last executing test programs: 1m37.485749926s ago: executing program 1 (id=294): r0 = syz_open_dev$usbfs(&(0x7f0000000000), 0x20000001ff, 0x30b043) ioctl$USBDEVFS_SUBMITURB(r0, 0x8038550a, &(0x7f0000000400)=@urb_type_interrupt={0x1, {0x1, 0x1}, 0x0, 0x60, &(0x7f0000000300)='M', 0x1, 0xc, 0x0, 0x0, 0x5, 0x5f8480, 0x0}) syz_io_uring_setup(0x1108, &(0x7f0000000880)={0x0, 0x2, 0x80, 0x2, 0x21e}, &(0x7f00000003c0)=0x0, &(0x7f0000000040)=0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r1, 0x4, &(0x7f0000000080)=0xfffffffc, 0x0, 0x4) syz_io_uring_submit(r1, r2, &(0x7f0000000380)=@IORING_OP_PROVIDE_BUFFERS={0x1f, 0x0, 0x0, 0x7, 0x0, 0x0, 0x200, 0x0, 0x1}) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f00000001c0)={0xffffffffffffffff}) syz_io_uring_submit(r1, r2, &(0x7f00000001c0)=@IORING_OP_RECVMSG={0xa, 0x20, 0x2, r3, 0x0, &(0x7f00000002c0)={0x0, 0x0, 0x0}, 0x0, 0x20042, 0x1}) syz_io_uring_setup(0x10d, &(0x7f0000000380)={0x0, 0x0, 0x0, 0x3}, &(0x7f00000000c0)=0x0, &(0x7f0000000040)=0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r4, 0x4, &(0x7f0000000340)=0xfffffffc, 0x0, 0x4) syz_io_uring_submit(r4, r5, &(0x7f0000000300)=@IORING_OP_OPENAT={0x12, 0x0, 0x0, 0xffffffffffffff9c, 0x0, &(0x7f0000000480)='./file0\x00', 0x0, 0x81}) r6 = syz_io_uring_setup(0xbc3, &(0x7f0000001480)={0x0, 0x1064, 0x80, 0x4, 0x224}, &(0x7f0000000040)=0x0, &(0x7f00000000c0)=0x0) r9 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_int(r9, 0x29, 0x4b, &(0x7f0000000100)=0x401, 0x4) setsockopt$sock_int(r9, 0x1, 0xf, &(0x7f0000000180)=0x800001, 0x4) r10 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$sock_int(r10, 0x1, 0xf, &(0x7f0000000180)=0x20800001, 0x4) bind$inet6(r10, &(0x7f0000000080)={0xa, 0x4e22, 0x0, @empty}, 0x1c) bind$inet6(r9, &(0x7f0000000140)={0xa, 0x4e22, 0x3, @rand_addr=' \x01\x00', 0x7}, 0x1c) syz_memcpy_off$IO_URING_METADATA_GENERIC(r7, 0x4, &(0x7f0000000080)=0xfffffffc, 0x0, 0x4) r11 = io_uring_register$IORING_REGISTER_PERSONALITY(r6, 0x9, 0x0, 0x0) syz_io_uring_submit(r7, r8, &(0x7f0000000340)=@IORING_OP_SENDMSG={0x9, 0x10, 0x0, r6, 0x0, &(0x7f0000000a00)={0x0, 0x0, &(0x7f0000000180)=[{&(0x7f0000000100)="d590ec55ef26a26fcc803dc80f29d867fd38bf6f8fa8fe9f4ef442f1aed9e5f2dc8929a53d640783e1538d9baf8b89d3b7de25f8a0277bb5c66058377dfb570b964271ab75bad8fa6415c733011bd8165ec4b532befe58b402b781d587620e5af3bca138fa1650052d5ecd1e020b8cc79072b235957c0e46", 0x78}, {&(0x7f0000000380)="67ddca927a1eccd4ddde7571f57d4494b2ee50fc3ce320fe1f5f2464b6a49a93477987125b5ede9f27b18ebf86eb1ac915a5f91c44ad33d304ed8672fba709f3a52c5d4ca0730f98ce994afce1e61f6f09cc81d08ce033d6d3cbb7067ceb1a3910a31bec7374dc553ce1557a04bb90aa3655799c37c0780a314dc4e1e8db758dc632e0", 0x83}, {&(0x7f0000000440)="70df4a58b3821ccfacb4cde7fbb66a8e9fd1ba048462441cf7928397d00b2700f6c4ca77db170fd52146120122ef6822117c7369102bdfd3fb2928fb5a529371cda29f647dd457b3c2a08673df34d2545aef5d2783785604ad3a4618aebb510a8bf8b8be9214048cfaea75ad340d9f8a276e04dfd618180356296675b8dedf90891ba5a6f7af2a4b0817e4", 0x8b}, {&(0x7f0000000500)="7bfed43d73cc55cbaf67fefb2606e558c983f782cab122015f38f16b702494b2d8a5b4d9829f4c259e174fcdfc90a4f5046069956b126cd492e5513c95a8063e3f5382a457b13a5ba1eed2bbd5f63dd1afef6a67f61b50dd4a553e12194f589f067e32c80521fd954fd3e8b18b24b075e6a48f308f42d2f0e7a02e9f63139d", 0x7f}], 0x4, &(0x7f0000001500)=ANY=[@ANYBLOB="c8000000000000000600000004000000f07b13063a663a6af149a791b52869a2041f0517d434cb426173cf41d253d4d75d63daf2353ae78f5dfa8e3310cc040eceba8c74632aed42dacf594a6266ad45792dbb58096241afdf83caf244d642764970f116b889cafa8761bd3162f8ceec994f9226e929b3cdab69e75af96b91f1d9f2ff8c95bdb682bccd21ad758ba34095df83a916bd6f7fb32ea45030c52f44048dc931fd41dffcb68d382a41c90ad70417b9c7f2d332efa69546edd398ef5253fce56dd0085c6b857712003800000000000000140100003a5900002fd9e58284a926f37ab5cfee8ac61a800781e5e8858ca161b3fee51d597a94e084800000000000003000000000000000140100007f00000015b5ce97f194d3cbc1603e327cd2576cdb803ff566835684724b9fe66d3d0000a000000000000000060000008b0d2d1cb08a0824b7eed4fd62fd0b2cd7ff11b2ad4519dd22db770e855acb41aeefadffd40a389b8d5176190f1a7b2d74e426e6a834fbb463e50e0f3c69c50d1a7c1817af4e95726278cc07833fe1edbb3ffa49fba62736bb95c72df595b9ed334492fd635ff5e0fadf212427c42ab4741455fe70adcda736a6fb55deff754aacfc30064285f1e8d3dd0e63fe012f7400000000c800000000000000ff000000040000000855a9264ce288e7fcfc0f93b84522974cfe7b574ee5b8dfb67e30489b2cd898d296d8e1a98b8f7fbcfdad52b83be91cdf3f735059aa21533958b3bea0f8c6b97e9bd0389a8dfb7a46558caee3a68bea47b4e92e297bd1ff9f91b4202908a737212ec721594dc143fb8e51d4332987869a79bae27bc89ebf12f6bf798f29224c3ea8e514892fdd4de6b542ded45bb012c3183c25bedfde6d5ce788a79bbcf99c988a67c60af6407a1e8c201325445bf59b00000000000000f000000000000000040000000b0000005a9c44c7ae7435308b0322c4efa5933204647379a7a8bdeba53a253f8304df0e7ea5586fcc1eb83f1f8c507129ebd1975449e63bc2b5bad13c0d52a5043f0732eb9a7f074ecafb2d9aafb4b504aa73e69aff3ee1157cb9b3914f8567d00dd7a1bced2e6862f573eeb0fcc9d129c897c509deeb6a8c354936d7948246c021f7f93a432ddc10f9ce9ea09239e8190d7b813d08a2aa67ffbd672cd9ccc83e5d871ea24889b6525babb914a3f52bd61007b14cca80403bf9cb7cdc9b4da98e087f62406f1c2951bdf71419f32309a6cda845e36b0e70d270ff2dd6fcea1000000000b0000000000000001501000004000000d9b9e014763c3992fe0ebd4a7c42df618cc92e49ce947f726b99f2258df08bbe01d7eb1667f716a2ad1ee7877444d860227b496825fe3cfe2beefd45126326a77cc82440c777b69d13fa89ab1a3c96b3c6ec3ad4f0358039273b5d62636254da650966af70cb720bc34613d856be0297c5a154d06b497c31a0099f8733827413e01909788927e0304503cc706142bd606621bc583270cc7fa7973b548ae89a0000010000000000000b01000008000000f928ae6a0dae8ac7d2e96e3ceaf16e5ba22c21718c31aa0e512072fc64143cd9badd88429de1e0706688b727fdad107d87d4583293e3d68bc27edfae54f9e3e8bbad5e685a20680b0cc03d6eb361fd58d1552ef92c4d15bbc44d02827e7b661438b435be88c1a71664c22a8ea30050a41838c1543b51acdc2480c00e2f2463e13a64104004da0580eb955b44d3da117f2fe5d0b7b206a9417595b3a1bd57b96ff0141593e71ee358a0043338c850a576955aef1064a46d1300da2b32ff85532fb70c2cc03fc4a924e02e6076a086ad0cc95c5c9e17fbe021904d9d556422d766478158cc570b94a8b6b8000030000000"], 0x538}, 0x0, 0x1000, 0x0, {0x0, r11}}) r12 = openat$selinux_avc_cache_threshold(0xffffffffffffff9c, &(0x7f0000000200), 0x2, 0x0) ioctl$SIOCSIFHWADDR(r12, 0x8924, &(0x7f0000000240)={'veth1_virt_wifi\x00', @link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0xe}}) syz_io_uring_submit(r1, r5, &(0x7f0000000080)=@IORING_OP_TIMEOUT={0xb, 0x10, 0x0, 0x0, 0x4, &(0x7f0000000040)={0x0, 0x989680}, 0x1, 0x4, 0x6cd214197b68a45d, {0x0, r11}}) 1m37.484771886s ago: executing program 1 (id=295): r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000180)={0x18, 0x5, &(0x7f0000000040)=ANY=[@ANYBLOB="18000000000000060000000000000000850000000f000000c5000000a0ef010095"], &(0x7f0000000280)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0xfe3d}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000005c0)={&(0x7f0000000240)='afs_sent_data\x00', r0, 0x0, 0x4}, 0x18) fcntl$setsig(r0, 0xa, 0x2a) r1 = bpf$MAP_CREATE(0x0, &(0x7f00000004c0)=ANY=[@ANYBLOB="1e000000000000000500000006"], 0x48) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r1, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000005900000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0xf, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x3}, 0x94) bpf$PROG_LOAD(0x5, &(0x7f0000000a40)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x41100, 0x0, '\x00', 0x0, @fallback=0x12, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100000}, 0x94) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000180)={0x18, 0x5, &(0x7f0000000280)=ANY=[@ANYBLOB="1801000021000000000000003b810000850000006d"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x94) r2 = openat$selinux_load(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$selinux_load(r2, &(0x7f0000000280)=ANY=[@ANYBLOB="8cff7cf9080000005345204c696e757813"], 0x65) 1m37.473043807s ago: executing program 1 (id=296): r0 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$ethtool(&(0x7f0000000000), r0) r1 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000040), r0) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000000280)={&(0x7f0000000080)="db518f79a112c6ad93c4b85a9082d3a0c30167da0e74f254f3e329cbb4544bde303e3ff4b2c8b3862407a36a31e78e21c24884a45e63dd8c568e21bd07692f643c3b3b7b144f260cc3c8e301c499608331d504252cc7a8bce78c605a6cf318a3cf04c5651876ba96cf3289b26a0f", &(0x7f0000000100)=""/132, &(0x7f00000001c0)="f045836c14c86889899ab687bdb7919ecbb3418a", &(0x7f0000000200)="d1d807d1a003700662c02a41c93185ec088e28dcf2aa0c2bdcb8e9fd5be86488305edd61f02eeb429b2ed36da7f218c769ed1c258d884f9b67e35edc858e60f5270aa201a71aeb4f748d83dc81bfb58f19d542d70dd2d8bd8adbee2d50", 0xffffffff}, 0x38) r2 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$IPVS_CMD_GET_SERVICE(r2, &(0x7f0000000400)={&(0x7f00000002c0)={0x10, 0x0, 0x0, 0x40000}, 0xc, &(0x7f00000003c0)={&(0x7f0000000300)={0x9c, r1, 0x1, 0x70bd2c, 0x25dfdbfc, {}, [@IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0xfffffffe}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x7a800000}, @IPVS_CMD_ATTR_SERVICE={0x2c, 0x1, 0x0, 0x1, [@IPVS_SVC_ATTR_PROTOCOL={0x6, 0x2, 0x2b}, @IPVS_SVC_ATTR_ADDR={0x14, 0x3, @ipv6=@private1}, @IPVS_SVC_ATTR_FLAGS={0xc, 0x7, {0x22}}]}, @IPVS_CMD_ATTR_SERVICE={0x14, 0x1, 0x0, 0x1, [@IPVS_SVC_ATTR_NETMASK={0x8, 0x9, 0x6e}, @IPVS_SVC_ATTR_FWMARK={0x8, 0x5, 0x4}]}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x7}, @IPVS_CMD_ATTR_DEST={0x30, 0x2, 0x0, 0x1, [@IPVS_DEST_ATTR_TUN_FLAGS={0x6, 0xf, 0xf}, @IPVS_DEST_ATTR_TUN_PORT={0x6, 0xe, 0x4e21}, @IPVS_DEST_ATTR_U_THRESH={0x8, 0x5, 0x6}, @IPVS_DEST_ATTR_ADDR={0x14, 0x1, @ipv6=@rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02'}]}]}, 0x9c}, 0x1, 0x0, 0x0, 0x81}, 0x10) r3 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000480), r2) sendmsg$TIPC_NL_BEARER_GET(r2, &(0x7f0000000800)={&(0x7f0000000440), 0xc, &(0x7f00000007c0)={&(0x7f00000004c0)={0x294, r3, 0x8, 0x70bd25, 0x25dfdbfe, {}, [@TIPC_NLA_LINK={0x68, 0x4, 0x0, 0x1, [@TIPC_NLA_LINK_PROP={0x34, 0x7, 0x0, 0x1, [@TIPC_NLA_PROP_PRIO={0x8}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x1}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x10}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x7}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x2}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1a}]}, @TIPC_NLA_LINK_PROP={0xc, 0x7, 0x0, 0x1, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x7}]}, @TIPC_NLA_LINK_PROP={0x24, 0x7, 0x0, 0x1, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x5}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x4}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x1}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xe}]}]}, @TIPC_NLA_LINK={0x84, 0x4, 0x0, 0x1, [@TIPC_NLA_LINK_NAME={0x13, 0x1, 'broadcast-link\x00'}, @TIPC_NLA_LINK_NAME={0x9, 0x1, 'syz0\x00'}, @TIPC_NLA_LINK_NAME={0x9, 0x1, 'syz1\x00'}, @TIPC_NLA_LINK_NAME={0x13, 0x1, 'broadcast-link\x00'}, @TIPC_NLA_LINK_PROP={0x2c, 0x7, 0x0, 0x1, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x14}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x6}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x18}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x20}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x3}]}, @TIPC_NLA_LINK_NAME={0x13, 0x1, 'broadcast-link\x00'}]}, @TIPC_NLA_NODE={0x180, 0x6, 0x0, 0x1, [@TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x3}, @TIPC_NLA_NODE_KEY={0x3e, 0x4, {'gcm(aes)\x00', 0x16, "5d9e28b5728f510e6c6cbf033895ea93da245882cae5"}}, @TIPC_NLA_NODE_REKEYING={0x8, 0x6, 0x9}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x2}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x80}, @TIPC_NLA_NODE_REKEYING={0x8, 0x6, 0x10}, @TIPC_NLA_NODE_REKEYING={0x8, 0x6, 0x7}, @TIPC_NLA_NODE_ID={0xca, 0x3, "e19d217805fa983992661555690ca6561b2a28e6493bf33320b74737748b87cb93bd724748e4d3e29756c2a94d9f235d0c54c550241ab3c2e72faf4d1e99d7804562da0e847eeb63b010e45712271dc64be8c6ee644bc4f2813991c6d0b65e892bc390e90403491826b644b765c7b1873295c9c0fa18d6c1f92982e8f3b5c5b0027a4991c49355458fe2148a13997e1749927cd409f3427bf646b97d5dae30f8ea69b40ca3eae95317701b620074a28fa820e533f74e9f7b4130803ca8a429fe54ff37ea5018"}, @TIPC_NLA_NODE_KEY={0x40, 0x4, {'gcm(aes)\x00', 0x18, "2e50c2996b45a1c6f8450a12a0b38d98fa5e54ffb9a9210b"}}]}, @TIPC_NLA_MON={0x14, 0x9, 0x0, 0x1, [@TIPC_NLA_MON_REF={0x8, 0x2, 0x29ce}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0xa5}]}]}, 0x294}, 0x1, 0x0, 0x0, 0x4000}, 0x100) mlockall(0x3) r4 = syz_genetlink_get_family_id$mptcp(&(0x7f0000000880), r2) ioctl$ifreq_SIOCGIFINDEX_wireguard(r2, 0x8933, &(0x7f00000008c0)={'wg2\x00', 0x0}) sendmsg$MPTCP_PM_CMD_SET_LIMITS(r0, &(0x7f00000009c0)={&(0x7f0000000840)={0x10, 0x0, 0x0, 0x100}, 0xc, &(0x7f0000000980)={&(0x7f0000000900)={0x68, r4, 0x1, 0x70bd2d, 0x25dfdbfc, {}, [@MPTCP_PM_ATTR_TOKEN={0x8, 0x4, 0x5}, @MPTCP_PM_ATTR_RCV_ADD_ADDRS={0x8, 0x2, 0x4}, @MPTCP_PM_ATTR_ADDR={0x34, 0x1, 0x0, 0x1, [@MPTCP_PM_ADDR_ATTR_IF_IDX={0x8, 0x7, r5}, @MPTCP_PM_ADDR_ATTR_FLAGS={0x8, 0x6, 0x14}, @MPTCP_PM_ADDR_ATTR_ID={0x5, 0x2, 0x80}, @MPTCP_PM_ADDR_ATTR_ID={0x5, 0x2, 0x9}, @MPTCP_PM_ADDR_ATTR_FLAGS={0x8, 0x6, 0x2}, @MPTCP_PM_ADDR_ATTR_ID={0x5, 0x2, 0x36}]}, @MPTCP_PM_ATTR_TOKEN={0x8, 0x4, 0x8}, @MPTCP_PM_ATTR_LOC_ID={0x5, 0x5, 0xf8}]}, 0x68}, 0x1, 0x0, 0x0, 0x816}, 0x1) mlockall(0x0) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000a80)={{0x1, 0xffffffffffffffff}, &(0x7f0000000a00), &(0x7f0000000a40)}, 0x20) ioctl$sock_ipv6_tunnel_SIOCGETTUNNEL(0xffffffffffffffff, 0x89f0, &(0x7f0000000bc0)={'syztnl2\x00', &(0x7f0000000b40)={'syztnl2\x00', r5, 0x29, 0x74, 0x1, 0x56d, 0x46, @private2={0xfc, 0x2, '\x00', 0x1}, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02', 0x40, 0x1, 0x8, 0x4}}) bpf$BPF_BTF_GET_NEXT_ID(0x17, &(0x7f0000000c40)={0x3ff, 0x0}, 0x8) r9 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000fc0)={0x18, 0x29, &(0x7f0000000c80)=@framed={{0x18, 0x0, 0x0, 0x0, 0xfffffff9, 0x0, 0x0, 0x0, 0xfff}, [@map_fd={0x18, 0x7}, @kfunc={0x85, 0x0, 0x2, 0x0, 0x2}, @tail_call={{0x18, 0x2, 0x1, 0x0, 0x1}}, @ringbuf_output={{}, {0x7, 0x0, 0xb, 0x8, 0x0, 0x0, 0x1000}, {}, {}, {}, {}, {0x7, 0x0, 0xb, 0x4, 0x0, 0x0, 0x1}}, @ringbuf_output={{0x18, 0x1, 0x1, 0x0, 0x1}, {0x7, 0x0, 0xb, 0x8, 0x0, 0x0, 0x2}, {}, {}, {}, {}, {0x7, 0x0, 0xb, 0x4, 0x0, 0x0, 0x1}}, @call={0x85, 0x0, 0x0, 0x7a}, @ldst={0x3, 0x1, 0x0, 0x1, 0x0, 0x2, 0xfffffffffffffff0}, @ringbuf_output={{}, {0x7, 0x0, 0xb, 0x8, 0x0, 0x0, 0x6}}, @kfunc={0x85, 0x0, 0x2, 0x0, 0x3}]}, &(0x7f0000000e00)='GPL\x00', 0x9768113, 0x27, &(0x7f0000000e40)=""/39, 0x40f00, 0x0, '\x00', r5, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000e80)={0x6, 0x1}, 0x8, 0x10, &(0x7f0000000ec0)={0x4, 0x9, 0xfffffffe, 0x6}, 0x10, 0x0, 0x0, 0x7, &(0x7f0000000f00)=[0x1], &(0x7f0000000f40)=[{0x5, 0x5, 0xf, 0x1}, {0x2, 0x3, 0xe, 0x4}, {0x5, 0x4, 0x8, 0xc}, {0x3, 0x2, 0x6, 0xc}, {0x0, 0x2, 0xb, 0x7}, {0x0, 0x1, 0x10, 0x4}, {0x0, 0x3, 0xc}], 0x10, 0x7}, 0x94) bpf$PROG_LOAD(0x5, &(0x7f0000001080)={0xa0efcbcd0039293d, 0x7, &(0x7f0000000ac0)=@raw=[@tail_call={{0x18, 0x2, 0x1, 0x0, r6}}, @map_val={0x18, 0x2, 0x2, 0x0, r2, 0x0, 0x0, 0x0, 0x4}], &(0x7f0000000b00)='GPL\x00', 0xeba, 0x0, 0x0, 0x41000, 0x5, '\x00', r7, @fallback=0x2d, 0xffffffffffffffff, 0x8, &(0x7f0000000c00)={0x5, 0x1}, 0x8, 0x10, 0x0, 0x0, r8, r9, 0x0, 0x0, 0x0, 0x10, 0xff}, 0x94) ioctl$AUTOFS_DEV_IOCTL_FAIL(0xffffffffffffffff, 0xc0189377, &(0x7f0000001140)={{0x1, 0x1, 0x18, r0, {0xf, 0x3}}, './file0\x00'}) sendmsg$NFNL_MSG_CTHELPER_GET(r10, &(0x7f0000001240)={&(0x7f0000001180)={0x10, 0x0, 0x0, 0x100}, 0xc, &(0x7f0000001200)={&(0x7f00000011c0)={0x20, 0x1, 0x9, 0x401, 0x0, 0x0, {0x2, 0x0, 0x4}, [@NFCTH_POLICY={0xc, 0x4, 0x0, 0x1, {0x8, 0x1, 0x1, 0x0, 0x5}}]}, 0x20}, 0x1, 0x0, 0x0, 0x4000010}, 0x20048800) r11 = syz_genetlink_get_family_id$nl80211(&(0x7f00000012c0), 0xffffffffffffffff) sendmsg$NL80211_CMD_SET_TID_CONFIG(r0, &(0x7f0000001b80)={&(0x7f0000001280)={0x10, 0x0, 0x0, 0x1200010}, 0xc, &(0x7f0000001b40)={&(0x7f0000001300)={0x614, r11, 0x1, 0x70bd27, 0x25dfdbfe, {{}, {@void, @void}}, [@NL80211_ATTR_TID_CONFIG={0x34c, 0x11d, 0x0, 0x1, [{0x348, 0x0, 0x0, 0x1, [@NL80211_TID_CONFIG_ATTR_RETRY_LONG={0x5, 0x8, 0x3}, @NL80211_TID_CONFIG_ATTR_TX_RATE={0x198, 0xd, 0x0, 0x1, [@NL80211_BAND_2GHZ={0x2c, 0x0, 0x0, 0x1, [@NL80211_TXRATE_HE_GI={0x5, 0x6, 0x1}, @NL80211_TXRATE_GI={0x5}, @NL80211_TXRATE_GI={0x5, 0x4, 0x1}, @NL80211_TXRATE_HE_LTF={0x5, 0x7, 0x2}, @NL80211_TXRATE_GI={0x5}]}, @NL80211_BAND_6GHZ={0x90, 0x3, 0x0, 0x1, [@NL80211_TXRATE_VHT={0x14, 0x3, {[0x2, 0xb9, 0xf7, 0x9, 0x1c, 0xe1a, 0x9, 0x10]}}, @NL80211_TXRATE_VHT={0x14, 0x3, {[0x5b8, 0x4, 0x4, 0x9, 0x4, 0x2, 0x9863, 0x8001]}}, @NL80211_TXRATE_LEGACY={0x8, 0x1, [0x6a, 0x3, 0xc, 0x1]}, @NL80211_TXRATE_HE_GI={0x5}, @NL80211_TXRATE_VHT={0x14, 0x3, {[0x4, 0x0, 0x1, 0x2, 0x4, 0xe86, 0x0, 0x5]}}, @NL80211_TXRATE_HE_LTF={0x5, 0x7, 0x1}, @NL80211_TXRATE_HT={0x14, 0x2, [{0x1, 0x1}, {0x4, 0x1}, {0x1, 0xa}, {0x2, 0x8}, {0x4, 0xa}, {0x4, 0x9}, {0x2, 0x7}, {0x1, 0x2}, {0x5, 0x8}, {0x4, 0x8}, {0x3, 0x1}, {0x0, 0x6}, {0x0, 0x6}, {0x5, 0x2}, {0x7, 0x7}, {0x2, 0x5}]}, @NL80211_TXRATE_VHT={0x14, 0x3, {[0x3b2b, 0x40, 0x8, 0x5, 0x431, 0xc82, 0x0, 0x2]}}, @NL80211_TXRATE_LEGACY={0xe, 0x1, [0x5, 0x30, 0x6c, 0x5, 0x40, 0x1, 0x0, 0x6, 0x3, 0x18]}]}, @NL80211_BAND_5GHZ={0x4}, @NL80211_BAND_60GHZ={0x7c, 0x2, 0x0, 0x1, [@NL80211_TXRATE_HT={0x3e, 0x2, [{0x6, 0x8}, {0x6, 0xa}, {0x4, 0x7}, {0x7}, {0x0, 0xa}, {0x2, 0x4}, {0x4, 0x8}, {0x5, 0x8}, {}, {0x0, 0x6}, {0x5, 0x7}, {0x1, 0x6}, {0x4, 0x3}, {0x5, 0x7}, {0x4, 0x5}, {0x7, 0x7}, {0x2, 0x7}, {0x7, 0x7}, {0x3, 0x7}, {0x7, 0xa}, {0x4, 0x8}, {0x0, 0x8}, {0x0, 0x2}, {0x4, 0x3}, {0x3}, {0x1}, {0x2, 0x7}, {0x3, 0x5}, {0x5, 0x1}, {0x2, 0xa}, {0x6}, {0x7, 0x3}, {0x1, 0x7}, {0x7, 0x4}, {0x3, 0x3}, {0x5, 0x6}, {0x0, 0x1}, {0x7, 0xa}, {0x3, 0x9}, {0x1, 0x3}, {0x2}, {0x5, 0x7}, {0x1}, {0x4, 0x4}, {0x3}, {0x5, 0x8}, {0x3}, {0x1, 0x4}, {0x0, 0x3}, {0x6, 0x6}, {0x4, 0x1}, {0x7, 0x8}, {0x4, 0x7}, {0x2, 0x8}, {0x0, 0xa}, {0x5, 0x4}, {0x1, 0x7}, {0x0, 0x3}]}, @NL80211_TXRATE_VHT={0x14, 0x3, {[0xfadd, 0x9, 0x2, 0x1, 0x6, 0xa, 0x2, 0x9]}}, @NL80211_TXRATE_HE_GI={0x5, 0x6, 0x2}, @NL80211_TXRATE_HE_GI={0x5}, @NL80211_TXRATE_HE={0x14, 0x5, {[0x1, 0x9, 0x2, 0x3, 0x6, 0x9, 0x401, 0x8]}}]}, @NL80211_BAND_2GHZ={0x40, 0x0, 0x0, 0x1, [@NL80211_TXRATE_HT={0x39, 0x2, [{0x6, 0x9}, {0x2, 0xa}, {0x2, 0x8}, {0x2, 0x4}, {0x1, 0x3}, {0x0, 0xa}, {0x5, 0x3}, {0x2, 0x3}, {0x2, 0x3}, {0x1, 0xa}, {0x4, 0x1}, {0x4, 0x4}, {0x3, 0x1}, {0x0, 0x5}, {0x5, 0x9}, {0x1, 0x6}, {0x3, 0x5}, {0x4}, {0x2, 0x4}, {0x7, 0x7}, {0x0, 0x2}, {0x1, 0x7}, {0x0, 0x5}, {0x7, 0x1}, {0x1, 0x4}, {0x1, 0x1}, {0x6, 0xb}, {0x0, 0x9}, {0x4, 0x5}, {0x6, 0x5}, {0x1, 0x4}, {0x6, 0x7}, {0x6, 0x9}, {0x1, 0x2}, {0x1}, {0x6, 0x3}, {0x1, 0x5}, {0x2, 0x3}, {0x7, 0x2}, {0x0, 0x1}, {0x0, 0x5}, {0x1, 0x7}, {0x3, 0x9}, {0x1, 0x1}, {0x7, 0x5}, {0x2, 0x1}, {0x7, 0xa}, {0x0, 0x6}, {0x1, 0x5}, {0x6, 0x6}, {0x3, 0x6}, {0x3, 0xa}, {0x6, 0x9}]}]}, @NL80211_BAND_60GHZ={0x18, 0x2, 0x0, 0x1, [@NL80211_TXRATE_HE={0x14, 0x5, {[0x4, 0x2, 0x9, 0x8001, 0x5, 0x5, 0x5, 0x1]}}]}]}, @NL80211_TID_CONFIG_ATTR_OVERRIDE={0x4}, @NL80211_TID_CONFIG_ATTR_RETRY_SHORT={0x5, 0x7, 0x95}, @NL80211_TID_CONFIG_ATTR_PEER_SUPP={0xc, 0x3, 0x8}, @NL80211_TID_CONFIG_ATTR_TX_RATE={0x17c, 0xd, 0x0, 0x1, [@NL80211_BAND_6GHZ={0x70, 0x3, 0x0, 0x1, [@NL80211_TXRATE_HE_GI={0x5}, @NL80211_TXRATE_HE_GI={0x5}, @NL80211_TXRATE_LEGACY={0x16, 0x1, [0x16, 0x24, 0x2, 0x6c, 0x60, 0x48, 0x4, 0x16, 0x60, 0x30, 0x7d, 0x4, 0x18, 0x60, 0x9, 0x2, 0x9, 0x6]}, @NL80211_TXRATE_GI={0x5}, @NL80211_TXRATE_HE={0x14, 0x5, {[0x7, 0x3, 0xf8, 0x0, 0xf70f, 0x5f0, 0x400, 0x80]}}, @NL80211_TXRATE_GI={0x5}, @NL80211_TXRATE_HE_GI={0x5}, @NL80211_TXRATE_GI={0x5, 0x4, 0x1}, @NL80211_TXRATE_GI={0x5}, @NL80211_TXRATE_HE_LTF={0x5, 0x7, 0x2}]}, @NL80211_BAND_60GHZ={0x18, 0x2, 0x0, 0x1, [@NL80211_TXRATE_VHT={0x14, 0x3, {[0x0, 0x7ff, 0x9, 0x4, 0x7fff, 0x5dc3, 0x9, 0x1]}}]}, @NL80211_BAND_2GHZ={0xc, 0x0, 0x0, 0x1, [@NL80211_TXRATE_GI={0x5, 0x4, 0x1}]}, @NL80211_BAND_6GHZ={0x14, 0x3, 0x0, 0x1, [@NL80211_TXRATE_HE_LTF={0x5}, @NL80211_TXRATE_GI={0x5}]}, @NL80211_BAND_5GHZ={0xd0, 0x1, 0x0, 0x1, [@NL80211_TXRATE_HT={0x46, 0x2, [{0x4, 0x9}, {0x1, 0x2}, {0x5, 0x8}, {0x4, 0xa}, {0x5, 0x6}, {0x0, 0x9}, {0x1, 0x7}, {0x3}, {0x2, 0x9}, {0x4, 0x4}, {0x1, 0x8}, {0x1, 0x6}, {0x6, 0x2}, {0x5, 0xa}, {}, {0x2, 0x7}, {0x6, 0x1}, {0x0, 0x8}, {0x0, 0x9}, {0x2, 0x7}, {0x5, 0x6}, {0x2, 0x9}, {0x4, 0x1}, {0x7, 0x8}, {0x1, 0x7}, {0x2, 0x7}, {0x1, 0x2}, {0x4, 0x1}, {0x6, 0x7}, {0x0, 0x2}, {0x6, 0xa}, {0x0, 0x6}, {0x0, 0x7}, {0x7, 0x1}, {0x0, 0x9}, {0x1, 0x1}, {0x3, 0x9}, {0x1, 0x6}, {0x0, 0x5}, {0x4, 0x2}, {0x6, 0x6}, {0x1, 0x1}, {0x0, 0x6}, {0x7, 0xa}, {0x2, 0x8}, {0x5, 0x2}, {0x4, 0x5}, {0x0, 0x5}, {0x2, 0x7}, {0x7, 0x6}, {0x4, 0x4}, {0x0, 0xa}, {0x7, 0x2}, {0x7, 0x1}, {0x7}, {0x7, 0x8}, {0x6, 0x1}, {}, {0x1, 0x9}, {0x4, 0xa}, {0x7, 0x8}, {0x5, 0x3}, {0x6, 0x5}, {0x7, 0x3}, {0x4, 0xa}, {0x7, 0x1}]}, @NL80211_TXRATE_HE={0x14, 0x5, {[0xfffc, 0x9, 0x4, 0x8, 0x400, 0x9, 0xd, 0x1]}}, @NL80211_TXRATE_HE_GI={0x5, 0x6, 0x2}, @NL80211_TXRATE_GI={0x5, 0x4, 0x1}, @NL80211_TXRATE_HE={0x14, 0x5, {[0x4, 0x5, 0xff01, 0xad7, 0x7f, 0x10]}}, @NL80211_TXRATE_HE_GI={0x5, 0x6, 0x1}, @NL80211_TXRATE_LEGACY={0x1a, 0x1, [0x0, 0x6c, 0x48, 0x1b, 0x0, 0x2, 0x6, 0x12, 0x48, 0xc, 0x6c, 0x16, 0x5, 0x12, 0x1, 0x1, 0x2, 0xb, 0x2, 0x12, 0x16, 0xb]}, @NL80211_TXRATE_HE={0x14, 0x5, {[0x101, 0xf039, 0xe3d9, 0x0, 0x2, 0x90f, 0x4e, 0x360a]}}, @NL80211_TXRATE_HE={0x14, 0x5, {[0x7, 0x2, 0xd, 0x993a, 0x0, 0x4, 0x8001, 0x6]}}]}]}, @NL80211_TID_CONFIG_ATTR_TIDS={0x6, 0x5, 0x88}, @NL80211_TID_CONFIG_ATTR_NOACK={0x5}]}]}, @NL80211_ATTR_TID_CONFIG={0x44, 0x11d, 0x0, 0x1, [{0xc, 0x0, 0x0, 0x1, [@NL80211_TID_CONFIG_ATTR_NOACK={0x5, 0x6, 0x1}]}, {0x30, 0x0, 0x0, 0x1, [@NL80211_TID_CONFIG_ATTR_RTSCTS_CTRL={0x5, 0xa, 0x1}, @NL80211_TID_CONFIG_ATTR_TX_RATE_TYPE={0x5}, @NL80211_TID_CONFIG_ATTR_AMSDU_CTRL={0x5}, @NL80211_TID_CONFIG_ATTR_TIDS={0x6, 0x5, 0x77}, @NL80211_TID_CONFIG_ATTR_VIF_SUPP={0xc, 0x2, 0xed4}]}, {0x4}]}, @NL80211_ATTR_TID_CONFIG={0xbc, 0x11d, 0x0, 0x1, [{0xc, 0x0, 0x0, 0x1, [@NL80211_TID_CONFIG_ATTR_AMSDU_CTRL={0x5}]}, {0x30, 0x0, 0x0, 0x1, [@NL80211_TID_CONFIG_ATTR_RETRY_SHORT={0x5, 0x7, 0xa4}, @NL80211_TID_CONFIG_ATTR_RETRY_SHORT={0x5, 0x7, 0xee}, @NL80211_TID_CONFIG_ATTR_RETRY_LONG={0x5, 0x8, 0xa}, @NL80211_TID_CONFIG_ATTR_OVERRIDE={0x4}, @NL80211_TID_CONFIG_ATTR_OVERRIDE={0x4}, @NL80211_TID_CONFIG_ATTR_VIF_SUPP={0xc, 0x2, 0xffffffffffffffff}]}, {0x28, 0x0, 0x0, 0x1, [@NL80211_TID_CONFIG_ATTR_TX_RATE_TYPE={0x5, 0xc, 0x1}, @NL80211_TID_CONFIG_ATTR_VIF_SUPP={0xc, 0x2, 0x8001}, @NL80211_TID_CONFIG_ATTR_RTSCTS_CTRL={0x5, 0xa, 0x1}, @NL80211_TID_CONFIG_ATTR_TIDS={0x6, 0x5, 0xc}]}, {0x18, 0x0, 0x0, 0x1, [@NL80211_TID_CONFIG_ATTR_RETRY_LONG={0x5, 0x8, 0x1f}, @NL80211_TID_CONFIG_ATTR_PEER_SUPP={0xc, 0x3, 0x6}]}, {0x3c, 0x0, 0x0, 0x1, [@NL80211_TID_CONFIG_ATTR_TIDS={0x6, 0x5, 0x4c}, @NL80211_TID_CONFIG_ATTR_NOACK={0x5, 0x6, 0x1}, @NL80211_TID_CONFIG_ATTR_AMSDU_CTRL={0x5}, @NL80211_TID_CONFIG_ATTR_TIDS={0x6, 0x5, 0xf7}, @NL80211_TID_CONFIG_ATTR_RETRY_SHORT={0x5, 0x7, 0x16}, @NL80211_TID_CONFIG_ATTR_OVERRIDE={0x4}, @NL80211_TID_CONFIG_ATTR_PEER_SUPP={0xc}]}]}, @NL80211_ATTR_TID_CONFIG={0x1b4, 0x11d, 0x0, 0x1, [{0x1c, 0x0, 0x0, 0x1, [@NL80211_TID_CONFIG_ATTR_TIDS={0x6, 0x5, 0xb3}, @NL80211_TID_CONFIG_ATTR_NOACK={0x5}, @NL80211_TID_CONFIG_ATTR_TX_RATE_TYPE={0x5, 0xc, 0x1}]}, {0xc, 0x0, 0x0, 0x1, [@NL80211_TID_CONFIG_ATTR_RETRY_SHORT={0x5, 0x7, 0x16}]}, {0x44, 0x0, 0x0, 0x1, [@NL80211_TID_CONFIG_ATTR_AMPDU_CTRL={0x5, 0x9, 0x1}, @NL80211_TID_CONFIG_ATTR_VIF_SUPP={0xc, 0x2, 0x5}, @NL80211_TID_CONFIG_ATTR_TX_RATE_TYPE={0x5, 0xc, 0x1}, @NL80211_TID_CONFIG_ATTR_NOACK={0x5}, @NL80211_TID_CONFIG_ATTR_RETRY_LONG={0x5, 0x8, 0xbb}, @NL80211_TID_CONFIG_ATTR_RTSCTS_CTRL={0x5}, @NL80211_TID_CONFIG_ATTR_VIF_SUPP={0xc, 0x2, 0x1}]}, {0x18, 0x0, 0x0, 0x1, [@NL80211_TID_CONFIG_ATTR_VIF_SUPP={0xc}, @NL80211_TID_CONFIG_ATTR_TX_RATE_TYPE={0x5}]}, {0x2c, 0x0, 0x0, 0x1, [@NL80211_TID_CONFIG_ATTR_NOACK={0x5}, @NL80211_TID_CONFIG_ATTR_VIF_SUPP={0xc, 0x2, 0x6}, @NL80211_TID_CONFIG_ATTR_TX_RATE_TYPE={0x5, 0xc, 0x2}, @NL80211_TID_CONFIG_ATTR_VIF_SUPP={0xc, 0x2, 0x7}]}, {0x4}, {0x18, 0x0, 0x0, 0x1, [@NL80211_TID_CONFIG_ATTR_AMPDU_CTRL={0x5, 0x9, 0x1}, @NL80211_TID_CONFIG_ATTR_VIF_SUPP={0xc, 0x2, 0x9ae3}]}, {0xd0, 0x0, 0x0, 0x1, [@NL80211_TID_CONFIG_ATTR_RTSCTS_CTRL={0x5}, @NL80211_TID_CONFIG_ATTR_TX_RATE_TYPE={0x5, 0xc, 0x2}, @NL80211_TID_CONFIG_ATTR_OVERRIDE={0x4}, @NL80211_TID_CONFIG_ATTR_TX_RATE={0xa8, 0xd, 0x0, 0x1, [@NL80211_BAND_60GHZ={0x24, 0x2, 0x0, 0x1, [@NL80211_TXRATE_HE_LTF={0x5, 0x7, 0x1}, @NL80211_TXRATE_HE_LTF={0x5}, @NL80211_TXRATE_HE_LTF={0x5, 0x7, 0x2}, @NL80211_TXRATE_GI={0x5, 0x4, 0x2}]}, @NL80211_BAND_6GHZ={0x68, 0x3, 0x0, 0x1, [@NL80211_TXRATE_HE_LTF={0x5}, @NL80211_TXRATE_GI={0x5, 0x4, 0x1}, @NL80211_TXRATE_HE_LTF={0x5, 0x7, 0x2}, @NL80211_TXRATE_HT={0x4a, 0x2, [{0x6, 0x7}, {0x4, 0x1}, {0x2, 0x5}, {0x7, 0x2}, {0x6, 0x1}, {0x0, 0x6}, {0x5, 0xa}, {0x5, 0x4}, {0x3, 0x2}, {0x3, 0x1}, {0x2, 0x9}, {0x0, 0xa}, {0x6, 0x8}, {0x0, 0xa}, {0x2}, {0x0, 0x5}, {0x7, 0x9}, {0x1, 0x6}, {0x5, 0x5}, {0x3}, {0x4}, {0x1}, {0x4, 0x1}, {0x5, 0x9}, {0x7, 0x3}, {0x4, 0x3}, {0x6, 0x7}, {0x0, 0x3}, {0x3, 0x2}, {0x7, 0x6}, {0x2, 0x8}, {0x2, 0x2}, {0x6, 0x3}, {0x5}, {0x4}, {0x1, 0x7}, {0x5}, {0x7, 0x2}, {0x1, 0x4}, {0x7, 0x4}, {0x1}, {0x1, 0x5}, {0x1, 0x7}, {0x6, 0x9}, {0x5, 0x8}, {0x5, 0x2}, {0x6, 0x7}, {0x2, 0x3}, {0x7, 0x6}, {0x4, 0x5}, {0x4, 0x2}, {0x6, 0x3}, {0x1, 0x3}, {0x5, 0x4}, {0x3, 0x4}, {0x2, 0x2}, {0x2, 0x7}, {0x6, 0x3}, {}, {0x3}, {0x1, 0x4}, {0x3, 0x2}, {0x0, 0x2}, {0x5, 0x5}, {0x1}, {0x7, 0x4}, {0x5}, {0x4, 0x3}, {0x5, 0x5}, {0x7, 0x2}]}]}, @NL80211_BAND_60GHZ={0x18, 0x2, 0x0, 0x1, [@NL80211_TXRATE_HE={0x14, 0x5, {[0x4df1, 0xffff, 0x10, 0x8, 0x4, 0x1a6a, 0x4]}}]}]}, @NL80211_TID_CONFIG_ATTR_TIDS={0x6, 0x5, 0xd4}, @NL80211_TID_CONFIG_ATTR_RTSCTS_CTRL={0x5, 0xa, 0x1}]}, {0x14, 0x0, 0x0, 0x1, [@NL80211_TID_CONFIG_ATTR_TIDS={0x6, 0x5, 0x4a}, @NL80211_TID_CONFIG_ATTR_RETRY_LONG={0x5, 0x8, 0xf8}]}]}]}, 0x614}}, 0x10) r12 = syz_genetlink_get_family_id$devlink(&(0x7f0000001c00), r2) sendmsg$DEVLINK_CMD_SB_POOL_GET(r10, &(0x7f0000001e00)={&(0x7f0000001bc0)={0x10, 0x0, 0x0, 0x1000000}, 0xc, &(0x7f0000001dc0)={&(0x7f0000001c40)={0x180, r12, 0x200, 0x70bd2c, 0x25dfdbfe, {}, [{@pci={{0x8}, {0x11}}, {0x8, 0xb, 0x6}, {0x6, 0x11, 0xca}}, {@pci={{0x8}, {0x11}}, {0x8}, {0x6, 0x11, 0x94}}, {@nsim={{0xe}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8, 0xb, 0x8}, {0x6, 0x11, 0x2}}, {@nsim={{0xe}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8, 0xb, 0x3}, {0x6, 0x11, 0x1}}, {@nsim={{0xe}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8, 0xb, 0x3}, {0x6, 0x11, 0x6fc}}, {@pci={{0x8}, {0x11}}, {0x8, 0xb, 0x9}, {0x6, 0x11, 0x2}}, {@pci={{0x8}, {0x11}}, {0x8, 0xb, 0x7ff}, {0x6, 0x11, 0x1}}, {@pci={{0x8}, {0x11}}, {0x8, 0xb, 0xffff8001}, {0x6, 0x11, 0x42a9}}]}, 0x180}, 0x1, 0x0, 0x0, 0x48000}, 0x4048002) ioctl$sock_SIOCGIFINDEX_80211(r10, 0x8933, &(0x7f0000001e80)={'wlan0\x00', 0x0}) sendmsg$NL80211_CMD_GET_POWER_SAVE(r0, &(0x7f0000001f40)={&(0x7f0000001e40)={0x10, 0x0, 0x0, 0x20000}, 0xc, &(0x7f0000001f00)={&(0x7f0000001ec0)={0x28, r11, 0x200, 0x70bd2d, 0x25dfdbff, {{}, {@val={0x8, 0x3, r13}, @val={0xc, 0x99, {0x8, 0x7d}}}}, ["", "", "", ""]}, 0x28}, 0x1, 0x0, 0x0, 0x24040010}, 0x24000840) r14 = socket$nl_rdma(0x10, 0x3, 0x14) sendmsg$RDMA_NLDEV_CMD_SET(r14, &(0x7f0000002080)={&(0x7f0000001f80)={0x10, 0x0, 0x0, 0x200}, 0xc, &(0x7f0000002040)={&(0x7f0000001fc0)={0x44, 0x1402, 0x1, 0x70bd25, 0x25dfdbfc, "", [@RDMA_NLDEV_ATTR_DEV_INDEX={0x8, 0x1, 0x1}, @RDMA_NLDEV_ATTR_DEV_INDEX={0x8}, @RDMA_NLDEV_ATTR_DEV_DIM={0x5, 0x54, 0x1}, @RDMA_NLDEV_NET_NS_FD={0x8, 0x44, r10}, @RDMA_NLDEV_ATTR_DEV_DIM={0x5, 0x54, 0x1}, @RDMA_NLDEV_ATTR_DEV_NAME={0x9, 0x2, 'syz2\x00'}]}, 0x44}, 0x1, 0x0, 0x0, 0x4800}, 0xc0) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000002180)={0x0}, &(0x7f00000021c0)=0xc) perf_event_open(&(0x7f0000002100)={0x5, 0x80, 0x1, 0x2, 0xbf, 0x9, 0x0, 0x7a, 0x0, 0x4, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x3, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0xc, 0x0, @perf_bp={&(0x7f00000020c0), 0x4}, 0x10020, 0xc9, 0x3, 0x7, 0x8d62, 0xe, 0x8, 0x0, 0x0, 0x0, 0x81}, r15, 0x5, 0xffffffffffffffff, 0x0) 1m37.012191774s ago: executing program 1 (id=302): r0 = socket$nl_rdma(0x10, 0x3, 0x14) syz_mount_image$ext4(&(0x7f00000003c0)='ext4\x00', &(0x7f00000002c0)='./bus\x00', 0x404, &(0x7f0000000580)={[{@orlov}, {@min_batch_time={'min_batch_time', 0x3d, 0x4}}]}, 0x1, 0x5d8, &(0x7f0000000c00)="$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") r1 = openat(0xffffffffffffff9c, &(0x7f0000000180)='./bus\x00', 0x4040, 0x0) ioctl$FS_IOC_GETFSLABEL(r1, 0x81009431, &(0x7f00000001c0)) syz_clone(0x11, 0x0, 0x0, 0x0, 0x0, 0x0) connect$inet(0xffffffffffffffff, 0x0, 0x0) r2 = socket$inet6_mptcp(0xa, 0x1, 0x106) bind$inet6(r2, &(0x7f0000000040)={0xa, 0x4e22, 0x0, @empty, 0x7}, 0x1c) listen(r0, 0xfffffffc) socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$mptcp(&(0x7f0000000040), 0xffffffffffffffff) r3 = socket$inet_mptcp(0x2, 0x1, 0x106) connect$inet(r3, &(0x7f0000000000)={0x2, 0x4e22, @local}, 0x10) r4 = socket$nl_route(0x10, 0x3, 0x0) syz_emit_ethernet(0x36, &(0x7f0000000640)=ANY=[@ANYBLOB="ffffffffffff000000fe8800"/21], 0x0) r5 = socket$inet6_udp(0xa, 0x2, 0x0) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000180)={0x1, &(0x7f0000000040)=[{0x200000000006, 0x0, 0x20, 0x7ffc0002}]}) r6 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x18, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000000000000b703000000040000850000007200000095"], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000140)='kmem_cache_free\x00', r6}, 0x10) process_mrelease(0xffffffffffffffff, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000340)='./cgroup/syz0\x00', 0x1ff) r7 = bpf$MAP_CREATE(0x0, &(0x7f0000001fc0)=ANY=[@ANYBLOB="19000000040000000800000008"], 0x48) r8 = bpf$PROG_LOAD(0x5, &(0x7f0000000900)={0x11, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="180000000000000000000000000001b518110000", @ANYRES32=r7, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], &(0x7f0000000180)='GPL\x00', 0x0, 0x0, 0x0, 0x40f00, 0x0, '\x00', 0x0, @fallback=0x4, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000080)='kfree\x00', r8}, 0x10) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000040)={{r7}, &(0x7f0000000300), &(0x7f00000005c0)=r8}, 0x7e) ioctl$sock_SIOCGIFINDEX(r5, 0x8933, &(0x7f0000000040)={'lo\x00', 0x0}) sendmsg$nl_route_sched(r4, &(0x7f00000012c0)={0x0, 0x0, &(0x7f0000000580)={&(0x7f00000046c0)=@newqdisc={0x45c, 0x24, 0x4ee4e6a52ff56541, 0x8000000, 0x0, {0x0, 0x0, 0x0, r9, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_tbf={{0x8}, {0x430, 0x2, [@TCA_TBF_PTAB={0x404, 0x3, [0x2, 0x0, 0x0, 0x0, 0x10000000, 0x0, 0x40000000, 0x1000, 0x6, 0x0, 0x0, 0x8000002, 0x0, 0x7e150a0b, 0x0, 0x5, 0x80000000, 0x0, 0xa, 0x3, 0x0, 0x100000, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200000, 0x0, 0x0, 0x0, 0x10000, 0x5d2, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffe, 0x800000, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffd, 0x0, 0x1007, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x7, 0x0, 0x0, 0x40000000, 0x0, 0x3, 0x0, 0x1, 0x8, 0x0, 0x0, 0x7fff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x2, 0x9, 0x0, 0x0, 0x7, 0xfbfffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffff, 0x3, 0x0, 0x0, 0x4fd, 0x2000, 0x0, 0x2, 0x0, 0x0, 0x0, 0xfffffffe, 0x0, 0x7e98263b, 0x9, 0x0, 0x0, 0x0, 0x4, 0x4, 0x0, 0x4, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x5, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0xd2d1, 0x0, 0x0, 0xb2e, 0x0, 0xfffffffe, 0x0, 0x0, 0x0, 0xff, 0x1000, 0x0, 0x0, 0x0, 0x0, 0xfffffffe, 0x6, 0xc3f3, 0x1, 0x0, 0x800, 0x9, 0x800, 0x0, 0x0, 0x2, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000001, 0x0, 0xfffffffe, 0xc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8000, 0x0, 0xfffffffd, 0x0, 0x0, 0xd819ac9, 0xffffffff, 0x0, 0x0, 0x0, 0x4, 0x0, 0xffffffff, 0x10000000, 0x0, 0x80000001, 0x0, 0x10, 0x20, 0x4, 0x400000b2, 0x0, 0x0, 0x0, 0x0, 0x6, 0x8, 0x0, 0x0, 0x1000, 0x100, 0xfffffffc, 0x0, 0x0, 0x40000, 0x0, 0x0, 0x0, 0x1, 0x4, 0xffffffff, 0x800, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x4, 0x0, 0x0, 0x20000040, 0xffffffff, 0x400, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x10000000, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x20, 0xaaf0]}, @TCA_TBF_PARMS={0x28, 0x1, {{0x0, 0x3, 0x0, 0x0, 0x0, 0xc0000001}, {0x3, 0x0, 0xb, 0x0, 0x0, 0xffffffff}, 0x7, 0x11, 0x2000000}}]}}]}, 0x45c}}, 0x0) r10 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r10, 0x8933, &(0x7f0000000140)) socket$nl_route(0x10, 0x3, 0x0) 1m36.851176337s ago: executing program 1 (id=304): r0 = socket(0x40000000015, 0x5, 0x0) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000380)={0xffffffffffffffff, 0xe0, &(0x7f0000000280)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, &(0x7f0000000040)=[0x0, 0x0, 0x0], ""/16, 0x0, 0x0, 0x0, 0x0, 0x3, 0x1, &(0x7f0000000080)=[0x0, 0x0, 0x0], &(0x7f00000000c0)=[0x0], 0x0, 0xaa, &(0x7f0000000100)=[{}], 0x8, 0x10, &(0x7f0000000140), &(0x7f0000000180), 0xfffffffffffffe64, 0x1a, 0x8, 0x8, &(0x7f0000000240)}}, 0x10) r2 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r2, 0x8933, &(0x7f0000000140)={'batadv0\x00', 0x0}) r4 = socket$nl_route(0x10, 0x3, 0x0) r5 = socket$nl_generic(0x10, 0x3, 0x10) bpf$MAP_CREATE(0x0, 0x0, 0x50) r6 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x4, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000085000000ae00000095"], &(0x7f0000001b80)='syzkaller\x00', 0x0, 0x0, 0x0, 0x40f00, 0x0, '\x00', 0x0, @fallback=0x1d, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7fff}, 0x94) r7 = socket(0x10, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(r7, 0x8933, &(0x7f0000000080)={'ip6tnl0\x00', 0x0}) sendmsg$nl_route_sched(r7, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000100)=@newqdisc={0x30, 0x24, 0x3fe3aa0262d8c583, 0x0, 0x25dfdbff, {0x0, 0x0, 0x0, r8, {}, {0xffff, 0xffff}, {0xc, 0x3}}, [@qdisc_kind_options=@q_pie={{0x8}, {0x4}}]}, 0x30}, 0x1, 0x0, 0x0, 0x4044011}, 0x2000400c) sendmmsg$unix(r7, &(0x7f00000003c0)=[{{0x0, 0x0, &(0x7f00000007c0)=[{&(0x7f00000002c0)}, {0x0}, {&(0x7f0000000a00)="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", 0xfa7}], 0x3}}], 0x1, 0x20000804) socket$nl_generic(0x10, 0x3, 0x10) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000100)='kmem_cache_free\x00', r6, 0x0, 0x7}, 0x18) socket$key(0xf, 0x3, 0x2) bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="1b0000000000000000000000000004"], 0x48) r9 = socket$nl_generic(0x10, 0x3, 0x10) r10 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000400), 0xffffffffffffffff) sendmsg$TIPC_NL_KEY_SET(r9, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000001c0)=ANY=[@ANYBLOB='T\x00\x00\x00', @ANYRES16=r10, @ANYBLOB="0100000000000000000003000000400001802c0004001400010002000000ac14140f00000000000000001400020002000000ffffff53a2513743897e44000d0001007564703aa3"], 0x54}}, 0x0) r11 = socket$nl_generic(0x10, 0x3, 0x10) syz_mount_image$ext4(&(0x7f0000000040)='ext4\x00', &(0x7f0000000140)='./file1\x00', 0x200010, &(0x7f0000000c40)={[{@resgid}, {@journal_ioprio={'journal_ioprio', 0x3d, 0x1}}, {@jqfmt_vfsold}, {@nobarrier}, {@debug_want_extra_isize={'debug_want_extra_isize', 0x3d, 0x80}}, {@sb={'sb', 0x3d, 0x97}}, {@discard}, {@noauto_da_alloc}, {@stripe={'stripe', 0x3d, 0x2}}]}, 0x3, 0x572, &(0x7f00000006c0)="$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") r12 = syz_genetlink_get_family_id$batadv(&(0x7f0000000400), 0xffffffffffffffff) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r11, 0x8933, &(0x7f0000000440)={'batadv0\x00', 0x0}) sendmsg$BATADV_CMD_SET_MESH(r11, &(0x7f0000000540)={0x0, 0x0, &(0x7f0000000500)={&(0x7f0000000140)=ANY=[@ANYBLOB=',\x00\x00\x00', @ANYRES16=r12, @ANYBLOB="010000000000000000000f000000050030000000000005002f000000000008000300", @ANYRES32=r13], 0x2c}}, 0x0) sendmsg$BATADV_CMD_GET_TRANSTABLE_GLOBAL(r5, &(0x7f00000017c0)={&(0x7f00000016c0)={0x10, 0x0, 0x0, 0x1000}, 0xc, &(0x7f0000001780)={&(0x7f0000001700)={0x5c, r12, 0x200, 0x70bd28, 0x25dfdbfc, {}, [@BATADV_ATTR_ORIG_INTERVAL={0x8}, @BATADV_ATTR_HOP_PENALTY={0x5, 0x35, 0x6}, @BATADV_ATTR_MULTICAST_FANOUT={0x8, 0x3c, 0xc5b5}, @BATADV_ATTR_ISOLATION_MASK={0x8, 0x2c, 0x200}, @BATADV_ATTR_ISOLATION_MARK={0x8, 0x2b, 0x4}, @BATADV_ATTR_MULTICAST_FANOUT={0x8, 0x3c, 0x9}, @BATADV_ATTR_HOP_PENALTY={0x5, 0x35, 0x3}, @BATADV_ATTR_MULTICAST_FORCEFLOOD_ENABLED={0x5}, @BATADV_ATTR_BONDING_ENABLED={0x5}]}, 0x5c}, 0x1, 0x0, 0x0, 0x2143333bd58199c1}, 0x40080) sendmsg$nl_route_sched(r4, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000300)=@newtfilter={0x24, 0x11, 0x1, 0x691522ec, 0x0, {0x0, 0x0, 0x74, r3, {0x10, 0xf}, {}, {0x5}}}, 0x24}, 0x1, 0xf0ffffffffffff}, 0x0) sendmsg$nl_route_sched_retired(r0, &(0x7f0000001680)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x2000}, 0xc, &(0x7f0000001640)={&(0x7f00000003c0)=@deltfilter={0x1240, 0x2d, 0x200, 0x70bd27, 0x25dfdbff, {0x0, 0x0, 0x0, 0x0, {0xffff, 0x3}, {0x4, 0xfffb}, {0xffe2, 0xd}}, [@f_rsvp6={{0xa}, {0x1210, 0x2, [@TCA_RSVP_ACT={0x8b4, 0x6, [@m_simple={0x74, 0x5, 0x0, 0x0, {{0xb}, {0x44, 0x2, 0x0, 0x1, [@TCA_DEF_DATA={0x14, 0x3, ' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02'}, @TCA_DEF_PARMS={0x18, 0x2, {0xff, 0xf, 0x7, 0x10, 0x87be}}, @TCA_DEF_DATA={0x14, 0x3, ' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02'}]}, {0x6, 0x6, "8d7b"}, {0xc, 0x7, {0x1, 0x1}}, {0xc, 0x8, {0x0, 0x3}}}}, @m_nat={0x148, 0x1, 0x0, 0x0, {{0x8}, {0xcc, 0x2, 0x0, 0x1, [@TCA_NAT_PARMS={0x28, 0x1, {{0x101, 0x8, 0x6, 0x3, 0x8}, @multicast1, @initdev={0xac, 0x1e, 0x1, 0x0}, 0xff000000, 0x1}}, @TCA_NAT_PARMS={0x28, 0x1, {{0x80000001, 0x4, 0x8, 0x1, 0x2}, @loopback, @local, 0xff}}, @TCA_NAT_PARMS={0x28, 0x1, {{0xe, 0x4, 0x7, 0x944, 0x8000}, @multicast1, @broadcast, 0xffffffff, 0x1}}, @TCA_NAT_PARMS={0x28, 0x1, {{0x0, 0x6, 0x6, 0xe1f, 0x9}, @private=0xa010101, @dev={0xac, 0x14, 0x14, 0x31}, 0xffff00, 0x1}}, @TCA_NAT_PARMS={0x28, 0x1, {{0x2, 0xb19, 0xffffffffffffffff, 0x5, 0x8001}, @broadcast, @local, 0xffffffff}}]}, {0x57, 0x6, "db479e9c5f5ed9eea4ab8203221bbf65a9aed8361137f9cb190171d3e59543a6509c4848cb5b06baf771d06128cb88343b7514b69c0c0ac34c452789e415d96c8505b47b58b23c41a4d5004cc4baccd672d049"}, {0xc, 0x7, {0x1, 0x1}}, {0xc, 0x8, {0x2, 0x2}}}}, @m_xt={0xc8, 0x5, 0x0, 0x0, {{0x7}, {0x54, 0x2, 0x0, 0x1, [@TCA_IPT_TABLE={0x24, 0x1, 'nat\x00'}, @TCA_IPT_TARG={0x2a, 0x6, {0x1ff, 'nat\x00', 0xc0, 0x7f}}]}, {0x50, 0x6, "14ea4185c5f48e9b5b7affbcc6067b8c2421cad2dfe062451c7082720dcb418fd69cdb158c81ca1c45c806b71be636fe8e64663c1a811755b7b23d973ae4e5b817a5547f91bc25241a446665"}, {0xc, 0x7, {0x1}}, {0xc, 0x8, {0x2, 0x3}}}}, @m_connmark={0x198, 0x0, 0x0, 0x0, {{0xd}, {0x90, 0x2, 0x0, 0x1, [@TCA_CONNMARK_PARMS={0x1c, 0x1, {{0xd, 0x101, 0x1, 0xffff, 0x3}, 0x3}}, @TCA_CONNMARK_PARMS={0x1c, 0x1, {{0xb, 0x7, 0x3, 0x2, 0x6}, 0x2}}, @TCA_CONNMARK_PARMS={0x1c, 0x1, {{0x9e9, 0x3, 0x10000004, 0x9, 0x10001}, 0x65c0}}, @TCA_CONNMARK_PARMS={0x1c, 0x1, {{0xfffffffa, 0xb, 0x2, 0x1, 0xfffffffe}, 0x9}}, @TCA_CONNMARK_PARMS={0x1c, 0x1, {{0xcab, 0x7, 0x1, 0x1, 0x5}, 0x4}}]}, {0xda, 0x6, "5c8cc344233bd33283e45f5ec4ff259ab225767d0337ddd1c23867c9a98b99dd882e8ef4674c43ad313d34e7efabe14a4f3d31d3bf75fc8f72e7355e9358f3cbe80d74789b1a0e00b92fa963b8ee4ff0bb4113410cd295cf146a4e3b8d914f7fcc1a77a68b5a5de6ecff349f2d3222a0e689ff19e5c26da4c2947d8262f67766b8f5abd602843debdb38b7278c3a0dacf81169bc0416b2ab5308229c053c11c30192953d3f4904359e48bf121394d949f58f9966ddd029d1371d46e6649a556a4c294befb1cfa3e340f863595cb86345784a05c311dd"}, {0xc, 0x7, {0x1, 0x1}}, {0xc, 0x8, {0x0, 0x3}}}}, @m_tunnel_key={0x138, 0x0, 0x0, 0x0, {{0xf}, {0x20, 0x2, 0x0, 0x1, [@TCA_TUNNEL_KEY_PARMS={0x1c, 0x2, {{0x8, 0xffff, 0xffffffffffffffff, 0x6, 0x200}, 0x2}}]}, {0xeb, 0x6, "13dc44f59470f4706477041d154a35c752cdc24bfd144e4b996a8873b629af9dbbd19f285bae9aa87366f6492a7a0ea6022d537cf727c4e93b2394fc0a60b1ac94e631f6ac3f60db47eb76bd78b15a1e467275b78368a954fc79d1768e50a5848deff7ad7e6afb33d805118f1e4962b10598577e5df1dd942ce6e0c6c4c9d21b64edc5561b98875ad6b70f88e2d0a93d11095d0bb7d7daba54cc9943ea8282b4aeb7c451e187f127d8784bc538bd5ad83e9efd55505dbbc04895ed388cdf49a1435837194b2c84bdd4de093e1f1f42cbc3da95af3d0c43b722cc76bd8246309e0f1aa5555449c0"}, {0xc, 0x7, {0x0, 0x1}}, {0xc, 0x8, {0x3}}}}, @m_gact={0x11c, 0xb, 0x0, 0x0, {{0x9}, {0x7c, 0x2, 0x0, 0x1, [@TCA_GACT_PARMS={0x18, 0x2, {0x8, 0x6, 0xffffffffffffffff, 0x1, 0x6}}, @TCA_GACT_PARMS={0x18, 0x2, {0x80000000, 0x8, 0x4, 0x6, 0x1}}, @TCA_GACT_PARMS={0x18, 0x2, {0x6, 0x6, 0x10000008, 0x4, 0x1eba}}, @TCA_GACT_PROB={0xc, 0x3, {0x2, 0x1c72, 0x10000006}}, @TCA_GACT_PROB={0xc, 0x3, {0x2, 0x2f1, 0x20000000}}, @TCA_GACT_PARMS={0x18, 0x2, {0x5, 0x619f, 0xffffffffffffffff, 0x10000, 0x9}}]}, {0x77, 0x6, "cb07d15008ba5a6610661450b8893ec8f00da2d6ed74599431b95b1d9e1b51b3f88cc15274fc8d0d3514ee40135d221d9c9aea3965940623eca478643c7cf942facff3bba3ac6fee577a101491e6b2c1eec43d2c44eb24f6675be09598585fd83c20ed93a74284fd9695def10a27d4176cf6a9"}, {0xc, 0x7, {0x0, 0x1}}, {0xc, 0x8, {0x3}}}}, @m_csum={0x124, 0x4, 0x0, 0x0, {{0x9}, {0x3c, 0x2, 0x0, 0x1, [@TCA_CSUM_PARMS={0x1c, 0x1, {{0x80, 0xa7, 0x8, 0x0, 0xb}, 0x4a}}, @TCA_CSUM_PARMS={0x1c, 0x1, {{0xfffffffe, 0x80000001, 0x5, 0x9, 0x5}, 0x19}}]}, {0xc0, 0x6, "99528cdf9ace41f84e60d96b4b6587d86351e1054f999de314a04fbcb324d0a028ce65ab38fb3c4cf4167c5310e455fb682d090ce1ee07716aa581ebfbf10a951f5d2bd368c88ae18883fde0a4d14b52ae8b461bf84bc51dc329743a541a386df010f3092aaea00ffd4d1ec5fc62321d74468f18a8b43c3ae9d4b878a2a3fffa8343e44ec8b4b96154af8d6e05b57b104e4f883a5e9aa2e650cfbe21230633f0dc05d1b4819011c293bd747b24f358c820e6e6ee79ec5ca57fe55f38"}, {0xc, 0x7, {0x0, 0x1}}, {0xc, 0x8, {0x0, 0x6}}}}, @m_ct={0x11c, 0xf, 0x0, 0x0, {{0x7}, {0x84, 0x2, 0x0, 0x1, [@TCA_CT_NAT_IPV6_MIN={0x14, 0xb, @private2}, @TCA_CT_LABELS_MASK={0x14, 0x8, "b5a0be60e1c98544d39524a77e69c0b0"}, @TCA_CT_NAT_PORT_MAX={0x6, 0xe, 0x4e24}, @TCA_CT_NAT_IPV6_MIN={0x14, 0xb, @private2={0xfc, 0x2, '\x00', 0x1}}, @TCA_CT_MARK_MASK={0x8, 0x6, 0x4}, @TCA_CT_ACTION={0x6, 0x3, 0x8}, @TCA_CT_NAT_PORT_MIN={0x6, 0xd, 0x4e23}, @TCA_CT_LABELS_MASK={0x14, 0x8, "7ae8065cec8875aa6b5a1a91c3f1c787"}, @TCA_CT_NAT_IPV4_MAX={0x8, 0xa, @empty}, @TCA_CT_MARK_MASK={0x8, 0x6, 0x10001}]}, {0x73, 0x6, "7fd0f284dca3f974b2d1aa0b9fa0b475e356ab2702120622cdc9001bf3faee948974bf0cfba126537970356ae930840d0c0bdc56d4ccf23ed84438751889c72bc0ca0aa857681aa75eeecbad6eccff850ab99c4d3d9a9fbe146e219bbb332709484e75cbc67b99deae276b10d05390"}, {0xc, 0x7, {0x1, 0x1}}, {0xc, 0x8, {0x3, 0x1}}}}]}, @TCA_RSVP_SRC={0x14, 0x3, @loopback}, @TCA_RSVP_PINFO={0x20, 0x4, {{0x0, 0x3bc97d55, 0x8fc}, {0x2, 0x6, 0x74de}, 0x2, 0xc, 0x5}}, @TCA_RSVP_CLASSID={0x8, 0x1, {0xa, 0x1b}}, @TCA_RSVP_ACT={0x514, 0x6, [@m_bpf={0xf0, 0x16, 0x0, 0x0, {{0x8}, {0x58, 0x2, 0x0, 0x1, [@TCA_ACT_BPF_OPS={0x2c, 0x4, [{0x0, 0x10, 0x5, 0x3ff}, {0xf, 0xff, 0x6, 0xfffffff7}, {0x57, 0xe5, 0x9, 0x8}, {0x7, 0x8, 0x79, 0x5}, {0x8001, 0x9, 0x4, 0xffffffff}]}, @TCA_ACT_BPF_PARMS={0x18, 0x2, {0x4, 0xfffff800, 0x10000000, 0x9, 0x3bda}}, @TCA_ACT_BPF_OPS_LEN={0x6, 0x3, 0x3}, @TCA_ACT_BPF_OPS_LEN={0x6, 0x3, 0x6}]}, {0x72, 0x6, "fd36cc00ba10e44063c5f8d7cef451902e28b0d7a35672073c1db5ace01bc1478f7529117f9e9704040c8849261e7dada03002250fb04a6d2069d76290c0b0babb097d87113dc5bf321584a175da11cd7acd234ced5df94a359dee48d6b1718788fa2a60c8711846fe98e0674145"}, {0xc, 0x7, {0x0, 0x1}}, {0xc, 0x8, {0xae907f63f3d74cf3, 0x2}}}}, @m_ct={0x6c, 0x17, 0x0, 0x0, {{0x7}, {0x14, 0x2, 0x0, 0x1, [@TCA_CT_ACTION={0x6, 0x3, 0x20}, @TCA_CT_ZONE={0x6, 0x4, 0x8}]}, {0x31, 0x6, "6f9adfd89421ddf5fea6ba6c1949f647b8397e528422bc409aa19a09caa603dc87c78895358feda67f8265df43"}, {0xc, 0x7, {0x1, 0x1}}, {0xc, 0x8, {0xc56bfa3fd0eae54d, 0x1}}}}, @m_ct={0xc4, 0x2, 0x0, 0x0, {{0x7}, {0x78, 0x2, 0x0, 0x1, [@TCA_CT_MARK_MASK={0x8}, @TCA_CT_ACTION={0x6}, @TCA_CT_MARK_MASK={0x8, 0x6, 0x8}, @TCA_CT_NAT_IPV6_MAX={0x14, 0xc, @loopback}, @TCA_CT_LABELS_MASK={0x14, 0x8, "8804bcaf01fd42f2c376a069d5d5d4bd"}, @TCA_CT_PARMS={0x18, 0x1, {0x8, 0xd02, 0x8, 0x9b4, 0x5}}, @TCA_CT_MARK_MASK={0x8, 0x6, 0x2}, @TCA_CT_NAT_IPV6_MIN={0x14, 0xb, @rand_addr=' \x01\x00'}]}, {0x25, 0x6, "d9bf9665387d3b9ef40ec4b8e86921178f91e6b4c3009256eedf1e94d0685b853e"}, {0xc, 0x7, {0x1}}, {0xc, 0x8, {0x1, 0x1}}}}, @m_ife={0x60, 0xe, 0x0, 0x0, {{0x8}, {0x10, 0x2, 0x0, 0x1, [@TCA_IFE_SMAC={0xa}]}, {0x2a, 0x6, "dec0569aa6e50cbbc92d4009b6d546764ec53521323b34b943a436f6725180636c38cb1b6374"}, {0xc, 0x7, {0x1, 0x1}}, {0xc, 0x8, {0x0, 0x6}}}}, @m_mirred={0x154, 0x6, 0x0, 0x0, {{0xb}, {0x64, 0x2, 0x0, 0x1, [@TCA_MIRRED_PARMS={0x20, 0x2, {{0xff, 0x1, 0x10000000, 0x1, 0x9}, 0x2, r1}}, @TCA_MIRRED_PARMS={0x20, 0x2, {{0x4, 0x2, 0x7, 0x4, 0x8}, 0x4b49f4e3941e0d8d}}, @TCA_MIRRED_PARMS={0x20, 0x2, {{0x8, 0x5, 0x9d230b4c3424eec9, 0x4, 0x9}, 0x1, r3}}]}, {0xc8, 0x6, "14605f9db9509bc1fd2d1452ac1e4ab8cb5a3a8af1bd55eef40b79ae063f4459bb03ee3a02bf9dd55b0afaef34e7548ce053ad5bbfa91711cc12569165bbd4469d86d73c16963b0a4336a01e2b4cea4c1ffb3b366d94042601f63cb5ead302a6fa9daf9165e545c4d41a1f2318ce6b128a1ca7be5ac56d6a3a9c221aa5c955faccbd5a8fd37d1c6d33cfcbd7c28cbef9914d7d20391670c46d15048b468f0a3dc309d8e74d161b9d762ab4d67ca395ae44eef2e0153ae5843af51e39bd7c30daad600696"}, {0xc, 0x7, {0x0, 0x1}}, {0xc, 0x8, {0x2, 0x1}}}}, @m_tunnel_key={0x13c, 0xf, 0x0, 0x0, {{0xf}, {0x14, 0x2, 0x0, 0x1, [@TCA_TUNNEL_KEY_ENC_IPV4_DST={0x8, 0x4, @loopback}, @TCA_TUNNEL_KEY_ENC_KEY_ID={0x8, 0x7, 0x1}]}, {0xfa, 0x6, "cb24e0706955ab4fbf0114da6d1071052c291dfa2ff3bff0d62f7545a1d251f3de25548910cf3177d3cdb8168d414eccb617cfda21fb3a8393083dff8b9e08f0be7afc5fe9584350ebd6263d6e29530f59d77855fec2097b1745e3f331bda462624aa9de4f25e0e5f809f737b11d9212a8dac9345ec7bf47d413fc15afa0e829cb7e0aaebd702209da6d0d594a5805643c0ecf289931847f889a93e99c546b9f4f02ea66586d2b3c50081e0c45b54b5197da527bd0364fa1a5a4ae4fefbf43b8477079f6c92155c23285fabd0ea51f4497e99adcfd3dc993987b6a50b773d3f99100c4d9463c59e7ec74e4ae57682811b94d4d6d55c5"}, {0xc}, {0xc, 0x8, {0x2, 0x2}}}}]}, @TCA_RSVP_POLICE={0x408, 0x5, [@TCA_POLICE_PEAKRATE={0x404, 0x3, [0x8, 0x3, 0x6, 0xffffff0c, 0x15800000, 0x8fe, 0x35db046b, 0x5, 0x5, 0x4fe8, 0x3, 0x6, 0x3, 0x1, 0x8, 0x4, 0x3, 0x101, 0x4, 0x0, 0x7, 0xfff, 0x3, 0x800, 0x1000, 0x1, 0x2, 0x6, 0xb5d2, 0x6, 0x2, 0xfffffffb, 0x556, 0xfffffff7, 0x3, 0x1, 0x7fffffff, 0x3e70201d, 0x67, 0x5, 0x6, 0x38bf, 0x0, 0x7f, 0x8001, 0x0, 0x91, 0xfffffff7, 0x13, 0x6, 0x1, 0x2360, 0xc, 0x3af, 0x9, 0x5, 0xa3d, 0x401, 0x100, 0x6, 0x0, 0x8, 0x60a4653a, 0x3, 0x10, 0x7fffffff, 0x2, 0x5, 0x6, 0x6, 0x5684, 0x2, 0x8, 0x2a4b0ad, 0x5, 0x0, 0x8, 0x2, 0x6b, 0xfffffff8, 0x9, 0x9258, 0x1000, 0xfffeffff, 0x3d, 0x401, 0x8001, 0x800, 0x2, 0x1ff, 0x0, 0x1, 0x6, 0x3, 0x9, 0x2, 0x9, 0x7, 0x0, 0xade, 0x5, 0x0, 0x7, 0x5, 0x703b4d26, 0x3eba9156, 0x81, 0x3, 0x0, 0x9, 0xffffffff, 0x2, 0x0, 0x4, 0x8001, 0x2, 0x3be6, 0x9, 0xec8, 0x0, 0x1, 0xfffffffb, 0x9, 0xcf84, 0x6, 0x2, 0x0, 0x200000, 0x5, 0x7, 0x8, 0x0, 0x3e0a, 0x7, 0x1, 0x3, 0x5, 0x529d54a7, 0x6, 0x5, 0x2, 0x7fff, 0x7, 0x37b32d6f, 0x0, 0xd, 0x8, 0x69, 0x7, 0x8b, 0x9, 0x9, 0x7fff, 0x1, 0x6, 0x6, 0x5, 0xd4f0, 0xa, 0x800, 0x7, 0x9, 0xc, 0x2, 0x2, 0x81, 0xd461, 0x9, 0x8, 0x2, 0x40, 0x5, 0x4, 0x7, 0x5716, 0xd, 0x3, 0x9, 0x3, 0x2, 0x7, 0xb946, 0xf6d, 0x7ff, 0xfffffffd, 0x101, 0xf9, 0x7f, 0xfffffffd, 0x2, 0xaa37, 0x81, 0x7fffffff, 0x1, 0x32ab, 0x7, 0x5, 0x9, 0x3, 0x3, 0x8, 0x80000001, 0xe, 0x4, 0x3, 0x8d, 0x800, 0x9, 0xde, 0x3, 0x8, 0x2, 0x4, 0xf, 0x4, 0x3, 0x6, 0x68, 0x3, 0x100, 0x2, 0x2954e341, 0x6, 0x4, 0x9, 0x80000001, 0x3, 0x1, 0x9, 0x4, 0x8, 0x400, 0x9, 0x8, 0x2, 0x1000, 0x8, 0x3, 0x2, 0x7, 0xfff, 0x4, 0xc, 0x1, 0x3, 0x1, 0x8, 0x800, 0x7f, 0x9, 0xfdae, 0x1, 0x3, 0x4, 0x3]}]}]}}]}, 0x1240}, 0x1, 0x0, 0x0, 0x80}, 0x80) connect$inet6(r0, &(0x7f0000000200)={0xa, 0x0, 0x3, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02', 0x101}, 0x1c) getsockopt$sock_buf(r0, 0x1, 0x1c, 0x0, &(0x7f00000001c0)=0x3b) 1m36.523980573s ago: executing program 1 (id=310): pipe(0x0) vmsplice(0xffffffffffffffff, 0x0, 0x0, 0x1) r0 = syz_io_uring_setup(0x3b51, 0x0, &(0x7f0000000040)=0x0, &(0x7f0000000680)=0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r1, 0x4, &(0x7f0000000080)=0xfffffffc, 0x0, 0x4) syz_io_uring_submit(r1, r2, &(0x7f00000002c0)=@IORING_OP_RENAMEAT={0x23, 0x4, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x1}) msgrcv(0x0, 0x0, 0x0, 0x1, 0x2000) io_uring_enter(r0, 0x10007b0f, 0x96f0, 0x20, 0x0, 0x0) r3 = bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x11, 0xb, &(0x7f00000002c0)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020782500000000002020207b1af8fe00000000bfa100000000000007010000f8ffffffb702000008000000b703000007000000850000001100000095"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x40f00, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000bc0)={&(0x7f0000000040)='kmem_cache_free\x00', r3, 0x0, 0x4}, 0x18) 1m36.486478836s ago: executing program 32 (id=310): pipe(0x0) vmsplice(0xffffffffffffffff, 0x0, 0x0, 0x1) r0 = syz_io_uring_setup(0x3b51, 0x0, &(0x7f0000000040)=0x0, &(0x7f0000000680)=0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r1, 0x4, &(0x7f0000000080)=0xfffffffc, 0x0, 0x4) syz_io_uring_submit(r1, r2, &(0x7f00000002c0)=@IORING_OP_RENAMEAT={0x23, 0x4, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x1}) msgrcv(0x0, 0x0, 0x0, 0x1, 0x2000) io_uring_enter(r0, 0x10007b0f, 0x96f0, 0x20, 0x0, 0x0) r3 = bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x11, 0xb, &(0x7f00000002c0)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020782500000000002020207b1af8fe00000000bfa100000000000007010000f8ffffffb702000008000000b703000007000000850000001100000095"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x40f00, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000bc0)={&(0x7f0000000040)='kmem_cache_free\x00', r3, 0x0, 0x4}, 0x18) 7.074180374s ago: executing program 5 (id=1553): r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)=ANY=[@ANYBLOB="07000000040000000802000021"], 0x50) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x11, 0x8, &(0x7f0000000740)=ANY=[@ANYBLOB="1800000000000000000000000000000018120000", @ANYRES32=r0, @ANYBLOB="0000000000000000b703000000040000850000001b000000b70000000000000095"], &(0x7f0000000780)='GPL\x00', 0x3, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000006c0)={&(0x7f0000000440)='kfree\x00', r1, 0x0, 0x5}, 0x18) socket$nl_netfilter(0x10, 0x3, 0xc) bpf$MAP_CREATE(0x0, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000680)={0x11, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, @fallback=0x2d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r2 = socket$nl_route(0x10, 0x3, 0x0) socketpair(0x1, 0x20000000000001, 0x0, &(0x7f0000000100)={0xffffffffffffffff}) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000400)=0x14) sendmsg$nl_route_sched(r2, &(0x7f0000006280)={0x0, 0x0, &(0x7f0000000500)={0x0}}, 0x0) 7.017373699s ago: executing program 5 (id=1554): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0600000004000000ff0f000007"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000000b70400000000000085000000c30000"], 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x20, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffe}, 0x94) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000a00)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000880)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x4, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000080)='kfree\x00', r1}, 0x10) add_key(&(0x7f0000000280)='rxrpc\x00', 0x0, &(0x7f0000000100)="01000000020000000000006bb55a2a630b00c145f94cd977", 0x18, 0xffffffffffffffff) 7.016601849s ago: executing program 5 (id=1556): r0 = socket$inet6_sctp(0xa, 0x5, 0x84) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r1, 0x84, 0x6f, &(0x7f0000000040)={0x0, 0x10, &(0x7f0000000000)=[@in={0x2, 0x0, @private=0xa010101}]}, &(0x7f0000000080)=0x10) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r1, 0x84, 0x1d, &(0x7f0000000140)={0x1, [0x0]}, &(0x7f0000000240)=0x8) getsockopt$inet_sctp6_SCTP_PEER_AUTH_CHUNKS(r0, 0x84, 0x1a, &(0x7f00000024c0)={r3}, &(0x7f0000002180)=0x8) r4 = bpf$MAP_CREATE(0x0, &(0x7f0000001e80)=ANY=[@ANYBLOB="0b000000080000000c000000ffffffff01"], 0x48) r5 = bpf$PROG_LOAD(0x5, &(0x7f00000002c0)={0x11, 0xd, &(0x7f0000000240)=ANY=[@ANYBLOB="18000000220000000000000000000000850000006d00000018110000", @ANYRES32=r4, @ANYBLOB="0000000000000000b7080000000021007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000010b704000000000000850000000100000095"], &(0x7f0000000000)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000380)={&(0x7f0000000180)='kfree\x00', r5}, 0x10) setsockopt$inet_sctp6_SCTP_DEFAULT_SNDINFO(r0, 0x84, 0x22, &(0x7f00000000c0)={0x7fff, 0xf, 0x28, 0x9, r2}, 0x10) r6 = openat$selinux_attr(0xffffffffffffff9c, &(0x7f0000000040)='/proc/thread-self/attr/current\x00', 0x2, 0x0) ioctl$int_in(r5, 0xfcf6, &(0x7f00000001c0)=0x5) write$selinux_attr(r6, &(0x7f0000000100)='system_u:object_r:hugetlbfs_t:s0\x00', 0x1d) 6.166987007s ago: executing program 5 (id=1571): syz_mount_image$ext4(&(0x7f00000003c0)='ext4\x00', &(0x7f00000002c0)='./bus\x00', 0x404, &(0x7f0000000580)={[{@orlov}, {@min_batch_time={'min_batch_time', 0x3d, 0x4}}]}, 0x1, 0x5d8, &(0x7f0000000c00)="$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") r0 = syz_genetlink_get_family_id$tipc(0x0, 0xffffffffffffffff) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000200)=ANY=[], 0x48) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000680)={0x11, 0x8, &(0x7f0000000740)=ANY=[@ANYBLOB="1800000000000000000000000000000018120000", @ANYRES32=r1, @ANYBLOB="0000000000000000b703000000060000850000001b000000b70000000000000095"], &(0x7f0000000780)='GPL\x00', 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) openat(0xffffffffffffff9c, &(0x7f00000000c0)='./file1\x00', 0x281c2, 0x0) openat(0xffffffffffffff9c, &(0x7f0000000040)='./file1\x00', 0x440, 0x0) r3 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000100)='/proc/locks\x00', 0x0, 0x0) pread64(r3, &(0x7f0000001440)=""/126, 0x7e, 0x41) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000300)={&(0x7f0000000100)='kmem_cache_free\x00', r2}, 0x18) sendmsg$TIPC_CMD_SHOW_LINK_STATS(0xffffffffffffffff, &(0x7f0000001340)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000280)=ANY=[@ANYBLOB='(\x00\x00\x00', @ANYRES16=r0, @ANYBLOB="01002abd7000fcdbdf2501000000000000000b00000000060014"], 0x28}, 0x1, 0x0, 0x0, 0x890}, 0x800) r4 = openat(0xffffffffffffff9c, &(0x7f0000000180)='./bus\x00', 0x4040, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000140)={0xe, 0x3, &(0x7f0000000200)=@framed={{0x18, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8}}, &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x1f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r5 = bpf$MAP_CREATE(0x0, &(0x7f0000000680)=ANY=[@ANYBLOB="1e000000000000"], 0x50) bpf$PROG_LOAD_XDP(0x5, &(0x7f00000008c0)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r5, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000005700000095"], 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000040)={&(0x7f00000006c0)='sched_switch\x00'}, 0x10) r6 = openat(0xffffffffffffff9c, &(0x7f0000004400)='./bus\x00', 0x1c1202, 0x0) r7 = perf_event_open(&(0x7f0000000200)={0x1, 0x80, 0x1, 0x4, 0xd2, 0x81, 0x0, 0x0, 0x1400, 0x3, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0xfffffffd, 0x3, @perf_bp={&(0x7f00000001c0), 0x7}, 0x80, 0x4, 0x6, 0x1, 0x9, 0x800, 0xfeff, 0x0, 0xb}, 0x0, 0x6, r4, 0xd) perf_event_open$cgroup(&(0x7f0000000100)={0x4, 0x80, 0xc, 0x6, 0x6, 0x4, 0x0, 0x10001, 0x400, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x7fff, 0x0, @perf_config_ext={0x7fffffffffffffff, 0x3ff}, 0x2100, 0xbe, 0x9, 0x0, 0xeb, 0xcb0, 0x8, 0x0, 0x7fff, 0x0, 0x9}, r6, 0x6, r7, 0x6) write(r6, &(0x7f0000004200)='t', 0x1) sendfile(r6, r4, 0x0, 0x3ffff) sendfile(r6, r4, 0x0, 0x7ffff000) 5.297121567s ago: executing program 5 (id=1579): mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f00000001c0)='configfs\x00', 0x400, 0x0) r0 = openat$dir(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0xa000, 0x0) r1 = inotify_init1(0x80000) inotify_add_watch(r1, &(0x7f0000001280)='./file0\x00', 0x80000042) getdents64(r0, 0x0, 0x0) r2 = syz_clone(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) ptrace(0x10, r2) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000000)={0x1, &(0x7f00000000c0)=[{0x200000000006, 0x0, 0x0, 0x7ffc1ffb}]}) r3 = bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f00000002c0)=ANY=[@ANYBLOB="02000000040000000800000001"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f0000000700)={0x2, 0x10, &(0x7f0000000580)=ANY=[@ANYBLOB="18050000000000000000000000000000b7080000000000007b8af8ff00000000b7080000000000007b8af0ff00000000bfa100000000000007010000f8ffffffbfa400000000000007040000f0ffffffb70200000800000018230000", @ANYRES32=r3, @ANYBLOB="0000000000000000b704000001000000850000007800000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r4 = bpf$PROG_LOAD(0x5, &(0x7f0000000380)={0x11, 0x10, &(0x7f0000000580)=ANY=[], &(0x7f0000000080)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000006c0)={&(0x7f0000000700)='kmem_cache_free\x00', r4}, 0x10) utimes(0x0, 0x0) ptrace$poke(0x21, r2, 0x0, 0x0) waitid(0x0, r2, 0x0, 0x2, &(0x7f0000000340)) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='cgroup.controllers\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xa, 0x28011, r5, 0x0) openat$procfs(0xffffffffffffff9c, &(0x7f0000000200)='/proc/bus/input/devices\x00', 0x0, 0x0) syz_open_procfs(0x0, &(0x7f0000000000)='fd/3\x00') r6 = syz_io_uring_setup(0xbdc, &(0x7f0000000440)={0x0, 0x79a8, 0x8, 0x1, 0x29a}, &(0x7f00000006c0)=0x0, &(0x7f0000000280)=0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r7, 0x4, &(0x7f0000000180)=0xfffffffc, 0x0, 0x4) syz_io_uring_submit(r7, r8, &(0x7f0000000200)=@IORING_OP_READV=@pass_iovec={0x1, 0x0, 0x0, @fd_index=0x4, 0x0, 0x0}) io_uring_enter(r6, 0x847ba, 0x0, 0xe, 0x0, 0x0) 5.092264923s ago: executing program 5 (id=1582): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0600000004000000ff0f000007"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000000b70400000000000085000000c30000"], 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x20, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffe}, 0x94) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000a00)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000880)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x4, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000080)='kfree\x00', r1}, 0x10) add_key(&(0x7f0000000280)='rxrpc\x00', 0x0, &(0x7f0000000100)="01000000020000000000006bb55a2a630b00c145f94cd977", 0x18, 0xffffffffffffffff) 5.020633378s ago: executing program 4 (id=1584): pipe2(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) openat$qrtrtun(0xffffffffffffff9c, &(0x7f00000001c0), 0x400801) ppoll(&(0x7f00000000c0)=[{r1, 0x2292}, {r1, 0x8}], 0x2, 0x0, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r2 = bpf$MAP_CREATE(0x0, &(0x7f0000001e80)=ANY=[@ANYBLOB="0b000000080000000c000000ffffffff01"], 0x48) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000000340)={0x0, 0x0, &(0x7f00000000c0), &(0x7f0000000140), 0x5, r2}, 0x38) socket$nl_generic(0x10, 0x3, 0x10) r3 = bpf$MAP_CREATE(0x0, &(0x7f0000000840)=@base={0xb, 0x5, 0x2, 0x4, 0x5}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x11, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="18000000ea00000000000000cc00000018110000", @ANYRES32=r3, @ANYBLOB="0000000000000000b7080000020000207b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000300000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x15, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x42, 0x1ff) fcntl$setpipe(r0, 0x407, 0x8001a0) 4.136736379s ago: executing program 4 (id=1598): perf_event_open(&(0x7f0000000140)={0x2, 0x80, 0x23, 0x1, 0x0, 0x0, 0x0, 0x7, 0x510, 0x15, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffe, 0x1, @perf_bp={0x0, 0x4}, 0x0, 0x6, 0x0, 0x1, 0x8, 0x20005, 0xb, 0x0, 0x0, 0x0, 0x20000009}, 0x0, 0x6, 0xffffffffffffffff, 0xb) r0 = bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f0000000300)=ANY=[@ANYBLOB="1b00000000000000000000000000040000000000", @ANYRES32=0x0, @ANYBLOB="0500000000000080000000000006b500000000006869c9afa0ea09be35d2279e232ada", @ANYRES32=0x0, @ANYRES32, @ANYBLOB='\x00'/28], 0x50) r1 = socket(0x10, 0x3, 0x0) r2 = socket(0x1e, 0x4, 0x0) r3 = bpf$MAP_CREATE(0x0, &(0x7f0000001e80)=ANY=[@ANYBLOB="0b000000080000000c000000ffffffff01"], 0x48) r4 = bpf$PROG_LOAD(0x5, &(0x7f00000002c0)={0x11, 0xd, &(0x7f0000000240)=ANY=[@ANYBLOB="18000000220000000000000000000000850000006d00000018110000", @ANYRES32=r3, @ANYBLOB="0000000000000000b7080000000021007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000010b704000000000000850000000100000095"], &(0x7f0000000000)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000380)={&(0x7f0000000180)='kfree\x00', r4}, 0x10) setsockopt$packet_tx_ring(r2, 0x10f, 0x87, &(0x7f0000000140)=@req3={0x7813, 0x3, 0x1, 0x7d, 0x1ff, 0x801, 0x1}, 0x1c) bind$tipc(r2, 0x0, 0x0) close(0x3) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000008c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_SIOCGIFINDEX(r5, 0x8933, &(0x7f0000000000)={'lo\x00', 0x0}) sendmsg$nl_route_sched(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000001b00)=@newqdisc={0x78, 0x24, 0xd0f, 0x0, 0x25dfdbff, {0x60, 0x0, 0x0, r6, {0x0, 0xffe0}, {0xffff, 0xffff}, {0x4, 0x1}}, [@qdisc_kind_options=@q_sfq={{0x8}, {0x18, 0x2, {{0x7fffffff, 0x14, 0xfcc, 0x400, 0x9}, 0x81, 0x0, 0xc8c3, 0x40, 0x4, 0x1c, 0x11, 0x9, 0x8, 0xffffffff, {0xfffffff5, 0x4, 0xad8, 0x7, 0x4, 0x4}}}}]}, 0x78}}, 0x0) r7 = bpf$PROG_LOAD(0x5, &(0x7f0000000b00)={0x11, 0xf, &(0x7f0000000400)=@ringbuf={{0x18, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffd}, {{0x18, 0x1, 0x1, 0x0, r0}}, {}, [], {{}, {}, {0x85, 0x0, 0x0, 0x84}}}, &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', r6, @fallback=0x22, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000180)='kfree\x00', r7}, 0x10) bpf$MAP_CREATE(0x0, &(0x7f0000000000)=ANY=[@ANYBLOB="1000000004000000040000000100000000000000", @ANYRES32=0x1], 0x50) r8 = socket$kcm(0xa, 0x5, 0x0) r9 = socket$kcm(0x2, 0x5, 0x84) recvfrom$inet6(r2, &(0x7f0000000480)=""/127, 0x7f, 0x40010001, &(0x7f0000000100)={0xa, 0x4e21, 0x2, @private1, 0x2a7}, 0x1c) sendmsg$inet(r9, &(0x7f00000002c0)={&(0x7f0000000180)={0x2, 0x2, @dev}, 0x10, &(0x7f0000001400)=[{&(0x7f0000001800)='_', 0x1}], 0x1}, 0x64) setsockopt$sock_attach_bpf(r9, 0x84, 0x1e, &(0x7f0000000240), 0x4) r10 = socket$kcm(0xa, 0x5, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(r8, 0x8916, &(0x7f0000000000)={r10}) ioctl$sock_kcm_SIOCKCMCLONE(r8, 0x8936, &(0x7f0000000000)={r10}) openat$procfs(0xffffffffffffff9c, &(0x7f00000001c0)='/proc/timer_list\x00', 0x0, 0x0) r11 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/sys/net/ipv4/vs/sync_threshold\x00', 0x2, 0x0) ioctl$AUTOFS_DEV_IOCTL_CLOSEMOUNT(0xffffffffffffffff, 0xc0189375, &(0x7f00000000c0)={{0x1, 0x1, 0x18, r11}, './file0\x00'}) 3.314366845s ago: executing program 4 (id=1605): pipe2(&(0x7f0000000040)={0xffffffffffffffff}, 0x0) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000840)=@base={0xb, 0x5, 0x2, 0x4, 0x5}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x11, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="18000000ea00000000000000cc00000018110000", @ANYRES32=r1, @ANYBLOB], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x15, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000f40)={&(0x7f0000000f00)='kfree\x00', r2}, 0x10) fcntl$setpipe(r0, 0x407, 0x8001a0) 3.264362429s ago: executing program 4 (id=1607): r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000002c80)={0x3, 0xc, &(0x7f00000001c0)=ANY=[@ANYBLOB="18020000000000000000000000000101850000009b000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000000850000007000000095"], &(0x7f0000000080)='GPL\x00'}, 0x94) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000002c0)={r0, 0x60ff, 0xe, 0x0, &(0x7f0000000000)="e0b9547ed387dbe9abc89b6f5bec", 0x0, 0x4000, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x50) sendmsg$IPSET_CMD_CREATE(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x0) sendmsg$IPSET_CMD_SWAP(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000000)={0x38, 0x6, 0x6, 0x301, 0x0, 0x0, {0x3, 0x0, 0x4}, [@IPSET_ATTR_SETNAME2={0x9, 0x3, 'syz1\x00'}, @IPSET_ATTR_SETNAME={0xffffff6d, 0x2, 'syz0\x00'}, @IPSET_ATTR_SETNAME2={0x9, 0x3, 'syz0\x00'}]}, 0x38}, 0x1, 0x0, 0x0, 0x80}, 0x800) rseq(&(0x7f0000000280)={0x0, 0x0, 0x0, 0x3}, 0x20, 0x1, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$l2tp(&(0x7f0000000080), 0xffffffffffffffff) sendmsg$L2TP_CMD_TUNNEL_CREATE(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000000c0)={0x50, r2, 0xe17, 0x0, 0x0, {0x1, 0x0, 0x6000}, [@L2TP_ATTR_PROTO_VERSION={0x5}, @L2TP_ATTR_CONN_ID={0x8}, @L2TP_ATTR_IP6_SADDR={0x14, 0x1f, @empty}, @L2TP_ATTR_PEER_CONN_ID={0x8}, @L2TP_ATTR_ENCAP_TYPE={0x6, 0x2, 0x1}, @L2TP_ATTR_IP_SADDR={0x8, 0x18, @private=0xa010102}]}, 0x50}}, 0x0) r3 = syz_open_dev$loop(&(0x7f0000000340), 0x5, 0x50600) ioctl$BLKROTATIONAL(r3, 0x127e, &(0x7f0000000380)) syz_genetlink_get_family_id$wireguard(&(0x7f0000000180), r1) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x2c, &(0x7f0000000040)=0x4, 0x4) 3.074641234s ago: executing program 4 (id=1610): mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f00000001c0)='configfs\x00', 0x400, 0x0) r0 = openat$dir(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0xa000, 0x0) r1 = inotify_init1(0x80000) inotify_add_watch(r1, &(0x7f0000001280)='./file0\x00', 0x80000042) getdents64(r0, 0x0, 0x0) r2 = syz_clone(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) ptrace(0x10, r2) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000000)={0x1, &(0x7f00000000c0)=[{0x200000000006, 0x0, 0x0, 0x7ffc1ffb}]}) r3 = bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f00000002c0)=ANY=[@ANYBLOB="02000000040000000800000001"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f0000000700)={0x2, 0x10, &(0x7f0000000580)=ANY=[@ANYBLOB="18050000000000000000000000000000b7080000000000007b8af8ff00000000b7080000000000007b8af0ff00000000bfa100000000000007010000f8ffffffbfa400000000000007040000f0ffffffb70200000800000018230000", @ANYRES32=r3, @ANYBLOB="0000000000000000b704000001000000850000007800000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r4 = bpf$PROG_LOAD(0x5, &(0x7f0000000380)={0x11, 0x10, &(0x7f0000000580)=ANY=[], &(0x7f0000000080)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000006c0)={&(0x7f0000000700)='kmem_cache_free\x00', r4}, 0x10) utimes(0x0, 0x0) ptrace$poke(0x21, r2, 0x0, 0x0) waitid(0x0, r2, 0x0, 0x2, &(0x7f0000000340)) 2.828973333s ago: executing program 4 (id=1611): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0e000000040000000800000008"], 0x50) bpf$MAP_GET_NEXT_KEY(0x4, &(0x7f0000000200)={r0, &(0x7f0000000b00), &(0x7f0000000280)=""/87}, 0x20) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$mptcp(&(0x7f00000000c0), 0xffffffffffffffff) close_range(r1, r1, 0x2) sendmsg$MPTCP_PM_CMD_SET_FLAGS(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000040)=ANY=[@ANYRESDEC=0x0, @ANYRES8=r1, @ANYRESOCT=r2], 0x14}, 0x1, 0x0, 0x0, 0xc0}, 0x402c840) 2.356843931s ago: executing program 3 (id=1613): syz_mount_image$ext4(&(0x7f00000003c0)='ext4\x00', &(0x7f00000002c0)='./bus\x00', 0x404, &(0x7f0000000580)={[{@orlov}, {@min_batch_time={'min_batch_time', 0x3d, 0x4}}]}, 0x1, 0x5d8, &(0x7f0000000c00)="$eJzs3c9vFFUcAPDvbH/QUrSFGBUP0sQYSJSWFjDEeICrIQ3+iBcvVloQKdDQGi2aUBK8mBgvxph48iD+F0rkyklPHrx4MiREDUcT18x2pnTb2ZYubacyn0+y9M17O7w33X773r6+NxtAZQ2m/9Qi9kbEdBLRn8wvlnVGVji48Lx7f39yOn0kUa+/8WcSSZaXPz/JvvZlJ/dExM8/JbGnY2W9M3NXzo9PTU1ezo6HZy9MD8/MXTl47sL42cmzkxdHXxo9dvTI0WMjh9q6rqsFeSevv/9h/2djb3/3zT/JyPe/jSVxPF7Nnrj0OjbKYAw2vifJyqK+YxtdWUk6sp+TpS9x0llig1iX/PXrioinoj864v6L1x+fvlZq44BNVU8i6kBFJeIfKiofB+Tv7Ze/D66VMioBtsLdEwsTACvjv3NhbjB6GnMDO+8lsXRaJ4mI9mbmmu2KiNu3xq6fuTV2PTZpHg4oNn8tIp4uiv+kEf8D0RMDjfivNcV/Oi44lX1N819vs/7lU8XiH7bOQvz3rBr/0SL+31kS/++2Wf/g/eR7vU3x39vuJQEAAAAAAEBl3TwRES8W/f2/trj+JwrW//RFxPENqH9w2fHKv//X7mxANUCBuyciXilc/1vLV/8OdGSpxxrrAbqSM+emJg9FxOMRcSC6dqTHI6vUcfDzPV+3KhvM1v/lj7T+29lawKwddzp3NJ8zMT47/rDXDUTcvRbxTOH632Sx/08K+v/098H0A9ax5/kbp1qVrR3/wGapfxuxv7D/v3/XimT1+3MMN8YDw/moYKVnP/7ih1b1txv/bjEBDy/t/3euHv8DydL79cysv47Dc531VmXtjv+7kzcbt5zpzvI+Gp+dvTwS0Z2c7Ehzm/JH199meBTl8ZDHSxr/B55bff6vaPzfGxHzy/7v5K/mPcW5J//t+71Ve4z/oTxp/E+sq/9ff2L0xsCPrep/sP7/SKOvP5DlmP+DBV/lYdrdnF8Qjp1FRVvdXgAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAB4FNQiYlcktaHFdK02NBTRFxFPxM7a1KWZ2RfOXPrg4kRa1vj8/1r+Sb/9C8dJ/vn/A0uOR5cdH46I3RHxZUdv43jo9KWpibIvHgAAAAAAAAAAAAAAAAAAALaJvhb7/1N/dJTdOmDTdZbdAKA0BfH/SxntALae/h+qS/xDdYl/qC7xD9Ul/qG6xD9Ul/iH6hL/AAAAAADwSNm97+avSUTMv9zbeKS6s7KuUlsGbLZa2Q0ASuMWP1Bdlv5AdXmPDyRrlPe0PGmtM1czffohTgYAAAAAAAAAAACAytm/1/5/qCr7/6G67P+H6sr3/+8ruR3A1vMeH4g1dvIX7v9f8ywAAAAAAAAAAAAAYCPNzF05Pz41NXlZ4q3t0YytTNTr9avpT8F2ac//PJEvhd8u7VmWyPf6PdhZ5f1OAgAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAmv0XAAD//xYSJMU=") r0 = syz_genetlink_get_family_id$tipc(0x0, 0xffffffffffffffff) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000200)=ANY=[], 0x48) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000680)={0x11, 0x8, &(0x7f0000000740)=ANY=[@ANYBLOB="1800000000000000000000000000000018120000", @ANYRES32=r1, @ANYBLOB="0000000000000000b703000000060000850000001b000000b70000000000000095"], &(0x7f0000000780)='GPL\x00', 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) openat(0xffffffffffffff9c, &(0x7f00000000c0)='./file1\x00', 0x281c2, 0x0) openat(0xffffffffffffff9c, &(0x7f0000000040)='./file1\x00', 0x440, 0x0) r3 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000100)='/proc/locks\x00', 0x0, 0x0) pread64(r3, &(0x7f0000001440)=""/126, 0x7e, 0x41) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000300)={&(0x7f0000000100)='kmem_cache_free\x00', r2}, 0x18) sendmsg$TIPC_CMD_SHOW_LINK_STATS(0xffffffffffffffff, &(0x7f0000001340)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000280)=ANY=[@ANYBLOB='(\x00\x00\x00', @ANYRES16=r0, @ANYBLOB="01002abd7000fcdbdf2501000000000000000b00000000060014"], 0x28}, 0x1, 0x0, 0x0, 0x890}, 0x800) r4 = openat(0xffffffffffffff9c, &(0x7f0000000180)='./bus\x00', 0x4040, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000140)={0xe, 0x3, &(0x7f0000000200)=@framed={{0x18, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8}}, &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x1f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r5 = bpf$MAP_CREATE(0x0, &(0x7f0000000680)=ANY=[@ANYBLOB="1e000000000000000500"], 0x50) bpf$PROG_LOAD_XDP(0x5, &(0x7f00000008c0)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r5, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000005700000095"], 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000040)={&(0x7f00000006c0)='sched_switch\x00'}, 0x10) r6 = openat(0xffffffffffffff9c, &(0x7f0000004400)='./bus\x00', 0x1c1202, 0x0) r7 = perf_event_open(&(0x7f0000000200)={0x1, 0x80, 0x1, 0x4, 0xd2, 0x81, 0x0, 0x0, 0x1400, 0x3, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0xfffffffd, 0x3, @perf_bp={&(0x7f00000001c0), 0x7}, 0x80, 0x4, 0x6, 0x1, 0x9, 0x800, 0xfeff, 0x0, 0xb}, 0x0, 0x6, r4, 0xd) perf_event_open$cgroup(&(0x7f0000000100)={0x4, 0x80, 0xc, 0x6, 0x6, 0x4, 0x0, 0x10001, 0x400, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x7fff, 0x0, @perf_config_ext={0x7fffffffffffffff, 0x3ff}, 0x2100, 0xbe, 0x9, 0x0, 0xeb, 0xcb0, 0x8, 0x0, 0x7fff, 0x0, 0x9}, r6, 0x6, r7, 0x6) write(r6, &(0x7f0000004200)='t', 0x1) sendfile(r6, r4, 0x0, 0x3ffff) sendfile(r6, r4, 0x0, 0x7ffff000) 2.045136006s ago: executing program 0 (id=1617): r0 = bpf$MAP_CREATE(0x0, &(0x7f0000001fc0)=ANY=[@ANYBLOB="19000000040000000800000008"], 0x48) r1 = bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f0000000740)=ANY=[@ANYBLOB="1b0000000000000000000000000004"], 0x50) r2 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000900)={0x11, 0x5, &(0x7f0000000000)=ANY=[@ANYBLOB="180000000000060000000000000000008500000007000000850000000e0000"], &(0x7f00000000c0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000012c0)={0x0, r2}, 0x18) mount$cgroup(0x0, &(0x7f0000000000)='.\x00', &(0x7f00000000c0), 0x10012, 0x0) r3 = bpf$PROG_LOAD(0x5, &(0x7f0000000b00)={0x11, 0xf, &(0x7f0000000340)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r1, @ANYBLOB="0000000000000000b70200001400001cb7030000000000008500000083000000bf0900000000000055090100000000009500000000000000bf91000000000000b7020000000000008500000085000000b70000000000000095"], &(0x7f0000000080)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x38, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000340)='kfree\x00', r3}, 0x10) r4 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r4, &(0x7f00005f5000)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000580)={0x2, 0x400000000000003, 0x20, 0x0, 0x13, 0x0, 0x0, 0x0, [@sadb_lifetime={0x4, 0x3, 0x0, 0x0, 0x100000000000000}, @sadb_address={0x3, 0x6, 0x0, 0x0, 0x0, @in={0x2, 0x4e20, @rand_addr=0x64010100}}, @sadb_lifetime={0x4, 0x4, 0x0, 0xfffffffffffffffe}, @sadb_sa={0x2, 0x1, 0x0, 0x0, 0x0, 0x2, 0xfd, 0x80000001}, @sadb_address={0x3, 0x5, 0x0, 0x0, 0x0, @in={0x2, 0x4e21, @broadcast}}, @sadb_x_sec_ctx={0x1, 0x18, 0x5, 0x5f}]}, 0x98}}, 0x0) (fail_nth: 1) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="180000000000000000000000000001b518110000", @ANYRES32=r0, @ANYBLOB], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x40f00, 0x0, '\x00', 0x0, @fallback=0x22, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) keyctl$instantiate_iov(0x14, 0x0, &(0x7f0000003580)=[{0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0xffffffffffffffff}], 0x9, 0x0) 1.776822478s ago: executing program 0 (id=1618): pipe2(&(0x7f0000000040)={0xffffffffffffffff}, 0x0) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000840)=@base={0xb, 0x5, 0x2, 0x4, 0x5}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x11, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="18000000ea00000000000000cc00000018110000", @ANYRES32=r1, @ANYBLOB], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x15, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000f40)={&(0x7f0000000f00)='kfree\x00', r2}, 0x10) fcntl$setpipe(r0, 0x407, 0x8001a0) 1.636612719s ago: executing program 0 (id=1619): r0 = socket(0x40000000015, 0x5, 0x0) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000380)={0xffffffffffffffff, 0xe0, &(0x7f0000000280)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, &(0x7f0000000040)=[0x0, 0x0, 0x0], ""/16, 0x0, 0x0, 0x0, 0x0, 0x3, 0x1, &(0x7f0000000080)=[0x0, 0x0, 0x0], &(0x7f00000000c0)=[0x0], 0x0, 0xaa, &(0x7f0000000100)=[{}], 0x8, 0x10, &(0x7f0000000140), &(0x7f0000000180), 0xfffffffffffffe64, 0x1a, 0x8, 0x8, &(0x7f0000000240)}}, 0x10) r2 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r2, 0x8933, &(0x7f0000000140)={'batadv0\x00', 0x0}) r4 = socket$nl_route(0x10, 0x3, 0x0) r5 = socket$nl_generic(0x10, 0x3, 0x10) bpf$MAP_CREATE(0x0, 0x0, 0x50) r6 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x4, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000085000000ae00000095"], &(0x7f0000001b80)='syzkaller\x00', 0x0, 0x0, 0x0, 0x40f00, 0x0, '\x00', 0x0, @fallback=0x1d, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7fff}, 0x94) r7 = socket(0x10, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(r7, 0x8933, &(0x7f0000000080)={'ip6tnl0\x00', 0x0}) sendmsg$nl_route_sched(r7, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000100)=@newqdisc={0x30, 0x24, 0x3fe3aa0262d8c583, 0x0, 0x25dfdbff, {0x0, 0x0, 0x0, r8, {}, {0xffff, 0xffff}, {0xc, 0x3}}, [@qdisc_kind_options=@q_pie={{0x8}, {0x4}}]}, 0x30}, 0x1, 0x0, 0x0, 0x4044011}, 0x2000400c) sendmmsg$unix(r7, &(0x7f00000003c0)=[{{0x0, 0x0, &(0x7f00000007c0)=[{&(0x7f00000002c0)}, {0x0}, {&(0x7f0000000a00)="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", 0xfa7}], 0x3}}], 0x1, 0x20000804) socket$nl_generic(0x10, 0x3, 0x10) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000100)='kmem_cache_free\x00', r6, 0x0, 0x7}, 0x18) socket$key(0xf, 0x3, 0x2) bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="1b0000000000000000000000000004"], 0x48) r9 = socket$nl_generic(0x10, 0x3, 0x10) r10 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000400), 0xffffffffffffffff) sendmsg$TIPC_NL_KEY_SET(r9, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000001c0)=ANY=[@ANYBLOB='T\x00\x00\x00', @ANYRES16=r10, @ANYBLOB="0100000000000000000003000000400001802c0004001400010002000000ac14140f00000000000000001400020002000000ffffff53a2513743897e44000d0001007564703aa3"], 0x54}}, 0x0) r11 = socket$nl_generic(0x10, 0x3, 0x10) syz_mount_image$ext4(&(0x7f0000000040)='ext4\x00', &(0x7f0000000140)='./file1\x00', 0x200010, &(0x7f0000000c40)={[{@resgid}, {@journal_ioprio={'journal_ioprio', 0x3d, 0x1}}, {@jqfmt_vfsold}, {@nobarrier}, {@debug_want_extra_isize={'debug_want_extra_isize', 0x3d, 0x80}}, {@sb={'sb', 0x3d, 0x97}}, {@discard}, {@noauto_da_alloc}, {@stripe={'stripe', 0x3d, 0x2}}]}, 0x3, 0x572, &(0x7f00000006c0)="$eJzs3c9rHFUcAPDvbJL+1qZQinqQQA9WajdN4o8KQutRtFjQe12SaSjZdEt2U5pYaHuwIF6kCCIWxD/Au8fiH6B/RUELRUrQg5fIbGbbbZLNJunWbJ3PB6Z9b2ayb96++b79zs4uG0BhjWT/lCJejoivk4iDbdsGI984srLf0sNrk9mSxPLyJ38mkeTrWvsn+f/788pLEfHLFxHHS2vbrS8szlSq1XQur482Zi+P1hcWT1ycrUyn0+ml8YmJU29NjL/7zts96+vr5/7+7uO7H5z66ujStz/dP3Q7iTNxIN/W3o+ncKO9MhIj+XMyFGdW7TjWg8b6SbLTB8C2DORxPhTZHHAwBvKoB/7/rkfEMlBQifiHgmrlAa1r+x5dBz83Hry/cgG0tv+DK++NxJ7mtdG+peSJK6Psene4B+1nbfz8x53b2RJd3oe43oP2AFpu3IyIk4ODa+e/JJ//tu9k883jja1uo2ivP7CT7mb5zxvr5T+lR/lPrJP/7F8ndreje/yX7vegmY6y/O+9dfPfR1PX8EBee6GZ8w0lFy5W05MR8WJEHIuh3Vl9o/s5p5buLXfa1p7/ZUvWfisXzI/j/uDuJ/9mqtKoPE2f2z24GfHK4/w3iTXz/55mrrt6/LPn41xW+PXLrm0cSe+82mlb9/63630GvPxjxGvrjv/jO1rJxvcnR5vnw2jrrFjrr1tHfuvU/tb633vZ+O/buP/DSfv92vrW2/hhzz9pp23bPf93JZ82y7vydVcrjcbcWMSu5KO168cf/22r3to/6/+xoxvPf+ud/3sj4rNN9v/W4Vsdd+2H8Z/a0vhvvXDvw8+/79T+5sb/zWbpWL5mM/PfZg/waZ47AAAAAAAA6DeliDgQSan8qFwqlcsrn+84HPtK1Vq9cfxCbf7SVDS/KzscQ6XWne6DbZ+HGMs/D9uqj6+qT0TEoYj4ZmBvs16erFWndrrzAAAAAAAAAAAAAAAAAAAA0Cf2d/j+f+b3gZ0+OuCZ85PfUFxd478Xv/QE9CWv/1Bc4h+KS/xDcYl/KC7xD8Ul/qG4xD8Ul/gHAAAAAAAAAAAAAAAAAAAAAAAAAACAnjp39my2LC89vDaZ1aeuLMzP1K6cmErrM+XZ+cnyZG3ucnm6VpuupuXJ2my3x6vWapfHxmP+6mgjrTdG6wuL52dr85ca5y/OVqbT8+nQf9IrAAAAAAAAAAAAAAAAAAAAeL7UFxZnKtVqOqfQsXA6+uIwtl1Iuo3y6fxk2NIjR14Y3PkOKjyDwg5PTAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAADQ5t8AAAD//8nLNLM=") r12 = syz_genetlink_get_family_id$batadv(&(0x7f0000000400), 0xffffffffffffffff) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r11, 0x8933, &(0x7f0000000440)={'batadv0\x00', 0x0}) sendmsg$BATADV_CMD_SET_MESH(r11, &(0x7f0000000540)={0x0, 0x0, &(0x7f0000000500)={&(0x7f0000000140)=ANY=[@ANYBLOB=',\x00\x00\x00', @ANYRES16=r12, @ANYBLOB="010000000000000000000f000000050030000000000005002f000000000008000300", @ANYRES32=r13], 0x2c}}, 0x0) sendmsg$BATADV_CMD_GET_TRANSTABLE_GLOBAL(r5, &(0x7f00000017c0)={&(0x7f00000016c0)={0x10, 0x0, 0x0, 0x1000}, 0xc, &(0x7f0000001780)={&(0x7f0000001700)={0x5c, r12, 0x200, 0x70bd28, 0x25dfdbfc, {}, [@BATADV_ATTR_ORIG_INTERVAL={0x8}, @BATADV_ATTR_HOP_PENALTY={0x5, 0x35, 0x6}, @BATADV_ATTR_MULTICAST_FANOUT={0x8, 0x3c, 0xc5b5}, @BATADV_ATTR_ISOLATION_MASK={0x8, 0x2c, 0x200}, @BATADV_ATTR_ISOLATION_MARK={0x8, 0x2b, 0x4}, @BATADV_ATTR_MULTICAST_FANOUT={0x8, 0x3c, 0x9}, @BATADV_ATTR_HOP_PENALTY={0x5, 0x35, 0x3}, @BATADV_ATTR_MULTICAST_FORCEFLOOD_ENABLED={0x5}, @BATADV_ATTR_BONDING_ENABLED={0x5}]}, 0x5c}, 0x1, 0x0, 0x0, 0x2143333bd58199c1}, 0x40080) sendmsg$nl_route_sched(r4, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000300)=@newtfilter={0x24, 0x11, 0x1, 0x691522ec, 0x0, {0x0, 0x0, 0x74, r3, {0x10, 0xf}, {}, {0x5}}}, 0x24}, 0x1, 0xf0ffffffffffff}, 0x0) sendmsg$nl_route_sched_retired(r0, &(0x7f0000001680)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x2000}, 0xc, &(0x7f0000001640)={&(0x7f00000003c0)=@deltfilter={0x123c, 0x2d, 0x200, 0x70bd27, 0x25dfdbff, {0x0, 0x0, 0x0, 0x0, {0xffff, 0x3}, {0x4, 0xfffb}, {0xffe2, 0xd}}, [@f_rsvp6={{0xa}, {0x120c, 0x2, [@TCA_RSVP_ACT={0x8b4, 0x6, [@m_simple={0x74, 0x5, 0x0, 0x0, {{0xb}, {0x44, 0x2, 0x0, 0x1, [@TCA_DEF_DATA={0x14, 0x3, ' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02'}, @TCA_DEF_PARMS={0x18, 0x2, {0xff, 0xf, 0x7, 0x10, 0x87be}}, @TCA_DEF_DATA={0x14, 0x3, ' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02'}]}, {0x6, 0x6, "8d7b"}, {0xc, 0x7, {0x1, 0x1}}, {0xc, 0x8, {0x0, 0x3}}}}, @m_nat={0x148, 0x1, 0x0, 0x0, {{0x8}, {0xcc, 0x2, 0x0, 0x1, [@TCA_NAT_PARMS={0x28, 0x1, {{0x101, 0x8, 0x6, 0x3, 0x8}, @multicast1, @initdev={0xac, 0x1e, 0x1, 0x0}, 0xff000000, 0x1}}, @TCA_NAT_PARMS={0x28, 0x1, {{0x80000001, 0x4, 0x8, 0x1, 0x2}, @loopback, @local, 0xff}}, @TCA_NAT_PARMS={0x28, 0x1, {{0xe, 0x4, 0x7, 0x944, 0x8000}, @multicast1, @broadcast, 0xffffffff, 0x1}}, @TCA_NAT_PARMS={0x28, 0x1, {{0x0, 0x6, 0x6, 0xe1f, 0x9}, @private=0xa010101, @dev={0xac, 0x14, 0x14, 0x31}, 0xffff00, 0x1}}, @TCA_NAT_PARMS={0x28, 0x1, {{0x2, 0xb19, 0xffffffffffffffff, 0x5, 0x8001}, @broadcast, @local, 0xffffffff}}]}, {0x57, 0x6, "db479e9c5f5ed9eea4ab8203221bbf65a9aed8361137f9cb190171d3e59543a6509c4848cb5b06baf771d06128cb88343b7514b69c0c0ac34c452789e415d96c8505b47b58b23c41a4d5004cc4baccd672d049"}, {0xc, 0x7, {0x1, 0x1}}, {0xc, 0x8, {0x2, 0x2}}}}, @m_xt={0xc8, 0x5, 0x0, 0x0, {{0x7}, {0x54, 0x2, 0x0, 0x1, [@TCA_IPT_TABLE={0x24, 0x1, 'nat\x00'}, @TCA_IPT_TARG={0x2a, 0x6, {0x1ff, 'nat\x00', 0xc0, 0x7f}}]}, {0x50, 0x6, "14ea4185c5f48e9b5b7affbcc6067b8c2421cad2dfe062451c7082720dcb418fd69cdb158c81ca1c45c806b71be636fe8e64663c1a811755b7b23d973ae4e5b817a5547f91bc25241a446665"}, {0xc, 0x7, {0x1}}, {0xc, 0x8, {0x2, 0x3}}}}, @m_connmark={0x198, 0x0, 0x0, 0x0, {{0xd}, {0x90, 0x2, 0x0, 0x1, [@TCA_CONNMARK_PARMS={0x1c, 0x1, {{0xd, 0x101, 0x1, 0xffff, 0x3}, 0x3}}, @TCA_CONNMARK_PARMS={0x1c, 0x1, {{0xb, 0x7, 0x3, 0x2, 0x6}, 0x2}}, @TCA_CONNMARK_PARMS={0x1c, 0x1, {{0x9e9, 0x3, 0x10000004, 0x9, 0x10001}, 0x65c0}}, @TCA_CONNMARK_PARMS={0x1c, 0x1, {{0xfffffffa, 0xb, 0x2, 0x1, 0xfffffffe}, 0x9}}, @TCA_CONNMARK_PARMS={0x1c, 0x1, {{0xcab, 0x7, 0x1, 0x1, 0x5}, 0x4}}]}, {0xda, 0x6, "5c8cc344233bd33283e45f5ec4ff259ab225767d0337ddd1c23867c9a98b99dd882e8ef4674c43ad313d34e7efabe14a4f3d31d3bf75fc8f72e7355e9358f3cbe80d74789b1a0e00b92fa963b8ee4ff0bb4113410cd295cf146a4e3b8d914f7fcc1a77a68b5a5de6ecff349f2d3222a0e689ff19e5c26da4c2947d8262f67766b8f5abd602843debdb38b7278c3a0dacf81169bc0416b2ab5308229c053c11c30192953d3f4904359e48bf121394d949f58f9966ddd029d1371d46e6649a556a4c294befb1cfa3e340f863595cb86345784a05c311dd"}, {0xc, 0x7, {0x1, 0x1}}, {0xc, 0x8, {0x0, 0x3}}}}, @m_tunnel_key={0x138, 0x0, 0x0, 0x0, {{0xf}, {0x20, 0x2, 0x0, 0x1, [@TCA_TUNNEL_KEY_PARMS={0x1c, 0x2, {{0x8, 0xffff, 0xffffffffffffffff, 0x6, 0x200}, 0x2}}]}, {0xeb, 0x6, "13dc44f59470f4706477041d154a35c752cdc24bfd144e4b996a8873b629af9dbbd19f285bae9aa87366f6492a7a0ea6022d537cf727c4e93b2394fc0a60b1ac94e631f6ac3f60db47eb76bd78b15a1e467275b78368a954fc79d1768e50a5848deff7ad7e6afb33d805118f1e4962b10598577e5df1dd942ce6e0c6c4c9d21b64edc5561b98875ad6b70f88e2d0a93d11095d0bb7d7daba54cc9943ea8282b4aeb7c451e187f127d8784bc538bd5ad83e9efd55505dbbc04895ed388cdf49a1435837194b2c84bdd4de093e1f1f42cbc3da95af3d0c43b722cc76bd8246309e0f1aa5555449c0"}, {0xc, 0x7, {0x0, 0x1}}, {0xc, 0x8, {0x3}}}}, @m_gact={0x11c, 0xb, 0x0, 0x0, {{0x9}, {0x7c, 0x2, 0x0, 0x1, [@TCA_GACT_PARMS={0x18, 0x2, {0x8, 0x6, 0xffffffffffffffff, 0x1, 0x6}}, @TCA_GACT_PARMS={0x18, 0x2, {0x80000000, 0x8, 0x4, 0x6, 0x1}}, @TCA_GACT_PARMS={0x18, 0x2, {0x6, 0x6, 0x10000008, 0x4, 0x1eba}}, @TCA_GACT_PROB={0xc, 0x3, {0x2, 0x1c72, 0x10000006}}, @TCA_GACT_PROB={0xc, 0x3, {0x2, 0x2f1, 0x20000000}}, @TCA_GACT_PARMS={0x18, 0x2, {0x5, 0x619f, 0xffffffffffffffff, 0x10000, 0x9}}]}, {0x77, 0x6, "cb07d15008ba5a6610661450b8893ec8f00da2d6ed74599431b95b1d9e1b51b3f88cc15274fc8d0d3514ee40135d221d9c9aea3965940623eca478643c7cf942facff3bba3ac6fee577a101491e6b2c1eec43d2c44eb24f6675be09598585fd83c20ed93a74284fd9695def10a27d4176cf6a9"}, {0xc, 0x7, {0x0, 0x1}}, {0xc, 0x8, {0x3}}}}, @m_csum={0x124, 0x4, 0x0, 0x0, {{0x9}, {0x3c, 0x2, 0x0, 0x1, [@TCA_CSUM_PARMS={0x1c, 0x1, {{0x80, 0xa7, 0x8, 0x0, 0xb}, 0x4a}}, @TCA_CSUM_PARMS={0x1c, 0x1, {{0xfffffffe, 0x80000001, 0x5, 0x9, 0x5}, 0x19}}]}, {0xc0, 0x6, "99528cdf9ace41f84e60d96b4b6587d86351e1054f999de314a04fbcb324d0a028ce65ab38fb3c4cf4167c5310e455fb682d090ce1ee07716aa581ebfbf10a951f5d2bd368c88ae18883fde0a4d14b52ae8b461bf84bc51dc329743a541a386df010f3092aaea00ffd4d1ec5fc62321d74468f18a8b43c3ae9d4b878a2a3fffa8343e44ec8b4b96154af8d6e05b57b104e4f883a5e9aa2e650cfbe21230633f0dc05d1b4819011c293bd747b24f358c820e6e6ee79ec5ca57fe55f38"}, {0xc, 0x7, {0x0, 0x1}}, {0xc, 0x8, {0x0, 0x6}}}}, @m_ct={0x11c, 0xf, 0x0, 0x0, {{0x7}, {0x84, 0x2, 0x0, 0x1, [@TCA_CT_NAT_IPV6_MIN={0x14, 0xb, @private2}, @TCA_CT_LABELS_MASK={0x14, 0x8, "b5a0be60e1c98544d39524a77e69c0b0"}, @TCA_CT_NAT_PORT_MAX={0x6, 0xe, 0x4e24}, @TCA_CT_NAT_IPV6_MIN={0x14, 0xb, @private2={0xfc, 0x2, '\x00', 0x1}}, @TCA_CT_MARK_MASK={0x8, 0x6, 0x4}, @TCA_CT_ACTION={0x6, 0x3, 0x8}, @TCA_CT_NAT_PORT_MIN={0x6, 0xd, 0x4e23}, @TCA_CT_LABELS_MASK={0x14, 0x8, "7ae8065cec8875aa6b5a1a91c3f1c787"}, @TCA_CT_NAT_IPV4_MAX={0x8, 0xa, @empty}, @TCA_CT_MARK_MASK={0x8, 0x6, 0x10001}]}, {0x73, 0x6, "7fd0f284dca3f974b2d1aa0b9fa0b475e356ab2702120622cdc9001bf3faee948974bf0cfba126537970356ae930840d0c0bdc56d4ccf23ed84438751889c72bc0ca0aa857681aa75eeecbad6eccff850ab99c4d3d9a9fbe146e219bbb332709484e75cbc67b99deae276b10d05390"}, {0xc, 0x7, {0x1, 0x1}}, {0xc, 0x8, {0x3, 0x1}}}}]}, @TCA_RSVP_SRC={0x14, 0x3, @loopback}, @TCA_RSVP_PINFO={0x20, 0x4, {{0x0, 0x3bc97d55, 0x8fc}, {0x2, 0x6, 0x74de}, 0x2, 0xc, 0x5}}, @TCA_RSVP_CLASSID={0x8, 0x1, {0xa, 0x1b}}, @TCA_RSVP_ACT={0x510, 0x6, [@m_bpf={0xe4, 0x16, 0x0, 0x0, {{0x8}, {0x58, 0x2, 0x0, 0x1, [@TCA_ACT_BPF_OPS={0x2c, 0x4, [{0x0, 0x10, 0x5, 0x3ff}, {0xf, 0xff, 0x6, 0xfffffff7}, {0x57, 0xe5, 0x9, 0x8}, {0x7, 0x8, 0x79, 0x5}, {0x8001, 0x9, 0x4, 0xffffffff}]}, @TCA_ACT_BPF_PARMS={0x18, 0x2, {0x4, 0xfffff800, 0x10000000, 0x9, 0x3bda}}, @TCA_ACT_BPF_OPS_LEN={0x6, 0x3, 0x3}, @TCA_ACT_BPF_OPS_LEN={0x6, 0x3, 0x6}]}, {0x65, 0x6, "fd36cc00ba10e44063c5f8d7cef451902e28b0d7a35672073c1db5ace01bc1478f7529117f9e9704040c8849261e7dada03002250fb04a6d2069d76290c0b0babb097d87113dc5bf321584a175da11cd7acd234ced5df94a359dee48d6b1718788"}, {0xc, 0x7, {0x0, 0x1}}, {0xc, 0x8, {0xae907f63f3d74cf3, 0x2}}}}, @m_ct={0x6c, 0x17, 0x0, 0x0, {{0x7}, {0x14, 0x2, 0x0, 0x1, [@TCA_CT_ACTION={0x6, 0x3, 0x20}, @TCA_CT_ZONE={0x6, 0x4, 0x8}]}, {0x31, 0x6, "6f9adfd89421ddf5fea6ba6c1949f647b8397e528422bc409aa19a09caa603dc87c78895358feda67f8265df43"}, {0xc, 0x7, {0x1, 0x1}}, {0xc, 0x8, {0xc56bfa3fd0eae54d, 0x1}}}}, @m_ct={0xcc, 0x2, 0x0, 0x0, {{0x7}, {0x78, 0x2, 0x0, 0x1, [@TCA_CT_MARK_MASK={0x8}, @TCA_CT_ACTION={0x6}, @TCA_CT_MARK_MASK={0x8, 0x6, 0x8}, @TCA_CT_NAT_IPV6_MAX={0x14, 0xc, @loopback}, @TCA_CT_LABELS_MASK={0x14, 0x8, "8804bcaf01fd42f2c376a069d5d5d4bd"}, @TCA_CT_PARMS={0x18, 0x1, {0x8, 0xd02, 0x8, 0x9b4, 0x5}}, @TCA_CT_MARK_MASK={0x8, 0x6, 0x2}, @TCA_CT_NAT_IPV6_MIN={0x14, 0xb, @rand_addr=' \x01\x00'}]}, {0x30, 0x6, "d9bf9665387d3b9ef40ec4b8e86921178f91e6b4c3009256eedf1e94d0685b853ee74db05ce0aa380900da8c"}, {0xc, 0x7, {0x1}}, {0xc, 0x8, {0x1, 0x1}}}}, @m_ife={0x60, 0xe, 0x0, 0x0, {{0x8}, {0x10, 0x2, 0x0, 0x1, [@TCA_IFE_SMAC={0xa}]}, {0x2a, 0x6, "dec0569aa6e50cbbc92d4009b6d546764ec53521323b34b943a436f6725180636c38cb1b6374"}, {0xc, 0x7, {0x1, 0x1}}, {0xc, 0x8, {0x0, 0x6}}}}, @m_mirred={0x154, 0x6, 0x0, 0x0, {{0xb}, {0x64, 0x2, 0x0, 0x1, [@TCA_MIRRED_PARMS={0x20, 0x2, {{0xff, 0x1, 0x10000000, 0x1, 0x9}, 0x2, r1}}, @TCA_MIRRED_PARMS={0x20, 0x2, {{0x4, 0x2, 0x7, 0x4, 0x8}, 0x4b49f4e3941e0d8d}}, @TCA_MIRRED_PARMS={0x20, 0x2, {{0x8, 0x5, 0x9d230b4c3424eec9, 0x4, 0x9}, 0x1, r3}}]}, {0xc8, 0x6, "14605f9db9509bc1fd2d1452ac1e4ab8cb5a3a8af1bd55eef40b79ae063f4459bb03ee3a02bf9dd55b0afaef34e7548ce053ad5bbfa91711cc12569165bbd4469d86d73c16963b0a4336a01e2b4cea4c1ffb3b366d94042601f63cb5ead302a6fa9daf9165e545c4d41a1f2318ce6b128a1ca7be5ac56d6a3a9c221aa5c955faccbd5a8fd37d1c6d33cfcbd7c28cbef9914d7d20391670c46d15048b468f0a3dc309d8e74d161b9d762ab4d67ca395ae44eef2e0153ae5843af51e39bd7c30daad600696"}, {0xc, 0x7, {0x0, 0x1}}, {0xc, 0x8, {0x2, 0x1}}}}, @m_tunnel_key={0x13c, 0xf, 0x0, 0x0, {{0xf}, {0x14, 0x2, 0x0, 0x1, [@TCA_TUNNEL_KEY_ENC_IPV4_DST={0x8, 0x4, @loopback}, @TCA_TUNNEL_KEY_ENC_KEY_ID={0x8, 0x7, 0x1}]}, {0xfa, 0x6, "cb24e0706955ab4fbf0114da6d1071052c291dfa2ff3bff0d62f7545a1d251f3de25548910cf3177d3cdb8168d414eccb617cfda21fb3a8393083dff8b9e08f0be7afc5fe9584350ebd6263d6e29530f59d77855fec2097b1745e3f331bda462624aa9de4f25e0e5f809f737b11d9212a8dac9345ec7bf47d413fc15afa0e829cb7e0aaebd702209da6d0d594a5805643c0ecf289931847f889a93e99c546b9f4f02ea66586d2b3c50081e0c45b54b5197da527bd0364fa1a5a4ae4fefbf43b8477079f6c92155c23285fabd0ea51f4497e99adcfd3dc993987b6a50b773d3f99100c4d9463c59e7ec74e4ae57682811b94d4d6d55c5"}, {0xc}, {0xc, 0x8, {0x2, 0x2}}}}]}, @TCA_RSVP_POLICE={0x408, 0x5, [@TCA_POLICE_PEAKRATE={0x404, 0x3, [0x8, 0x3, 0x6, 0xffffff0c, 0x15800000, 0x8fe, 0x35db046b, 0x5, 0x5, 0x4fe8, 0x3, 0x6, 0x3, 0x1, 0x8, 0x4, 0x3, 0x101, 0x4, 0x0, 0x7, 0xfff, 0x3, 0x800, 0x1000, 0x1, 0x2, 0x6, 0xb5d2, 0x6, 0x2, 0xfffffffb, 0x556, 0xfffffff7, 0x3, 0x1, 0x7fffffff, 0x3e70201d, 0x67, 0x5, 0x6, 0x38bf, 0x0, 0x7f, 0x8001, 0x0, 0x91, 0xfffffff7, 0x13, 0x6, 0x1, 0x2360, 0xc, 0x3af, 0x9, 0x5, 0xa3d, 0x401, 0x100, 0x6, 0x0, 0x8, 0x60a4653a, 0x3, 0x10, 0x7fffffff, 0x2, 0x5, 0x6, 0x6, 0x5684, 0x2, 0x8, 0x2a4b0ad, 0x5, 0x0, 0x8, 0x2, 0x6b, 0xfffffff8, 0x9, 0x9258, 0x1000, 0xfffeffff, 0x3d, 0x401, 0x8001, 0x800, 0x2, 0x1ff, 0x0, 0x1, 0x6, 0x3, 0x9, 0x2, 0x9, 0x7, 0x0, 0xade, 0x5, 0x0, 0x7, 0x5, 0x703b4d26, 0x3eba9156, 0x81, 0x3, 0x0, 0x9, 0xffffffff, 0x2, 0x0, 0x4, 0x8001, 0x2, 0x3be6, 0x9, 0xec8, 0x0, 0x1, 0xfffffffb, 0x9, 0xcf84, 0x6, 0x2, 0x0, 0x200000, 0x5, 0x7, 0x8, 0x0, 0x3e0a, 0x7, 0x1, 0x3, 0x5, 0x529d54a7, 0x6, 0x5, 0x2, 0x7fff, 0x7, 0x37b32d6f, 0x0, 0xd, 0x8, 0x69, 0x7, 0x8b, 0x9, 0x9, 0x7fff, 0x1, 0x6, 0x6, 0x5, 0xd4f0, 0xa, 0x800, 0x7, 0x9, 0xc, 0x2, 0x2, 0x81, 0xd461, 0x9, 0x8, 0x2, 0x40, 0x5, 0x4, 0x7, 0x5716, 0xd, 0x3, 0x9, 0x3, 0x2, 0x7, 0xb946, 0xf6d, 0x7ff, 0xfffffffd, 0x101, 0xf9, 0x7f, 0xfffffffd, 0x2, 0xaa37, 0x81, 0x7fffffff, 0x1, 0x32ab, 0x7, 0x5, 0x9, 0x3, 0x3, 0x8, 0x80000001, 0xe, 0x4, 0x3, 0x8d, 0x800, 0x9, 0xde, 0x3, 0x8, 0x2, 0x4, 0xf, 0x4, 0x3, 0x6, 0x68, 0x3, 0x100, 0x2, 0x2954e341, 0x6, 0x4, 0x9, 0x80000001, 0x3, 0x1, 0x9, 0x4, 0x8, 0x400, 0x9, 0x8, 0x2, 0x1000, 0x8, 0x3, 0x2, 0x7, 0xfff, 0x4, 0xc, 0x1, 0x3, 0x1, 0x8, 0x800, 0x7f, 0x9, 0xfdae, 0x1, 0x3, 0x4, 0x3]}]}]}}]}, 0x123c}, 0x1, 0x0, 0x0, 0x80}, 0x80) connect$inet6(r0, &(0x7f0000000200)={0xa, 0x0, 0x3, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02', 0x101}, 0x1c) getsockopt$sock_buf(r0, 0x1, 0x1c, 0x0, &(0x7f00000001c0)=0x3b) 1.476596172s ago: executing program 3 (id=1620): r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000e80)=ANY=[@ANYBLOB="0a000000020000002a31917087"], 0x50) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x10, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000000b70400000000000085000000c300000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x40, '\x00', 0x0, @fallback=0x1e, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000080)={{r0}, &(0x7f0000000000), &(0x7f0000000040)}, 0x20) r1 = accept4$packet(0xffffffffffffffff, &(0x7f0000000500)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, &(0x7f00000004c0)=0x14, 0xdfe300f3caedbc5c) connect$pppl2tp(0xffffffffffffffff, &(0x7f0000000580)=@pppol2tpv3={0x18, 0x1, {0x0, r1, {0x2, 0x4e22, @local}, 0x1, 0x4, 0x2, 0x1}}, 0x2e) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000007c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000780)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x20, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000400)='kfree\x00', r2}, 0x9) syz_mount_image$ext4(&(0x7f0000000040)='ext4\x00', &(0x7f0000000000)='./file1\x00', 0x3000046, &(0x7f0000000300)={[], [{@func={'func', 0x3d, 'KEXEC_KERNEL_CHECK'}}, {@uid_lt}]}, 0x1, 0x553, &(0x7f0000000a40)="$eJzs3d9rW1UcAPDvTdv91nUwhopIYQ9O5tK19ccEH+aj6HCg7zO0d2U0WUaTjrUO3B7ciy8yBBEH4ru++zj8B/wrBjoYMoo++BK56U2XrUmbddnSmc8Hbjkn9ybnfnPv9/TcnBsSwNCayP4UIl6OiG+SiIMRkeTrRiNfObG23er9q7PZkkSj8elfSXO7rN56rdbz9ueVlyLit68ijhc2tltbXlkolcvpYl6frFcuTdaWV05cqJTm0/n04vTMzKm3Z6bfe/edvsX6xtl/vv/k9oenvj66+t0vdw/dTOJ0HMjXtcfxBK61VyZiIn9PxuL0IxtO9aGxnSQZ9A6wLSN5no9F1gccjJE864H/vy8jogEMqUT+w5BqjQNa1/Z9ug5+btz7YO0CaGP8o2ufjcSe5rXRvtXkoSuj7Hp3vA/tZ238+uetm9kS/fscAmBL165HxMnR0Y39X5L3f9t3sodtHm1D/wfPzu1s/PNmp/FPYX38Ex3GP/s75O52bJ3/hbt9aKarbPz3fsfx7/qk1fhIXnuhOeYbS85fKKdZ3/ZiRByLsd1ZfbP5nFOrdxrd1rWP/7Ila781Fsz34+7o7oefM1eql54k5nb3rke80nH8m6wf/6TD8c/ej7M9tnEkvfVat3Vbx/90NX6KeL3j8X8wo5VsPj852TwfJltnxUZ/3zjye7f2Bx1/dvz3bR7/eNI+X1t7/DZ+3PNv2m3dQ/FH7+f/ruSzZnlX/tiVUr2+OBWxK/l44+PTD57bqre2z+I/dnTz/q/T+b83Ij7vMf4bh39+taf4B3T85x7r+D9+4c5HX/zQrf3e+r+3mqVj+SO99H+97uCTvHcAAAAAAACw0xQi4kAkheJ6uVAoFtfu7zgc+wrlaq1+/Hx16eJcNL8rOx5jhdZM98G2+yGm8vthW/XpR+ozEXEoIr4d2dusF2er5blBBw8AAAAAAAAAAAAAAAAAAAA7xP4u3//P/DEy6L0Dnjo/+Q3Da8v878cvPQE7kv//MLzkPwwv+Q/DS/7D8JL/MLzkPwwv+Q/DS/4DAAAAAAAAAAAAAAAAAAAAAAAAAABAX509cyZbGqv3r85m9bnLy0sL1csn5tLaQrGyNFucrS5eKs5Xq/PltDhbrWz1euVq9dLUdCxdmayntfpkbXnlXKW6dLF+7kKlNJ+eS8eeSVQAAAAAAAAAAAAAAAAAAADwfKktryyUyuV0UUFhW4XRnbEbCn0uDLpnAgAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAIAH/gsAAP//6AY3sQ==") mmap(&(0x7f0000003000/0x2000)=nil, 0x2000, 0x0, 0x31, 0xffffffffffffffff, 0x0) syz_mount_image$ext4(&(0x7f0000000180)='ext4\x00', &(0x7f0000000480)='./file1\x00', 0x808, &(0x7f0000000a00)={[{@noblock_validity}, {@stripe={'stripe', 0x3d, 0x1}}, {@journal_dev={'journal_dev', 0x3d, 0x3}}, {@grpid}, {@journal_ioprio={'journal_ioprio', 0x3d, 0x2}}, {@journal_ioprio={'journal_ioprio', 0x3d, 0x3}}, {@nolazytime}, {@noload}]}, 0xf5, 0x484, &(0x7f0000000f40)="$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") r3 = syz_open_dev$tty20(0xc, 0x4, 0x1) write$binfmt_misc(r3, &(0x7f0000000240), 0xfffffecc) r4 = socket(0x40000000015, 0x5, 0x0) setsockopt$SO_RDS_TRANSPORT(r4, 0x114, 0x8, &(0x7f00000008c0), 0x4) bind$inet6(r4, &(0x7f0000000000)={0xa, 0x4e20, 0x2000000, @initdev={0xfe, 0x88, '\x00', 0x1, 0x0}, 0xb851}, 0x1c) bpf$MAP_CREATE(0x0, &(0x7f0000001fc0)=ANY=[@ANYBLOB="19000000040000000800000008"], 0x48) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000600)={0x15, 0x3, &(0x7f0000000000)=ANY=[@ANYBLOB="deaa00000000000071101900000000009500080000000000"], &(0x7f0000000480)='syzkaller\x00'}, 0x80) r5 = bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f0000000740)=ANY=[@ANYBLOB="1b0000000000000000000000000004"], 0x50) r6 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000900)={0x11, 0x5, &(0x7f0000000000)=ANY=[@ANYBLOB="180000000000060000000000000000008500000007000000850000000e0000"], &(0x7f00000000c0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000012c0)={0x0, r6}, 0x18) r7 = bpf$PROG_LOAD(0x5, &(0x7f0000000b00)={0x11, 0xf, &(0x7f0000000340)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r5, @ANYBLOB="0000000000000000b70200001400001cb7030005000000008500000083000000bf090000000000000000001700005da600b7020000000000008500000085d6eb0fdb0000140000000000"], &(0x7f0000000080)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x38, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000340)='kfree\x00', r7}, 0x10) r8 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="06000000040000000800000008"], 0x48) r9 = bpf$PROG_LOAD(0x5, &(0x7f00000002c0)={0x18, 0xd, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000000000000000000000000000850000005000000018110000", @ANYRES32=r8, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000300000095"], &(0x7f0000001b80)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000bc0)={0x0, r9}, 0x18) bpf$MAP_CREATE(0x0, &(0x7f0000000640)=ANY=[@ANYBLOB="1e0000000000000004000000ff"], 0x48) r10 = bpf$PROG_LOAD(0x5, &(0x7f0000000240)={0x11, 0xb, &(0x7f0000001400)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b7030000000000838500000071000000957d973224a4ab0c3215db151d005fcd875b376572bbadb257f1411bfac10b050663c8b71b73b93fa12af4b759e3c21226d9b7ef727b105a93289a39315304475d4a4390734e651c45757433383ca62590ac86a25d7e4fbcf764f08e61a750ca6f170931549f71def112e23df741898775e75c8447ef282bd867ec0ec0a516e702f0c9355a7fb1e7d27b3021243129f047222727"], &(0x7f0000000200)='GPL\x00', 0x4, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f0000000000)='kfree\x00', r10, 0x0, 0xfffffffffffffffd}, 0x18) socket$nl_generic(0x10, 0x3, 0x10) 1.444696324s ago: executing program 0 (id=1622): socket$nl_route(0x10, 0x3, 0x0) socket$nl_route(0x10, 0x3, 0x0) openat$vsock(0xffffffffffffff9c, &(0x7f0000000140), 0x40, 0x0) syz_genetlink_get_family_id$nl80211(&(0x7f00000001c0), 0xffffffffffffffff) r0 = socket$netlink(0x10, 0x3, 0x10) sendmsg$DEVLINK_CMD_RATE_NEW(r0, 0x0, 0x0) syz_genetlink_get_family_id$nl80211(0x0, 0xffffffffffffffff) socket$inet6_sctp(0xa, 0x1, 0x84) socket$rds(0x15, 0x5, 0x0) socket$inet6_sctp(0xa, 0x5, 0x84) bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x10, 0x4, &(0x7f0000000040)=ANY=[@ANYBLOB="b400000000000000791048000000000071041d000000000095000000"], &(0x7f0000003ff6)='GPL\x00', 0x2, 0xfd90, &(0x7f000000cf3d)=""/195, 0x0, 0x0, '\x00', 0x0, @sk_msg}, 0x48) socket$nl_netfilter(0x10, 0x3, 0xc) socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000000)=ANY=[@ANYBLOB="540000001000010400000000000000ffff000000", @ANYRES32=0x0, @ANYBLOB="0380000000000000240012800c0001006d6163766c616e00140002800800010008000000060002000100000008000500", @ANYRES32=r2, @ANYBLOB='\b\x00\n'], 0x54}}, 0x0) sendmmsg(r1, &(0x7f00000002c0), 0x40000000000009f, 0x0) (fail_nth: 13) 1.352780592s ago: executing program 0 (id=1623): socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) pipe(0x0) splice(r0, 0x0, 0xffffffffffffffff, 0x0, 0x39000, 0x0) r2 = memfd_create(&(0x7f0000000080), 0x0) r3 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000100), 0x161281, 0x0) write$binfmt_aout(r3, &(0x7f0000000080)=ANY=[], 0xff2e) ioctl$TCSETS(r3, 0x40045431, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, "0040001e1d113c812e5d6000"}) r4 = syz_open_pts(r3, 0x0) dup3(r4, r3, 0x0) ppoll(&(0x7f0000000140)=[{r3}], 0x1, 0x0, 0x0, 0x0) sendmmsg$inet(r0, &(0x7f00000009c0)=[{{0x0, 0x0, &(0x7f0000000240)=[{&(0x7f0000000040)="fce6a65c476d7c8c264d89763af875dc03d87049f2f527d86797599a9ba87344b843b7791d0e6a1f8687b680d93827e5f2363f513e9fb292482f32473015438634d249bf031f29e00ebb4ca0d5038b4f6ccd7d6239c8ac178540b41256c689e03fa84b3cad6361d6b842ed075c9afbe92c76a02ffe8db8dae05ec54b6be751fcb74cc0c456a3ac60753f66ac4742cdfc13601a228ead50f47d0a41fc506015da89e19a1c7461b2ea38721efd0974373e09ab579abc2f4eec06b5f5cbf01d89dbd1dba637828de99ca5ea524c42677be35aefb80b6a3702", 0xd7}, {&(0x7f0000000140)="5cb3ff2c81739989ec1472bff9e777cf789d74f2cd798dd4a7093b03b023490e4331df1852dc52e0e4b44feab755d8c4dd9ded5bfaabfec9b0a13995871c9e5a78c4be16ed438dc63e1c883d69f4100c", 0x50}], 0x2}}, {{0x0, 0x0, &(0x7f0000000740)=[{&(0x7f0000000280)="7f88aa81657e5d0939e7f823c15f1eb44edbf5275e956dd65492f804b661c892583fe6a8e0096fa49a4eb5cd508a05a4279121e8723924d68f4009aa943fd9b0f9e516b7506a6a60282b0f2141731bac5c4ffed122679d380d042fd0532a0b9cc09b427d4c8ef4bca4ae606ef04e37e5be682932f375f8d3d8c0cabecbdabf98c6c29ec72968da81d885bf0870edc504ef2c50fe125894e4cec0cafb9eab00e5be6b357c4d9e038e5942c91dc14f1667a512", 0xb2}, {&(0x7f00000003c0)="d2380f2b333142348134cec70218355b31321668ed6593f3234cd64513bb546699610b729879ff1fabed7d863904bf4dd4cb5e69400668d67b958c1080e514c24592b0a24af3d55a5de16d488486a67b57a25a5d511b9bed65f3b5f1d1c64a33f7c78d3c80180e674793f0fe0ddf14503fa42923f568fb8f06cd950fbb79af54f88faf58ada57b5631caaeef633f844a49f267c3969da4a67d6c4f5029e4a4702b4bc9267496f7733e2b676d20a6a17e82dcdd9fba4b719e503d6bb6e3", 0xbd}, {&(0x7f0000000480)="410bfefea1ffc083cbd8197fdbdc8be4deae6bf2d6ca3ef609e36af0617ecd15166f9077a475dc924bbfa0aa27afdde8affe7e361b0331778105ef9ecad56d7f9e52a3eb0d42f59e35e8a053b9850c6ea54a0787c9a82310ae0f0976d13e1be57e7b415a9acd7ee5d0762cbafa63a50cbc7125e80f86d4f9caa9b72d28729a47697225d72eff1d5519085bcb2c08227db6569fbb08323acc0c7c263d65607ed74b6b9dab86e7da44d65a71ce0216f9f8285e07f6c50aecffff2870ad50df27b9611f6ef59355068d44a604882e56", 0xce}, {&(0x7f0000000580)="413e088593bda580c2d517877477a11df0c2aa265d1ca42530ecd7fbaa4922ce3584b01e98575691f3794262470437eb59306f97be02d367e296ab9d8b0bf93de5a54cb36e4f4a896fffaba0c44fc509b43dacfc805e7ecfb9dc500718ce387f7798bb86c5b650adf81bf0a9f8", 0x6d}, {&(0x7f0000000600)="e70c8366ec565c821dc68be04822fb735af7524b7c3344d61aa7097deb7981677922c8528773fdcf46d6cb14986884c00053c619a23d6babd565590af975fea0a040e6b20b2480fab0682263a5bf384af8cc68a04bc16c6c81ad6e18a1c6f4b5c681d2ec4a67bc00da4429559abcb00a62d48b1119dafe91ada08589577d935934d0a06fc52a", 0x86}, {&(0x7f00000006c0)="aea9b2102cfb84c088affbfc2b8123d1b6846d43192b6c1de488fb5bed1a87ed0a5a9e2df0cf44774d13c6c14a8197db21bd9e45dd41ea5b7104c92dff9fe982f28722769843db157c26d7934e09a1fcf252244cdf0388ed3e52f12fc58114375f62ea250e98b77178d449a027dceb1f0a0534ab89fa83489d0c517d", 0x7c}], 0x6}}, {{0x0, 0x0, &(0x7f0000000940)=[{&(0x7f00000007c0)="4b7754216387c6ced88aa699eed4a9b5d0166406715898520b00ff1cef9a82e509d05730d26bf892917e7de13a37374ae2ad7ff45077f83bf635882b4b808c08e8e224fc1fd75ce9e482a586e94e32f8d1245e8beee4d9ab95e9f7550cd467f425106b3fbd4d4b7a105a15cc09501567717f3a2b4cbc6e588fffab74bd679ae82f6439057f1ce02644bff541a3aad71c4c57966daa97", 0x96}, {&(0x7f0000000340)="51458a7f9ce38c90c0cf820bd8ecbb3627fa97ad2a6fbb1c", 0x18}, {&(0x7f0000000880)}, {&(0x7f00000008c0)="c62b897a1b9e3166454d0cd7f606af7dce572f07f9bca4a9d3cbe8f558c7849b8263ad52d31f84d1abf18930997134c0c9544aacbe0c07a156896f1b9b3b4635ceda0c6e7f6879f10f4d37bd8a3e50191a2df68c0bfdbef246e281473c2985da2d68", 0x62}], 0x4, &(0x7f0000000980)=[@ip_ttl={{0x14, 0x0, 0x2, 0x3}}, @ip_tos_u8={{0x11, 0x0, 0x1, 0x6}}], 0x30}}], 0x3, 0x11) splice(0xffffffffffffffff, 0x0, r2, 0x0, 0x408cd, 0x800000000000000) syz_emit_ethernet(0x26, &(0x7f0000000a80)=ANY=[@ANYBLOB="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"], 0x0) write$binfmt_elf64(r1, &(0x7f0000000100)=ANY=[], 0xfffffe3e) 1.183922975s ago: executing program 3 (id=1624): perf_event_open(&(0x7f0000000000)={0x2, 0x80, 0x24, 0x1, 0x0, 0x0, 0x0, 0x7, 0x510, 0x15, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffe, 0x1, @perf_bp={0x0, 0x4}, 0x0, 0x10000, 0x8, 0x1, 0x8, 0x20005, 0xb, 0x0, 0x0, 0x0, 0x20000006}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x2) r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000240), 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000040)={'syzkaller0\x00', 0x7101}) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x18, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000001000000b703000000000000850000002d00000095"], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x41100, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000140)='kmem_cache_free\x00', r1}, 0x10) chdir(&(0x7f00000001c0)='./file0\x00') r2 = openat(0xffffffffffffff9c, &(0x7f0000000080)='./file1\x00', 0x2040, 0x0) r3 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0b00000007000000080000000800000005"], 0x48) r4 = bpf$PROG_LOAD(0x5, &(0x7f00000002c0)={0x11, 0xc, &(0x7f0000000180)=ANY=[@ANYBLOB="1800000000000100000000000000fe0018110000", @ANYRES32=r3, @ANYBLOB="0000000000000000b708000000000e007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000020850000000100000095"], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x28, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000040)='kmem_cache_free\x00', r4}, 0x10) fcntl$setlease(r2, 0x400, 0x0) lsetxattr$system_posix_acl(&(0x7f0000000000)='./file1\x00', &(0x7f00000003c0)='system.posix_acl_access\x00', &(0x7f0000000140)=ANY=[@ANYBLOB="0200000001000000000000000400000000000000100000000000000020"], 0x24, 0x0) r5 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$TUNSETQUEUE(r0, 0x400454d9, &(0x7f0000000200)={'bridge_slave_1\x00', 0x400}) r6 = openat$tun(0xffffffffffffff9c, &(0x7f0000000340), 0x80000, 0x0) close(r6) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)) r7 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000380), r2) sendmsg$ETHTOOL_MSG_LINKMODES_SET(r5, &(0x7f0000000480)={&(0x7f0000000280)={0x10, 0x0, 0x0, 0x4000}, 0xc, &(0x7f0000000440)={&(0x7f0000000400)={0x24, r7, 0x400, 0x70bd25, 0x25dfdbfc, {}, [@ETHTOOL_A_LINKMODES_MASTER_SLAVE_CFG={0x5, 0x7, 0x4}, @ETHTOOL_A_LINKMODES_LANES={0x8, 0x9, 0x3}]}, 0x24}, 0x1, 0x0, 0x0, 0x24044801}, 0x40004) ioctl$SIOCSIFHWADDR(r6, 0x8943, &(0x7f0000002280)={'syzkaller0\x00'}) 1.166882516s ago: executing program 2 (id=1625): r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000900)={0x11, 0xb, &(0x7f00000009c0)=ANY=[@ANYBLOB="18000000000080000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b7030000000000a3850000007000000095"], &(0x7f0000000400)='GPL\x00', 0x2, 0x0, 0x0, 0x0, 0x2, '\x00', 0x0, @fallback=0x4, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000180)='kfree\x00', r0, 0x0, 0x6}, 0x18) r1 = syz_open_procfs(0x0, &(0x7f0000000240)='map_files\x00') bpf$MAP_GET_NEXT_KEY(0x4, &(0x7f0000000080)={0xffffffffffffffff, &(0x7f0000000280)="e001ac37ccff39a62f6e54ef31b7ebc52e16a44311d619e883bd6d75210cb5f330a0fea6ceb1ebf712afb7616309d7279676e716ab40aa967bd6abd9bf343fb69fdfd09654fe8eb3bc5a80e6fda19dc622ca42ea44c553b55cc428c58fc15ad85fb2fb92cd1757dc1abbce911cd8c6603f2eec80d287ae16b4ac008da6c3bce49fe568ac6aeb1bee83c78f5516309c0713a861908f3dadb9f2dca716ac0b767de93314f367b8a8cd22f974084bb9f231664f07a934770c3c4f55df25fb69a31a296e420f0f99554c38331ac3589132fffd1828ad5ec852dec251ca89", 0x0}, 0x20) r2 = bpf$MAP_CREATE(0x0, &(0x7f0000000080)=ANY=[@ANYBLOB='\t\x00\x00\x00\x00\x00\x00', @ANYRES32=0x1, @ANYBLOB='\x00'/20, @ANYRES32=0x0, @ANYRES32, @ANYBLOB='\x00'/28], 0x48) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000100), &(0x7f0000000580), 0x1000, r2}, 0x38) ioctl$sock_inet6_tcp_SIOCOUTQ(r1, 0x5411, &(0x7f0000000380)) r3 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0600000004000000080000000c"], 0x48) r4 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xd, &(0x7f0000000280)=ANY=[@ANYBLOB="18000000000000000000000000000000850000002300000018110000", @ANYRES32=r3, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000300000095"], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000180)='kfree\x00', r4}, 0x18) r5 = socket$can_raw(0x1d, 0x3, 0x1) setsockopt$CAN_RAW_FILTER(r5, 0x65, 0x1, 0x0, 0xf00) bpf$MAP_GET_NEXT_KEY(0x4, &(0x7f0000001600)={r2, &(0x7f0000000580), &(0x7f0000000000)=""/104}, 0x20) getdents(r1, &(0x7f0000002400)=""/4102, 0x1006) 1.104407111s ago: executing program 2 (id=1626): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000004c0)=ANY=[@ANYBLOB="1e000000000000000500000006"], 0x48) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000005900000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0xf, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x3}, 0x94) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000a40)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x41100, 0x0, '\x00', 0x0, @fallback=0x12, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100000}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={0x0, r1}, 0x18) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000180)={0x18, 0x5, &(0x7f0000000280)=ANY=[@ANYBLOB="1801000021000000000000003b810000850000006d"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x94) r2 = openat$selinux_load(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$selinux_load(r2, &(0x7f0000000280)=ANY=[@ANYBLOB="8cff7cf9080000005345204c696e757813"], 0x65) 1.103914141s ago: executing program 2 (id=1627): r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)=ANY=[@ANYBLOB="07000000040000"], 0x50) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x11, 0x8, &(0x7f0000000740)=ANY=[@ANYBLOB="1800000000000000000000000000000018120000", @ANYRES32=r0, @ANYBLOB="0000000000000000b703000000040000850000001b000000b70000000000000095"], &(0x7f0000000780)='GPL\x00', 0x3, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000006c0)={&(0x7f0000000440)='kfree\x00', r1, 0x0, 0x5}, 0x18) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) setrlimit(0x9, &(0x7f0000000400)={0x0, 0x7}) fallocate(r2, 0x44, 0x1, 0x0) io_setup(0x2004, &(0x7f0000000680)) bpf$MAP_CREATE(0x0, &(0x7f0000000400)=@base={0x7, 0x4, 0x80, 0x4, 0x28}, 0x50) r3 = socket$nl_route(0x10, 0x3, 0x0) socketpair(0x1, 0x20000000000001, 0x0, &(0x7f0000000100)={0xffffffffffffffff}) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000400)=0x14) sendmsg$nl_route_sched(r3, &(0x7f0000006280)={0x0, 0x0, &(0x7f0000000500)={&(0x7f00000008c0)=@newtaction={0x15c, 0x30, 0x1, 0x4000000, 0x0, {0x0, 0x0, 0x6a00}, [{0x148, 0x1, [@m_mirred={0x114, 0x1, 0x0, 0x0, {{0xb}, {0x24, 0x2, 0x0, 0x1, [@TCA_MIRRED_PARMS={0x20, 0x2, {{0x0, 0x0, 0x10000000, 0x0, 0x4}, 0x3, r5}}]}, {0xc8, 0xa, "b397b4e83a967268c5a9d987f90149559d64809a3ac986ab340189b542fa336acb7fe45f4f09f5489fe33c9db084593435d06a9aafc8e902c8cc1546d51956cc63f770c9299f77d582058a10c84d34b40b66f181a0a0b0c7a5a97dd0826adf172cf9eda6d8a566490db5739b1f7b2a8e602812f3c6b7de4153cd87876eee3def657ca30281059cc2b96ad39469b77c5e56eb46a1214fa38d410392b98a7fbdf1781bc10f5f7325532da6781b8b203644bcc24a4a0178f7c04519cac5ac07296c8f130795"}, {0xc}, {0xc, 0x8, {0x0, 0x2}}}}, @m_mpls={0x30, 0x2, 0x0, 0x0, {{0x9}, {0x4}, {0x4}, {0xc}, {0xc}}}]}]}, 0x15c}}, 0x0) 1.052763166s ago: executing program 3 (id=1628): socket$kcm(0x10, 0x2, 0x4) r0 = syz_genetlink_get_family_id$mptcp(&(0x7f0000000080), 0xffffffffffffffff) sendmsg$MPTCP_PM_CMD_SUBFLOW_CREATE(0xffffffffffffffff, &(0x7f00000001c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x2000}, 0xc, &(0x7f0000000180)={&(0x7f00000000c0)=ANY=[@ANYBLOB='X\x00\x00', @ANYRES16=r0, @ANYBLOB='\b\x00\''], 0x58}, 0x1, 0x0, 0x0, 0x20000041}, 0x50) socket$key(0xf, 0x3, 0x2) bpf$MAP_CREATE(0x0, &(0x7f0000001e80)=ANY=[@ANYBLOB="0b000000080000000c000000ff"], 0x48) r1 = socket$nl_rdma(0x10, 0x3, 0x14) sendmsg$RDMA_NLDEV_CMD_GET_CHARDEV(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000000)={0x1c, 0x140f, 0x1, 0x70bd25, 0x25dfdbfc, "", [@RDMA_NLDEV_ATTR_CHARDEV_TYPE={0x9, 0x45, 'issm\x00'}]}, 0x1c}, 0x1, 0x0, 0x0, 0x4000840}, 0x4004804) r2 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000180)={0x18, 0x5, &(0x7f0000000100)=ANY=[@ANYBLOB="180000000000a636000000007fffffff8500000050000000850000000700000095"], &(0x7f00000002c0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000380)={&(0x7f0000000040)='virtio_transport_alloc_pkt\x00', r2}, 0x18) r3 = socket$vsock_stream(0x28, 0x1, 0x0) syz_clone(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) syz_clone(0x82000, 0x0, 0x0, 0x0, 0x0, 0x0) prctl$PR_SET_CHILD_SUBREAPER(0x24, 0x1) r4 = bpf$PROG_LOAD(0x5, &(0x7f0000000600)={0x20, 0x3, &(0x7f0000000200)=@framed, &(0x7f0000000000)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @netfilter=0x2d, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x99ee}, 0x94) bpf$BPF_LINK_CREATE_XDP(0x1c, &(0x7f0000000040)={r4, 0x0, 0x2d, 0x0, @val=@netfilter={0x2, 0x4, 0xffffff1f, 0x2000000}}, 0x20) connect$vsock_stream(r3, &(0x7f0000000140)={0x28, 0x0, 0x0, @my=0x1}, 0x10) 1.030301677s ago: executing program 2 (id=1629): pipe2(&(0x7f0000000040)={0xffffffffffffffff}, 0x0) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000840)=@base={0xb, 0x5, 0x2, 0x4, 0x5}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x11, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="18000000ea00000000000000cc00000018110000", @ANYRES32=r1, @ANYBLOB], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x15, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000f40)={&(0x7f0000000f00)='kfree\x00', r2}, 0x10) fcntl$setpipe(r0, 0x407, 0x8001a0) 993.25599ms ago: executing program 3 (id=1630): syz_mount_image$ext4(&(0x7f00000003c0)='ext4\x00', &(0x7f00000002c0)='./bus\x00', 0x404, &(0x7f0000000580)={[{@orlov}, {@min_batch_time={'min_batch_time', 0x3d, 0x4}}]}, 0x1, 0x5d8, &(0x7f0000000c00)="$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") r0 = syz_genetlink_get_family_id$tipc(0x0, 0xffffffffffffffff) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000200)=ANY=[], 0x48) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000680)={0x11, 0x8, &(0x7f0000000740)=ANY=[@ANYBLOB="1800000000000000000000000000000018120000", @ANYRES32=r1, @ANYBLOB="0000000000000000b703000000060000850000001b000000b70000000000000095"], &(0x7f0000000780)='GPL\x00', 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) openat(0xffffffffffffff9c, &(0x7f00000000c0)='./file1\x00', 0x281c2, 0x0) openat(0xffffffffffffff9c, &(0x7f0000000040)='./file1\x00', 0x440, 0x0) r3 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000100)='/proc/locks\x00', 0x0, 0x0) pread64(r3, &(0x7f0000001440)=""/126, 0x7e, 0x41) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000300)={&(0x7f0000000100)='kmem_cache_free\x00', r2}, 0x18) sendmsg$TIPC_CMD_SHOW_LINK_STATS(0xffffffffffffffff, &(0x7f0000001340)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000280)=ANY=[@ANYBLOB='(\x00\x00\x00', @ANYRES16=r0, @ANYBLOB="01002abd7000fcdbdf2501000000000000000b00000000060014"], 0x28}, 0x1, 0x0, 0x0, 0x890}, 0x800) r4 = openat(0xffffffffffffff9c, &(0x7f0000000180)='./bus\x00', 0x4040, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000140)={0xe, 0x3, &(0x7f0000000200)=@framed={{0x18, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8}}, &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x1f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r5 = bpf$MAP_CREATE(0x0, &(0x7f0000000680)=ANY=[@ANYBLOB="1e000000000000000500"], 0x50) bpf$PROG_LOAD_XDP(0x5, &(0x7f00000008c0)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r5, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000005700000095"], 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000040)={&(0x7f00000006c0)='sched_switch\x00'}, 0x10) r6 = openat(0xffffffffffffff9c, &(0x7f0000004400)='./bus\x00', 0x1c1202, 0x0) r7 = perf_event_open(&(0x7f0000000200)={0x1, 0x80, 0x1, 0x4, 0xd2, 0x81, 0x0, 0x0, 0x1400, 0x3, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0xfffffffd, 0x3, @perf_bp={&(0x7f00000001c0), 0x7}, 0x80, 0x4, 0x6, 0x1, 0x9, 0x800, 0xfeff, 0x0, 0xb}, 0x0, 0x6, r4, 0xd) perf_event_open$cgroup(&(0x7f0000000100)={0x4, 0x80, 0xc, 0x6, 0x6, 0x4, 0x0, 0x10001, 0x400, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x7fff, 0x0, @perf_config_ext={0x7fffffffffffffff, 0x3ff}, 0x2100, 0xbe, 0x9, 0x0, 0xeb, 0xcb0, 0x8, 0x0, 0x7fff, 0x0, 0x9}, r6, 0x6, r7, 0x6) write(r6, &(0x7f0000004200)='t', 0x1) sendfile(r6, r4, 0x0, 0x3ffff) sendfile(r6, r4, 0x0, 0x7ffff000) 912.665597ms ago: executing program 2 (id=1631): r0 = syz_open_dev$sg(&(0x7f00000060c0), 0x0, 0x8002) ioctl$SG_IO(r0, 0x2285, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) write$sndseq(r1, &(0x7f0000000180)=[{0x0, 0x47, 0x0, 0x0, @tick, {0x40, 0xff}, {0x0, 0x9}, @queue={0xee, {0x7, 0xc9a}}}, {0x0, 0x0, 0x0, 0x0, @time={0x367f, 0xfffffffd}, {}, {0x80}, @connect={{0x40, 0x7}, {0x80, 0xf6}}}], 0x38) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYRES32], 0x0}, 0x94) bpf$MAP_CREATE(0x0, &(0x7f0000000640)=ANY=[@ANYBLOB], 0x48) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="18000000000080000000"], 0x0}, 0x94) r2 = socket(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000000)={'lo\x00'}) syz_usb_connect$hid(0x2, 0x36, &(0x7f0000000180)=ANY=[@ANYBLOB="12010000000000085e048e0000000000000109022400010000800f0904000004030000000921faff"], 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000300)={0x11, 0x5, &(0x7f00000002c0)=ANY=[@ANYBLOB="1805000000000000000000004b64ff"], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x94) r3 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040), 0xa101, 0x0) ioctl$TCSETAF(r3, 0x5408, &(0x7f00000000c0)={0x4e00, 0x0, 0x730, 0xbdff, 0x10, "feeeff000000001b"}) write$binfmt_aout(r3, &(0x7f0000000100)=ANY=[], 0xff2e) ioctl$TCSETS(r3, 0x40045431, &(0x7f0000000dc0)={0x0, 0x0, 0x3, 0x0, 0x0, "0062ba7d82000000000000000000f7fffeff00"}) r4 = syz_open_pts(r3, 0x8182) r5 = dup3(r4, r3, 0x0) r6 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="190000000400000008000000"], 0x48) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000400)={{r6}, &(0x7f0000000380), &(0x7f00000003c0)}, 0x20) close(0xffffffffffffffff) ioctl$TIOCSTI(r5, 0x5412, &(0x7f0000000000)=0x17) 232.016861ms ago: executing program 0 (id=1632): pipe2(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) ppoll(&(0x7f00000000c0)=[{r1, 0x2292}, {r1, 0x8}], 0x2, 0x0, 0x0, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000840)=@base={0xb, 0x5, 0x2, 0x4, 0x5}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x11, 0xc, &(0x7f0000000440)=ANY=[], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x15, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000f40)={&(0x7f0000000f00)='kfree\x00', r2}, 0x10) openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x42, 0x1ff) fcntl$setpipe(r0, 0x407, 0x8001a0) 104.111081ms ago: executing program 3 (id=1633): r0 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$ethtool(&(0x7f0000000000), r0) r1 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000040), r0) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000000280)={&(0x7f0000000080)="db518f79a112c6ad93c4b85a9082d3a0c30167da0e74f254f3e329cbb4544bde303e3ff4b2c8b3862407a36a31e78e21c24884a45e63dd8c568e21bd07692f643c3b3b7b144f260cc3c8e301c499608331d504252cc7a8bce78c605a6cf318a3cf04c5651876ba96cf3289b26a0f", &(0x7f0000000100)=""/132, &(0x7f00000001c0)="f045836c14c86889899ab687bdb7919ecbb3418a", &(0x7f0000000200)="d1d807d1a003700662c02a41c93185ec088e28dcf2aa0c2bdcb8e9fd5be86488305edd61f02eeb429b2ed36da7f218c769ed1c258d884f9b67e35edc858e60f5270aa201a71aeb4f748d83dc81bfb58f19d542d70dd2d8bd8adbee2d50", 0xffffffff}, 0x38) r2 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$IPVS_CMD_GET_SERVICE(r2, &(0x7f0000000400)={&(0x7f00000002c0)={0x10, 0x0, 0x0, 0x40000}, 0xc, &(0x7f00000003c0)={&(0x7f0000000300)={0x9c, r1, 0x1, 0x70bd2c, 0x25dfdbfc, {}, [@IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0xfffffffe}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x7a800000}, @IPVS_CMD_ATTR_SERVICE={0x2c, 0x1, 0x0, 0x1, [@IPVS_SVC_ATTR_PROTOCOL={0x6, 0x2, 0x2b}, @IPVS_SVC_ATTR_ADDR={0x14, 0x3, @ipv6=@private1}, @IPVS_SVC_ATTR_FLAGS={0xc, 0x7, {0x22}}]}, @IPVS_CMD_ATTR_SERVICE={0x14, 0x1, 0x0, 0x1, [@IPVS_SVC_ATTR_NETMASK={0x8, 0x9, 0x6e}, @IPVS_SVC_ATTR_FWMARK={0x8, 0x5, 0x4}]}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x7}, @IPVS_CMD_ATTR_DEST={0x30, 0x2, 0x0, 0x1, [@IPVS_DEST_ATTR_TUN_FLAGS={0x6, 0xf, 0xf}, @IPVS_DEST_ATTR_TUN_PORT={0x6, 0xe, 0x4e21}, @IPVS_DEST_ATTR_U_THRESH={0x8, 0x5, 0x6}, @IPVS_DEST_ATTR_ADDR={0x14, 0x1, @ipv6=@rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02'}]}]}, 0x9c}, 0x1, 0x0, 0x0, 0x81}, 0x10) r3 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000480), r2) sendmsg$TIPC_NL_BEARER_GET(r2, &(0x7f0000000800)={&(0x7f0000000440), 0xc, &(0x7f00000007c0)={&(0x7f00000004c0)={0x294, r3, 0x8, 0x70bd25, 0x25dfdbfe, {}, [@TIPC_NLA_LINK={0x68, 0x4, 0x0, 0x1, [@TIPC_NLA_LINK_PROP={0x34, 0x7, 0x0, 0x1, [@TIPC_NLA_PROP_PRIO={0x8}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x1}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x10}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x7}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x2}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1a}]}, @TIPC_NLA_LINK_PROP={0xc, 0x7, 0x0, 0x1, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x7}]}, @TIPC_NLA_LINK_PROP={0x24, 0x7, 0x0, 0x1, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x5}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x4}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x1}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xe}]}]}, @TIPC_NLA_LINK={0x84, 0x4, 0x0, 0x1, [@TIPC_NLA_LINK_NAME={0x13, 0x1, 'broadcast-link\x00'}, @TIPC_NLA_LINK_NAME={0x9, 0x1, 'syz0\x00'}, @TIPC_NLA_LINK_NAME={0x9, 0x1, 'syz1\x00'}, @TIPC_NLA_LINK_NAME={0x13, 0x1, 'broadcast-link\x00'}, @TIPC_NLA_LINK_PROP={0x2c, 0x7, 0x0, 0x1, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x14}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x6}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x18}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x20}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x3}]}, @TIPC_NLA_LINK_NAME={0x13, 0x1, 'broadcast-link\x00'}]}, @TIPC_NLA_NODE={0x180, 0x6, 0x0, 0x1, [@TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x3}, @TIPC_NLA_NODE_KEY={0x3e, 0x4, {'gcm(aes)\x00', 0x16, "5d9e28b5728f510e6c6cbf033895ea93da245882cae5"}}, @TIPC_NLA_NODE_REKEYING={0x8, 0x6, 0x9}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x2}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x80}, @TIPC_NLA_NODE_REKEYING={0x8, 0x6, 0x10}, @TIPC_NLA_NODE_REKEYING={0x8, 0x6, 0x7}, @TIPC_NLA_NODE_ID={0xca, 0x3, "e19d217805fa983992661555690ca6561b2a28e6493bf33320b74737748b87cb93bd724748e4d3e29756c2a94d9f235d0c54c550241ab3c2e72faf4d1e99d7804562da0e847eeb63b010e45712271dc64be8c6ee644bc4f2813991c6d0b65e892bc390e90403491826b644b765c7b1873295c9c0fa18d6c1f92982e8f3b5c5b0027a4991c49355458fe2148a13997e1749927cd409f3427bf646b97d5dae30f8ea69b40ca3eae95317701b620074a28fa820e533f74e9f7b4130803ca8a429fe54ff37ea5018"}, @TIPC_NLA_NODE_KEY={0x40, 0x4, {'gcm(aes)\x00', 0x18, "2e50c2996b45a1c6f8450a12a0b38d98fa5e54ffb9a9210b"}}]}, @TIPC_NLA_MON={0x14, 0x9, 0x0, 0x1, [@TIPC_NLA_MON_REF={0x8, 0x2, 0x29ce}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0xa5}]}]}, 0x294}, 0x1, 0x0, 0x0, 0x4000}, 0x100) mlockall(0x3) r4 = syz_genetlink_get_family_id$mptcp(&(0x7f0000000880), r2) ioctl$ifreq_SIOCGIFINDEX_wireguard(r2, 0x8933, &(0x7f00000008c0)={'wg2\x00', 0x0}) sendmsg$MPTCP_PM_CMD_SET_LIMITS(r0, &(0x7f00000009c0)={&(0x7f0000000840)={0x10, 0x0, 0x0, 0x100}, 0xc, &(0x7f0000000980)={&(0x7f0000000900)={0x68, r4, 0x1, 0x70bd2d, 0x25dfdbfc, {}, [@MPTCP_PM_ATTR_TOKEN={0x8, 0x4, 0x5}, @MPTCP_PM_ATTR_RCV_ADD_ADDRS={0x8, 0x2, 0x4}, @MPTCP_PM_ATTR_ADDR={0x34, 0x1, 0x0, 0x1, [@MPTCP_PM_ADDR_ATTR_IF_IDX={0x8, 0x7, r5}, @MPTCP_PM_ADDR_ATTR_FLAGS={0x8, 0x6, 0x14}, @MPTCP_PM_ADDR_ATTR_ID={0x5, 0x2, 0x80}, @MPTCP_PM_ADDR_ATTR_ID={0x5, 0x2, 0x9}, @MPTCP_PM_ADDR_ATTR_FLAGS={0x8, 0x6, 0x2}, @MPTCP_PM_ADDR_ATTR_ID={0x5, 0x2, 0x36}]}, @MPTCP_PM_ATTR_TOKEN={0x8, 0x4, 0x8}, @MPTCP_PM_ATTR_LOC_ID={0x5, 0x5, 0xf8}]}, 0x68}, 0x1, 0x0, 0x0, 0x816}, 0x1) mlockall(0x0) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000a80)={{0x1, 0xffffffffffffffff}, &(0x7f0000000a00), &(0x7f0000000a40)}, 0x20) ioctl$sock_ipv6_tunnel_SIOCGETTUNNEL(0xffffffffffffffff, 0x89f0, &(0x7f0000000bc0)={'syztnl2\x00', &(0x7f0000000b40)={'syztnl2\x00', r5, 0x29, 0x74, 0x1, 0x56d, 0x46, @private2={0xfc, 0x2, '\x00', 0x1}, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02', 0x40, 0x1, 0x8, 0x4}}) bpf$BPF_BTF_GET_NEXT_ID(0x17, &(0x7f0000000c40)={0x3ff, 0x0}, 0x8) r9 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000fc0)={0x18, 0x29, &(0x7f0000000c80)=@framed={{0x18, 0x0, 0x0, 0x0, 0xfffffff9, 0x0, 0x0, 0x0, 0xfff}, [@map_fd={0x18, 0x7}, @kfunc={0x85, 0x0, 0x2, 0x0, 0x2}, @tail_call={{0x18, 0x2, 0x1, 0x0, 0x1}}, @ringbuf_output={{}, {0x7, 0x0, 0xb, 0x8, 0x0, 0x0, 0x1000}, {}, {}, {}, {}, {0x7, 0x0, 0xb, 0x4, 0x0, 0x0, 0x1}}, @ringbuf_output={{0x18, 0x1, 0x1, 0x0, 0x1}, {0x7, 0x0, 0xb, 0x8, 0x0, 0x0, 0x2}, {}, {}, {}, {}, {0x7, 0x0, 0xb, 0x4, 0x0, 0x0, 0x1}}, @call={0x85, 0x0, 0x0, 0x7a}, @ldst={0x3, 0x1, 0x0, 0x1, 0x0, 0x2, 0xfffffffffffffff0}, @ringbuf_output={{}, {0x7, 0x0, 0xb, 0x8, 0x0, 0x0, 0x6}}, @kfunc={0x85, 0x0, 0x2, 0x0, 0x3}]}, &(0x7f0000000e00)='GPL\x00', 0x9768113, 0x27, &(0x7f0000000e40)=""/39, 0x40f00, 0x0, '\x00', r5, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000e80)={0x6, 0x1}, 0x8, 0x10, &(0x7f0000000ec0)={0x4, 0x9, 0xfffffffe, 0x6}, 0x10, 0x0, 0x0, 0x7, &(0x7f0000000f00)=[0x1], &(0x7f0000000f40)=[{0x5, 0x5, 0xf, 0x1}, {0x2, 0x3, 0xe, 0x4}, {0x5, 0x4, 0x8, 0xc}, {0x3, 0x2, 0x6, 0xc}, {0x0, 0x2, 0xb, 0x7}, {0x0, 0x1, 0x10, 0x4}, {0x0, 0x3, 0xc}], 0x10, 0x7}, 0x94) bpf$PROG_LOAD(0x5, &(0x7f0000001080)={0xa0efcbcd0039293d, 0x7, &(0x7f0000000ac0)=@raw=[@tail_call={{0x18, 0x2, 0x1, 0x0, r6}}, @map_val={0x18, 0x2, 0x2, 0x0, r2, 0x0, 0x0, 0x0, 0x4}], &(0x7f0000000b00)='GPL\x00', 0xeba, 0x0, 0x0, 0x41000, 0x5, '\x00', r7, @fallback=0x2d, 0xffffffffffffffff, 0x8, &(0x7f0000000c00)={0x5, 0x1}, 0x8, 0x10, 0x0, 0x0, r8, r9, 0x0, 0x0, 0x0, 0x10, 0xff}, 0x94) ioctl$AUTOFS_DEV_IOCTL_FAIL(0xffffffffffffffff, 0xc0189377, &(0x7f0000001140)={{0x1, 0x1, 0x18, r0, {0xf, 0x3}}, './file0\x00'}) sendmsg$NFNL_MSG_CTHELPER_GET(r10, &(0x7f0000001240)={&(0x7f0000001180)={0x10, 0x0, 0x0, 0x100}, 0xc, &(0x7f0000001200)={&(0x7f00000011c0)={0x20, 0x1, 0x9, 0x401, 0x0, 0x0, {0x2, 0x0, 0x4}, [@NFCTH_POLICY={0xc, 0x4, 0x0, 0x1, {0x8, 0x1, 0x1, 0x0, 0x5}}]}, 0x20}, 0x1, 0x0, 0x0, 0x4000010}, 0x20048800) r11 = syz_genetlink_get_family_id$nl80211(&(0x7f00000012c0), 0xffffffffffffffff) sendmsg$NL80211_CMD_SET_TID_CONFIG(r0, &(0x7f0000001b80)={&(0x7f0000001280)={0x10, 0x0, 0x0, 0x1200010}, 0xc, &(0x7f0000001b40)={&(0x7f0000001300)={0x614, r11, 0x1, 0x70bd27, 0x25dfdbfe, {{}, {@void, @void}}, [@NL80211_ATTR_TID_CONFIG={0x344, 0x11d, 0x0, 0x1, [{0x340, 0x0, 0x0, 0x1, [@NL80211_TID_CONFIG_ATTR_RETRY_LONG={0x5, 0x8, 0x3}, @NL80211_TID_CONFIG_ATTR_TX_RATE={0x198, 0xd, 0x0, 0x1, [@NL80211_BAND_2GHZ={0x2c, 0x0, 0x0, 0x1, [@NL80211_TXRATE_HE_GI={0x5, 0x6, 0x1}, @NL80211_TXRATE_GI={0x5}, @NL80211_TXRATE_GI={0x5, 0x4, 0x1}, @NL80211_TXRATE_HE_LTF={0x5, 0x7, 0x2}, @NL80211_TXRATE_GI={0x5}]}, @NL80211_BAND_6GHZ={0x90, 0x3, 0x0, 0x1, [@NL80211_TXRATE_VHT={0x14, 0x3, {[0x2, 0xb9, 0xf7, 0x9, 0x1c, 0xe1a, 0x9, 0x10]}}, @NL80211_TXRATE_VHT={0x14, 0x3, {[0x5b8, 0x4, 0x4, 0x9, 0x4, 0x2, 0x9863, 0x8001]}}, @NL80211_TXRATE_LEGACY={0x8, 0x1, [0x6a, 0x3, 0xc, 0x1]}, @NL80211_TXRATE_HE_GI={0x5}, @NL80211_TXRATE_VHT={0x14, 0x3, {[0x4, 0x0, 0x1, 0x2, 0x4, 0xe86, 0x0, 0x5]}}, @NL80211_TXRATE_HE_LTF={0x5, 0x7, 0x1}, @NL80211_TXRATE_HT={0x14, 0x2, [{0x1, 0x1}, {0x4, 0x1}, {0x1, 0xa}, {0x2, 0x8}, {0x4, 0xa}, {0x4, 0x9}, {0x2, 0x7}, {0x1, 0x2}, {0x5, 0x8}, {0x4, 0x8}, {0x3, 0x1}, {0x0, 0x6}, {0x0, 0x6}, {0x5, 0x2}, {0x7, 0x7}, {0x2, 0x5}]}, @NL80211_TXRATE_VHT={0x14, 0x3, {[0x3b2b, 0x40, 0x8, 0x5, 0x431, 0xc82, 0x0, 0x2]}}, @NL80211_TXRATE_LEGACY={0xe, 0x1, [0x5, 0x30, 0x6c, 0x5, 0x40, 0x1, 0x0, 0x6, 0x3, 0x18]}]}, @NL80211_BAND_5GHZ={0x4}, @NL80211_BAND_60GHZ={0x7c, 0x2, 0x0, 0x1, [@NL80211_TXRATE_HT={0x3e, 0x2, [{0x6, 0x8}, {0x6, 0xa}, {0x4, 0x7}, {0x7}, {0x0, 0xa}, {0x2, 0x4}, {0x4, 0x8}, {0x5, 0x8}, {}, {0x0, 0x6}, {0x5, 0x7}, {0x1, 0x6}, {0x4, 0x3}, {0x5, 0x7}, {0x4, 0x5}, {0x7, 0x7}, {0x2, 0x7}, {0x7, 0x7}, {0x3, 0x7}, {0x7, 0xa}, {0x4, 0x8}, {0x0, 0x8}, {0x0, 0x2}, {0x4, 0x3}, {0x3}, {0x1}, {0x2, 0x7}, {0x3, 0x5}, {0x5, 0x1}, {0x2, 0xa}, {0x6}, {0x7, 0x3}, {0x1, 0x7}, {0x7, 0x4}, {0x3, 0x3}, {0x5, 0x6}, {0x0, 0x1}, {0x7, 0xa}, {0x3, 0x9}, {0x1, 0x3}, {0x2}, {0x5, 0x7}, {0x1}, {0x4, 0x4}, {0x3}, {0x5, 0x8}, {0x3}, {0x1, 0x4}, {0x0, 0x3}, {0x6, 0x6}, {0x4, 0x1}, {0x7, 0x8}, {0x4, 0x7}, {0x2, 0x8}, {0x0, 0xa}, {0x5, 0x4}, {0x1, 0x7}, {0x0, 0x3}]}, @NL80211_TXRATE_VHT={0x14, 0x3, {[0xfadd, 0x9, 0x2, 0x1, 0x6, 0xa, 0x2, 0x9]}}, @NL80211_TXRATE_HE_GI={0x5, 0x6, 0x2}, @NL80211_TXRATE_HE_GI={0x5}, @NL80211_TXRATE_HE={0x14, 0x5, {[0x1, 0x9, 0x2, 0x3, 0x6, 0x9, 0x401, 0x8]}}]}, @NL80211_BAND_2GHZ={0x40, 0x0, 0x0, 0x1, [@NL80211_TXRATE_HT={0x39, 0x2, [{0x6, 0x9}, {0x2, 0xa}, {0x2, 0x8}, {0x2, 0x4}, {0x1, 0x3}, {0x0, 0xa}, {0x5, 0x3}, {0x2, 0x3}, {0x2, 0x3}, {0x1, 0xa}, {0x4, 0x1}, {0x4, 0x4}, {0x3, 0x1}, {0x0, 0x5}, {0x5, 0x9}, {0x1, 0x6}, {0x3, 0x5}, {0x4}, {0x2, 0x4}, {0x7, 0x7}, {0x0, 0x2}, {0x1, 0x7}, {0x0, 0x5}, {0x7, 0x1}, {0x1, 0x4}, {0x1, 0x1}, {0x6, 0xb}, {0x0, 0x9}, {0x4, 0x5}, {0x6, 0x5}, {0x1, 0x4}, {0x6, 0x7}, {0x6, 0x9}, {0x1, 0x2}, {0x1}, {0x6, 0x3}, {0x1, 0x5}, {0x2, 0x3}, {0x7, 0x2}, {0x0, 0x1}, {0x0, 0x5}, {0x1, 0x7}, {0x3, 0x9}, {0x1, 0x1}, {0x7, 0x5}, {0x2, 0x1}, {0x7, 0xa}, {0x0, 0x6}, {0x1, 0x5}, {0x6, 0x6}, {0x3, 0x6}, {0x3, 0xa}, {0x6, 0x9}]}]}, @NL80211_BAND_60GHZ={0x18, 0x2, 0x0, 0x1, [@NL80211_TXRATE_HE={0x14, 0x5, {[0x4, 0x2, 0x9, 0x8001, 0x5, 0x5, 0x5, 0x1]}}]}]}, @NL80211_TID_CONFIG_ATTR_OVERRIDE={0x4}, @NL80211_TID_CONFIG_ATTR_RETRY_SHORT={0x5, 0x7, 0x95}, @NL80211_TID_CONFIG_ATTR_PEER_SUPP={0xc, 0x3, 0x8}, @NL80211_TID_CONFIG_ATTR_TX_RATE={0x17c, 0xd, 0x0, 0x1, [@NL80211_BAND_6GHZ={0x70, 0x3, 0x0, 0x1, [@NL80211_TXRATE_HE_GI={0x5}, @NL80211_TXRATE_HE_GI={0x5}, @NL80211_TXRATE_LEGACY={0x16, 0x1, [0x16, 0x24, 0x2, 0x6c, 0x60, 0x48, 0x4, 0x16, 0x60, 0x30, 0x7d, 0x4, 0x18, 0x60, 0x9, 0x2, 0x9, 0x6]}, @NL80211_TXRATE_GI={0x5}, @NL80211_TXRATE_HE={0x14, 0x5, {[0x7, 0x3, 0xf8, 0x0, 0xf70f, 0x5f0, 0x400, 0x80]}}, @NL80211_TXRATE_GI={0x5}, @NL80211_TXRATE_HE_GI={0x5}, @NL80211_TXRATE_GI={0x5, 0x4, 0x1}, @NL80211_TXRATE_GI={0x5}, @NL80211_TXRATE_HE_LTF={0x5, 0x7, 0x2}]}, @NL80211_BAND_60GHZ={0x18, 0x2, 0x0, 0x1, [@NL80211_TXRATE_VHT={0x14, 0x3, {[0x0, 0x7ff, 0x9, 0x4, 0x7fff, 0x5dc3, 0x9, 0x1]}}]}, @NL80211_BAND_2GHZ={0xc, 0x0, 0x0, 0x1, [@NL80211_TXRATE_GI={0x5, 0x4, 0x1}]}, @NL80211_BAND_6GHZ={0x14, 0x3, 0x0, 0x1, [@NL80211_TXRATE_HE_LTF={0x5}, @NL80211_TXRATE_GI={0x5}]}, @NL80211_BAND_5GHZ={0xd0, 0x1, 0x0, 0x1, [@NL80211_TXRATE_HT={0x46, 0x2, [{0x4, 0x9}, {0x1, 0x2}, {0x5, 0x8}, {0x4, 0xa}, {0x5, 0x6}, {0x0, 0x9}, {0x1, 0x7}, {0x3}, {0x2, 0x9}, {0x4, 0x4}, {0x1, 0x8}, {0x1, 0x6}, {0x6, 0x2}, {0x5, 0xa}, {}, {0x2, 0x7}, {0x6, 0x1}, {0x0, 0x8}, {0x0, 0x9}, {0x2, 0x7}, {0x5, 0x6}, {0x2, 0x9}, {0x4, 0x1}, {0x7, 0x8}, {0x1, 0x7}, {0x2, 0x7}, {0x1, 0x2}, {0x4, 0x1}, {0x6, 0x7}, {0x0, 0x2}, {0x6, 0xa}, {0x0, 0x6}, {0x0, 0x7}, {0x7, 0x1}, {0x0, 0x9}, {0x1, 0x1}, {0x3, 0x9}, {0x1, 0x6}, {0x0, 0x5}, {0x4, 0x2}, {0x6, 0x6}, {0x1, 0x1}, {0x0, 0x6}, {0x7, 0xa}, {0x2, 0x8}, {0x5, 0x2}, {0x4, 0x5}, {0x0, 0x5}, {0x2, 0x7}, {0x7, 0x6}, {0x4, 0x4}, {0x0, 0xa}, {0x7, 0x2}, {0x7, 0x1}, {0x7}, {0x7, 0x8}, {0x6, 0x1}, {}, {0x1, 0x9}, {0x4, 0xa}, {0x7, 0x8}, {0x5, 0x3}, {0x6, 0x5}, {0x7, 0x3}, {0x4, 0xa}, {0x7, 0x1}]}, @NL80211_TXRATE_HE={0x14, 0x5, {[0xfffc, 0x9, 0x4, 0x8, 0x400, 0x9, 0xd, 0x1]}}, @NL80211_TXRATE_HE_GI={0x5, 0x6, 0x2}, @NL80211_TXRATE_GI={0x5, 0x4, 0x1}, @NL80211_TXRATE_HE={0x14, 0x5, {[0x4, 0x5, 0xff01, 0xad7, 0x7f, 0x10]}}, @NL80211_TXRATE_HE_GI={0x5, 0x6, 0x1}, @NL80211_TXRATE_LEGACY={0x19, 0x1, [0x0, 0x6c, 0x48, 0x1b, 0x0, 0x2, 0x6, 0x12, 0x48, 0xc, 0x6c, 0x16, 0x5, 0x1, 0x1, 0x2, 0xb, 0x2, 0x12, 0x16, 0xb]}, @NL80211_TXRATE_HE={0x14, 0x5, {[0x101, 0xf039, 0xe3d9, 0x0, 0x2, 0x90f, 0x4e, 0x360a]}}, @NL80211_TXRATE_HE={0x14, 0x5, {[0x7, 0x2, 0xd, 0x993a, 0x0, 0x4, 0x8001, 0x6]}}]}]}, @NL80211_TID_CONFIG_ATTR_TIDS={0x6, 0x5, 0x88}]}]}, @NL80211_ATTR_TID_CONFIG={0x4c, 0x11d, 0x0, 0x1, [{0xc, 0x0, 0x0, 0x1, [@NL80211_TID_CONFIG_ATTR_NOACK={0x5, 0x6, 0x1}]}, {0x38, 0x0, 0x0, 0x1, [@NL80211_TID_CONFIG_ATTR_RTSCTS_CTRL={0x5, 0xa, 0x1}, @NL80211_TID_CONFIG_ATTR_TX_RATE_TYPE={0x5}, @NL80211_TID_CONFIG_ATTR_AMSDU_CTRL={0x5}, @NL80211_TID_CONFIG_ATTR_TIDS={0x6, 0x5, 0x77}, @NL80211_TID_CONFIG_ATTR_TIDS={0x6, 0x5, 0xa9}, @NL80211_TID_CONFIG_ATTR_VIF_SUPP={0xc, 0x2, 0xed4}]}, {0x4}]}, @NL80211_ATTR_TID_CONFIG={0xbc, 0x11d, 0x0, 0x1, [{0xc, 0x0, 0x0, 0x1, [@NL80211_TID_CONFIG_ATTR_AMSDU_CTRL={0x5}]}, {0x30, 0x0, 0x0, 0x1, [@NL80211_TID_CONFIG_ATTR_RETRY_SHORT={0x5, 0x7, 0xa4}, @NL80211_TID_CONFIG_ATTR_RETRY_SHORT={0x5, 0x7, 0xee}, @NL80211_TID_CONFIG_ATTR_RETRY_LONG={0x5, 0x8, 0xa}, @NL80211_TID_CONFIG_ATTR_OVERRIDE={0x4}, @NL80211_TID_CONFIG_ATTR_OVERRIDE={0x4}, @NL80211_TID_CONFIG_ATTR_VIF_SUPP={0xc, 0x2, 0xffffffffffffffff}]}, {0x28, 0x0, 0x0, 0x1, [@NL80211_TID_CONFIG_ATTR_TX_RATE_TYPE={0x5, 0xc, 0x1}, @NL80211_TID_CONFIG_ATTR_VIF_SUPP={0xc, 0x2, 0x8001}, @NL80211_TID_CONFIG_ATTR_RTSCTS_CTRL={0x5, 0xa, 0x1}, @NL80211_TID_CONFIG_ATTR_TIDS={0x6, 0x5, 0xc}]}, {0x18, 0x0, 0x0, 0x1, [@NL80211_TID_CONFIG_ATTR_RETRY_LONG={0x5, 0x8, 0x1f}, @NL80211_TID_CONFIG_ATTR_PEER_SUPP={0xc, 0x3, 0x6}]}, {0x3c, 0x0, 0x0, 0x1, [@NL80211_TID_CONFIG_ATTR_TIDS={0x6, 0x5, 0x4c}, @NL80211_TID_CONFIG_ATTR_NOACK={0x5, 0x6, 0x1}, @NL80211_TID_CONFIG_ATTR_AMSDU_CTRL={0x5}, @NL80211_TID_CONFIG_ATTR_TIDS={0x6, 0x5, 0xf7}, @NL80211_TID_CONFIG_ATTR_RETRY_SHORT={0x5, 0x7, 0x16}, @NL80211_TID_CONFIG_ATTR_OVERRIDE={0x4}, @NL80211_TID_CONFIG_ATTR_PEER_SUPP={0xc}]}]}, @NL80211_ATTR_TID_CONFIG={0x1b4, 0x11d, 0x0, 0x1, [{0x1c, 0x0, 0x0, 0x1, [@NL80211_TID_CONFIG_ATTR_TIDS={0x6, 0x5, 0xb3}, @NL80211_TID_CONFIG_ATTR_NOACK={0x5}, @NL80211_TID_CONFIG_ATTR_TX_RATE_TYPE={0x5, 0xc, 0x1}]}, {0xc, 0x0, 0x0, 0x1, [@NL80211_TID_CONFIG_ATTR_RETRY_SHORT={0x5, 0x7, 0x16}]}, {0x44, 0x0, 0x0, 0x1, [@NL80211_TID_CONFIG_ATTR_AMPDU_CTRL={0x5, 0x9, 0x1}, @NL80211_TID_CONFIG_ATTR_VIF_SUPP={0xc, 0x2, 0x5}, @NL80211_TID_CONFIG_ATTR_TX_RATE_TYPE={0x5, 0xc, 0x1}, @NL80211_TID_CONFIG_ATTR_NOACK={0x5}, @NL80211_TID_CONFIG_ATTR_RETRY_LONG={0x5, 0x8, 0xbb}, @NL80211_TID_CONFIG_ATTR_RTSCTS_CTRL={0x5}, @NL80211_TID_CONFIG_ATTR_VIF_SUPP={0xc, 0x2, 0x1}]}, {0x18, 0x0, 0x0, 0x1, [@NL80211_TID_CONFIG_ATTR_VIF_SUPP={0xc}, @NL80211_TID_CONFIG_ATTR_TX_RATE_TYPE={0x5}]}, {0x2c, 0x0, 0x0, 0x1, [@NL80211_TID_CONFIG_ATTR_NOACK={0x5}, @NL80211_TID_CONFIG_ATTR_VIF_SUPP={0xc, 0x2, 0x6}, @NL80211_TID_CONFIG_ATTR_TX_RATE_TYPE={0x5, 0xc, 0x2}, @NL80211_TID_CONFIG_ATTR_VIF_SUPP={0xc, 0x2, 0x7}]}, {0x4}, {0x18, 0x0, 0x0, 0x1, [@NL80211_TID_CONFIG_ATTR_AMPDU_CTRL={0x5, 0x9, 0x1}, @NL80211_TID_CONFIG_ATTR_VIF_SUPP={0xc, 0x2, 0x9ae3}]}, {0xd0, 0x0, 0x0, 0x1, [@NL80211_TID_CONFIG_ATTR_RTSCTS_CTRL={0x5}, @NL80211_TID_CONFIG_ATTR_TX_RATE_TYPE={0x5, 0xc, 0x2}, @NL80211_TID_CONFIG_ATTR_OVERRIDE={0x4}, @NL80211_TID_CONFIG_ATTR_TX_RATE={0xa8, 0xd, 0x0, 0x1, [@NL80211_BAND_60GHZ={0x24, 0x2, 0x0, 0x1, [@NL80211_TXRATE_HE_LTF={0x5, 0x7, 0x1}, @NL80211_TXRATE_HE_LTF={0x5}, @NL80211_TXRATE_HE_LTF={0x5, 0x7, 0x2}, @NL80211_TXRATE_GI={0x5, 0x4, 0x2}]}, @NL80211_BAND_6GHZ={0x68, 0x3, 0x0, 0x1, [@NL80211_TXRATE_HE_LTF={0x5}, @NL80211_TXRATE_GI={0x5, 0x4, 0x1}, @NL80211_TXRATE_HE_LTF={0x5, 0x7, 0x2}, @NL80211_TXRATE_HT={0x4a, 0x2, [{0x6, 0x7}, {0x4, 0x1}, {0x2, 0x5}, {0x7, 0x2}, {0x6, 0x1}, {0x0, 0x6}, {0x5, 0xa}, {0x5, 0x4}, {0x3, 0x2}, {0x3, 0x1}, {0x2, 0x9}, {0x0, 0xa}, {0x6, 0x8}, {0x0, 0xa}, {0x2}, {0x0, 0x5}, {0x7, 0x9}, {0x1, 0x6}, {0x5, 0x5}, {0x3}, {0x4}, {0x1}, {0x4, 0x1}, {0x5, 0x9}, {0x7, 0x3}, {0x4, 0x3}, {0x6, 0x7}, {0x0, 0x3}, {0x3, 0x2}, {0x7, 0x6}, {0x2, 0x8}, {0x2, 0x2}, {0x6, 0x3}, {0x5}, {0x4}, {0x1, 0x7}, {0x5}, {0x7, 0x2}, {0x1, 0x4}, {0x7, 0x4}, {0x1}, {0x1, 0x5}, {0x1, 0x7}, {0x6, 0x9}, {0x5, 0x8}, {0x5, 0x2}, {0x6, 0x7}, {0x2, 0x3}, {0x7, 0x6}, {0x4, 0x5}, {0x4, 0x2}, {0x6, 0x3}, {0x1, 0x3}, {0x5, 0x4}, {0x3, 0x4}, {0x2, 0x2}, {0x2, 0x7}, {0x6, 0x3}, {}, {0x3}, {0x1, 0x4}, {0x3, 0x2}, {0x0, 0x2}, {0x5, 0x5}, {0x1}, {0x7, 0x4}, {0x5}, {0x4, 0x3}, {0x5, 0x5}, {0x7, 0x2}]}]}, @NL80211_BAND_60GHZ={0x18, 0x2, 0x0, 0x1, [@NL80211_TXRATE_HE={0x14, 0x5, {[0x4df1, 0xffff, 0x10, 0x8, 0x4, 0x1a6a, 0x4]}}]}]}, @NL80211_TID_CONFIG_ATTR_TIDS={0x6, 0x5, 0xd4}, @NL80211_TID_CONFIG_ATTR_RTSCTS_CTRL={0x5, 0xa, 0x1}]}, {0x14, 0x0, 0x0, 0x1, [@NL80211_TID_CONFIG_ATTR_TIDS={0x6, 0x5, 0x4a}, @NL80211_TID_CONFIG_ATTR_RETRY_LONG={0x5, 0x8, 0xf8}]}]}]}, 0x614}}, 0x10) r12 = syz_genetlink_get_family_id$devlink(&(0x7f0000001c00), r2) sendmsg$DEVLINK_CMD_SB_POOL_GET(r10, &(0x7f0000001e00)={&(0x7f0000001bc0)={0x10, 0x0, 0x0, 0x1000000}, 0xc, &(0x7f0000001dc0)={&(0x7f0000001c40)={0x180, r12, 0x200, 0x70bd2c, 0x25dfdbfe, {}, [{@pci={{0x8}, {0x11}}, {0x8, 0xb, 0x6}, {0x6, 0x11, 0xca}}, {@pci={{0x8}, {0x11}}, {0x8}, {0x6, 0x11, 0x94}}, {@nsim={{0xe}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8, 0xb, 0x8}, {0x6, 0x11, 0x2}}, {@nsim={{0xe}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8, 0xb, 0x3}, {0x6, 0x11, 0x1}}, {@nsim={{0xe}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8, 0xb, 0x3}, {0x6, 0x11, 0x6fc}}, {@pci={{0x8}, {0x11}}, {0x8, 0xb, 0x9}, {0x6, 0x11, 0x2}}, {@pci={{0x8}, {0x11}}, {0x8, 0xb, 0x7ff}, {0x6, 0x11, 0x1}}, {@pci={{0x8}, {0x11}}, {0x8, 0xb, 0xffff8001}, {0x6, 0x11, 0x42a9}}]}, 0x180}, 0x1, 0x0, 0x0, 0x48000}, 0x4048002) ioctl$sock_SIOCGIFINDEX_80211(r10, 0x8933, &(0x7f0000001e80)={'wlan0\x00', 0x0}) sendmsg$NL80211_CMD_GET_POWER_SAVE(r0, &(0x7f0000001f40)={&(0x7f0000001e40)={0x10, 0x0, 0x0, 0x20000}, 0xc, &(0x7f0000001f00)={&(0x7f0000001ec0)={0x28, r11, 0x200, 0x70bd2d, 0x25dfdbff, {{}, {@val={0x8, 0x3, r13}, @val={0xc, 0x99, {0x8, 0x7d}}}}, ["", "", "", ""]}, 0x28}, 0x1, 0x0, 0x0, 0x24040010}, 0x24000840) r14 = socket$nl_rdma(0x10, 0x3, 0x14) sendmsg$RDMA_NLDEV_CMD_SET(r14, &(0x7f0000002080)={&(0x7f0000001f80)={0x10, 0x0, 0x0, 0x200}, 0xc, &(0x7f0000002040)={&(0x7f0000001fc0)={0x44, 0x1402, 0x1, 0x70bd25, 0x25dfdbfc, "", [@RDMA_NLDEV_ATTR_DEV_INDEX={0x8, 0x1, 0x1}, @RDMA_NLDEV_ATTR_DEV_INDEX={0x8}, @RDMA_NLDEV_ATTR_DEV_DIM={0x5, 0x54, 0x1}, @RDMA_NLDEV_NET_NS_FD={0x8, 0x44, r10}, @RDMA_NLDEV_ATTR_DEV_DIM={0x5, 0x54, 0x1}, @RDMA_NLDEV_ATTR_DEV_NAME={0x9, 0x2, 'syz2\x00'}]}, 0x44}, 0x1, 0x0, 0x0, 0x4800}, 0xc0) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000002180)={0x0}, &(0x7f00000021c0)=0xc) perf_event_open(&(0x7f0000002100)={0x5, 0x80, 0x1, 0x2, 0xbf, 0x9, 0x0, 0x7a, 0x0, 0x4, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x3, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0xc, 0x0, @perf_bp={&(0x7f00000020c0), 0x4}, 0x10020, 0xc9, 0x3, 0x7, 0x8d62, 0xe, 0x8, 0x0, 0x0, 0x0, 0x81}, r15, 0x5, 0xffffffffffffffff, 0x0) 0s ago: executing program 2 (id=1634): syz_open_procfs(0xffffffffffffffff, &(0x7f0000000040)='mountinfo\x00') unshare(0x400) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000000c0)={0x18, 0x0, 0x0, 0x0, 0x1, 0x99, &(0x7f0000000240)=""/153}, 0x94) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.events\x00', 0x275a, 0x0) syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f0000000480)='./file0\x00', 0x8a, &(0x7f0000000540)={[{@jqfmt_vfsold}, {@usrjquota, 0x22}, {@errors_continue}, {@grpquota}, {@data_err_ignore}, {@grpjquota, 0x22}, {@nodiscard}, {@errors_remount}, {@nodelalloc}, {@sysvgroups}, {@norecovery}]}, 0x1, 0x455, &(0x7f0000000d80)="$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") perf_event_open(&(0x7f0000000040)={0x2, 0x80, 0x4e, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000500)='./file2\x00', 0x2004d95, &(0x7f00000000c0)={[{@barrier}]}, 0x1, 0x523, &(0x7f0000000a80)="$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") clock_adjtime(0xffffffd3, 0x0) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000400)={0x6, 0x3, &(0x7f0000000600)=ANY=[], &(0x7f00000002c0)='GPL\x00'}, 0x94) mknod$loop(0x0, 0x6000, 0x0) unshare(0x6040400) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000140)={0x0, 0xffffffffffffffff, 0x0, 0xa8}, 0x18) io_uring_setup(0x31fa, &(0x7f00000001c0)={0x0, 0x6a93, 0x40, 0x2, 0xd1}) socket$nl_rdma(0x10, 0x3, 0x14) sendmsg$NFQNL_MSG_CONFIG(0xffffffffffffffff, 0x0, 0x44840) r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000000100)={0x0, 0x3, &(0x7f00000000c0)={&(0x7f0000000140)=ANY=[@ANYBLOB="5c0000000206030000000000000000000000000005000100070000000900020073797a31000000001400078005001500070000000800124000000000050005000200000005000400000000000d000300686173683a6e6574"], 0x5c}}, 0x0) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_ADD(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000280)=ANY=[@ANYBLOB="44000000090601060000000000000000000000000900020073797a310000000005000100070000001c0007800c00018008000140ffffffff0c00028008000140"], 0x44}, 0x1, 0x0, 0x0, 0x10040047}, 0x240008c4) mprotect(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x1) getsockopt$inet6_tcp_buf(0xffffffffffffffff, 0x6, 0x1a, 0x0, &(0x7f0000002b40)) kernel console output (not intermixed with test programs): ][ T6488] EXT4-fs (loop0): Cannot turn on journaled quota: type 0: error -2 [ 103.394275][ T6488] EXT4-fs (loop0): Cannot turn on journaled quota: type 1: error -2 [ 103.403235][ T3313] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 103.418175][ T6488] EXT4-fs (loop0): 1 truncate cleaned up [ 103.425101][ T6488] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 103.438864][ T6491] FAULT_INJECTION: forcing a failure. [ 103.438864][ T6491] name failslab, interval 1, probability 0, space 0, times 0 [ 103.451621][ T6491] CPU: 0 UID: 0 PID: 6491 Comm: syz.2.942 Not tainted 6.17.0-rc1-syzkaller-00211-g90d970cade8e #0 PREEMPT(voluntary) [ 103.451756][ T6491] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 07/12/2025 [ 103.451771][ T6491] Call Trace: [ 103.451779][ T6491] [ 103.451788][ T6491] __dump_stack+0x1d/0x30 [ 103.451814][ T6491] dump_stack_lvl+0xe8/0x140 [ 103.451838][ T6491] dump_stack+0x15/0x1b [ 103.451858][ T6491] should_fail_ex+0x265/0x280 [ 103.451920][ T6491] should_failslab+0x8c/0xb0 [ 103.451957][ T6491] kmem_cache_alloc_node_noprof+0x57/0x320 [ 103.451993][ T6491] ? __alloc_skb+0x101/0x320 [ 103.452033][ T6491] __alloc_skb+0x101/0x320 [ 103.452181][ T6491] netlink_alloc_large_skb+0xba/0xf0 [ 103.452297][ T6491] netlink_sendmsg+0x3cf/0x6b0 [ 103.452334][ T6491] ? __pfx_netlink_sendmsg+0x10/0x10 [ 103.452372][ T6491] __sock_sendmsg+0x142/0x180 [ 103.452406][ T6491] ____sys_sendmsg+0x31e/0x4e0 [ 103.452471][ T6491] ___sys_sendmsg+0x17b/0x1d0 [ 103.452555][ T6491] __x64_sys_sendmsg+0xd4/0x160 [ 103.452601][ T6491] x64_sys_call+0x191e/0x2ff0 [ 103.452626][ T6491] do_syscall_64+0xd2/0x200 [ 103.452659][ T6491] ? arch_exit_to_user_mode_prepare+0x27/0x60 [ 103.452714][ T6491] ? irqentry_exit_to_user_mode+0x7e/0xa0 [ 103.452809][ T6491] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 103.452835][ T6491] RIP: 0033:0x7f8766e8ebe9 [ 103.452854][ T6491] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 103.452877][ T6491] RSP: 002b:00007f87658f7038 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 103.452958][ T6491] RAX: ffffffffffffffda RBX: 00007f87670b5fa0 RCX: 00007f8766e8ebe9 [ 103.453033][ T6491] RDX: 0000000000000094 RSI: 0000200000000240 RDI: 0000000000000005 [ 103.453049][ T6491] RBP: 00007f87658f7090 R08: 0000000000000000 R09: 0000000000000000 [ 103.453064][ T6491] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 103.453080][ T6491] R13: 00007f87670b6038 R14: 00007f87670b5fa0 R15: 00007fffbaa38228 [ 103.453104][ T6491] [ 103.659805][ T4527] EXT4-fs (loop5): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 103.686431][ T6488] EXT4-fs error (device loop0): ext4_map_blocks:778: inode #2: block 4: comm syz.0.941: lblock 0 mapped to illegal pblock 4 (length 1) [ 103.704132][ T6488] EXT4-fs (loop0): Remounting filesystem read-only [ 103.723626][ T6493] netlink: 12 bytes leftover after parsing attributes in process `syz.5.943'. [ 103.729859][ T29] kauditd_printk_skb: 520 callbacks suppressed [ 103.729881][ T29] audit: type=1326 audit(1755399737.908:2511): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6494 comm="syz.3.944" exe="/root/syz-executor" sig=9 arch=c000003e syscall=231 compat=0 ip=0x7f5f005debe9 code=0x0 [ 103.780497][ T6501] loop4: detected capacity change from 0 to 512 [ 103.818402][ T6501] EXT4-fs: Mount option(s) incompatible with ext2 [ 103.877933][ T6509] 9pnet_fd: Insufficient options for proto=fd [ 103.885516][ T6509] netlink: 24 bytes leftover after parsing attributes in process `syz.2.948'. [ 103.936152][ T6512] tipc: Enabling of bearer rejected, already enabled [ 103.973611][ T6512] loop4: detected capacity change from 0 to 1024 [ 103.981335][ T6512] EXT4-fs (loop4): VFS: Can't find ext4 filesystem [ 104.008209][ T6518] loop2: detected capacity change from 0 to 2048 [ 104.032843][ T6518] EXT4-fs (loop2): cluster size (2048) smaller than block size (4096) [ 104.087043][ T6522] loop2: detected capacity change from 0 to 512 [ 104.122990][ T6522] EXT4-fs (loop2): Cannot turn on journaled quota: type 0: error -2 [ 104.131220][ T6522] EXT4-fs (loop2): Cannot turn on journaled quota: type 1: error -2 [ 104.162319][ T6488] Set syz1 is full, maxelem 65536 reached [ 104.172705][ T6522] EXT4-fs (loop2): 1 truncate cleaned up [ 104.178832][ T6522] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 104.198897][ T29] audit: type=1326 audit(1755399738.378:2512): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6525 comm="syz.4.953" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f7048b4ebe9 code=0x7ffc0000 [ 104.222376][ T29] audit: type=1326 audit(1755399738.378:2513): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6525 comm="syz.4.953" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f7048b4ebe9 code=0x7ffc0000 [ 104.245724][ T29] audit: type=1326 audit(1755399738.378:2514): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6525 comm="syz.4.953" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f7048b4ebe9 code=0x7ffc0000 [ 104.269092][ T29] audit: type=1326 audit(1755399738.378:2515): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6525 comm="syz.4.953" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f7048b4ebe9 code=0x7ffc0000 [ 104.292469][ T29] audit: type=1326 audit(1755399738.378:2516): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6525 comm="syz.4.953" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f7048b4ebe9 code=0x7ffc0000 [ 104.315813][ T29] audit: type=1326 audit(1755399738.378:2517): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6525 comm="syz.4.953" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f7048b4ebe9 code=0x7ffc0000 [ 104.339243][ T29] audit: type=1326 audit(1755399738.378:2518): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6525 comm="syz.4.953" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f7048b4ebe9 code=0x7ffc0000 [ 104.362696][ T29] audit: type=1326 audit(1755399738.378:2519): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6525 comm="syz.4.953" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f7048b4ebe9 code=0x7ffc0000 [ 104.386179][ T29] audit: type=1326 audit(1755399738.378:2520): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6525 comm="syz.4.953" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f7048b4ebe9 code=0x7ffc0000 [ 104.410308][ T3309] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 104.413943][ T6522] EXT4-fs error (device loop2): ext4_map_blocks:778: inode #2: block 4: comm syz.2.952: lblock 0 mapped to illegal pblock 4 (length 1) [ 104.433885][ T6522] EXT4-fs (loop2): Remounting filesystem read-only [ 104.453451][ T6530] SELinux: policydb table sizes (0,0) do not match mine (8,7) [ 104.463832][ T3313] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 104.473176][ T6530] SELinux: failed to load policy [ 104.533756][ T6538] loop0: detected capacity change from 0 to 512 [ 104.541079][ T6538] EXT4-fs: Mount option(s) incompatible with ext2 [ 104.641027][ T6552] loop5: detected capacity change from 0 to 128 [ 104.665741][ T6553] tipc: Enabling of bearer rejected, already enabled [ 104.683249][ T6553] loop3: detected capacity change from 0 to 1024 [ 104.690678][ T6553] EXT4-fs (loop3): VFS: Can't find ext4 filesystem [ 104.735125][ T6565] SELinux: policydb table sizes (0,0) do not match mine (8,7) [ 104.743152][ T6565] SELinux: failed to load policy [ 104.782758][ T6568] sch_tbf: burst 19872 is lower than device lo mtu (65550) ! [ 104.811237][ T6570] loop5: detected capacity change from 0 to 512 [ 104.818277][ T6570] EXT4-fs: Mount option(s) incompatible with ext2 [ 104.872209][ T6579] sch_tbf: burst 19872 is lower than device lo mtu (65550) ! [ 105.356790][ T6598] lo speed is unknown, defaulting to 1000 [ 105.380775][ T6599] lo speed is unknown, defaulting to 1000 [ 105.400867][ T6601] tipc: Enabling of bearer rejected, already enabled [ 105.416026][ T6601] loop2: detected capacity change from 0 to 1024 [ 105.423895][ T6601] EXT4-fs (loop2): VFS: Can't find ext4 filesystem [ 105.496813][ T6612] loop4: detected capacity change from 0 to 1024 [ 105.511489][ T6612] EXT4-fs: Ignoring removed orlov option [ 105.512760][ T6611] FAULT_INJECTION: forcing a failure. [ 105.512760][ T6611] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 105.530345][ T6611] CPU: 0 UID: 0 PID: 6611 Comm: syz.2.981 Not tainted 6.17.0-rc1-syzkaller-00211-g90d970cade8e #0 PREEMPT(voluntary) [ 105.530383][ T6611] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 07/12/2025 [ 105.530399][ T6611] Call Trace: [ 105.530407][ T6611] [ 105.530416][ T6611] __dump_stack+0x1d/0x30 [ 105.530513][ T6611] dump_stack_lvl+0xe8/0x140 [ 105.530532][ T6611] dump_stack+0x15/0x1b [ 105.530547][ T6611] should_fail_ex+0x265/0x280 [ 105.530573][ T6611] should_fail+0xb/0x20 [ 105.530674][ T6611] should_fail_usercopy+0x1a/0x20 [ 105.530697][ T6611] _copy_from_user+0x1c/0xb0 [ 105.530725][ T6611] __sys_bind+0x106/0x2a0 [ 105.530816][ T6611] __x64_sys_bind+0x3f/0x50 [ 105.530846][ T6611] x64_sys_call+0x2b6e/0x2ff0 [ 105.530881][ T6611] do_syscall_64+0xd2/0x200 [ 105.531041][ T6611] ? arch_exit_to_user_mode_prepare+0x27/0x60 [ 105.531063][ T6611] ? irqentry_exit_to_user_mode+0x7e/0xa0 [ 105.531095][ T6611] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 105.531119][ T6611] RIP: 0033:0x7f8766e8ebe9 [ 105.531133][ T6611] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 105.531175][ T6611] RSP: 002b:00007f87658f7038 EFLAGS: 00000246 ORIG_RAX: 0000000000000031 [ 105.531266][ T6611] RAX: ffffffffffffffda RBX: 00007f87670b5fa0 RCX: 00007f8766e8ebe9 [ 105.531279][ T6611] RDX: 0000000000000010 RSI: 0000200000000100 RDI: 0000000000000006 [ 105.531291][ T6611] RBP: 00007f87658f7090 R08: 0000000000000000 R09: 0000000000000000 [ 105.531306][ T6611] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 105.531321][ T6611] R13: 00007f87670b6038 R14: 00007f87670b5fa0 R15: 00007fffbaa38228 [ 105.531345][ T6611] [ 105.705007][ T6612] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 105.788204][ T6622] loop5: detected capacity change from 0 to 128 [ 105.822269][ T6612] EXT4-fs error (device loop4): ext4_iget_extra_inode:5104: inode #15: comm syz.4.980: corrupted in-inode xattr: ea_inode specified without ea_inode feature enabled [ 105.854467][ T6627] bio_check_eod: 210 callbacks suppressed [ 105.854485][ T6627] syz.5.985: attempt to access beyond end of device [ 105.854485][ T6627] loop5: rw=2049, sector=145, nr_sectors = 16 limit=128 [ 105.891093][ T6630] EXT4-fs error (device loop4): ext4_iget_extra_inode:5104: inode #15: comm syz.4.980: corrupted in-inode xattr: ea_inode specified without ea_inode feature enabled [ 105.965511][ T6627] syz.5.985: attempt to access beyond end of device [ 105.965511][ T6627] loop5: rw=2049, sector=169, nr_sectors = 8 limit=128 [ 106.018672][ T6627] syz.5.985: attempt to access beyond end of device [ 106.018672][ T6627] loop5: rw=2049, sector=185, nr_sectors = 8 limit=128 [ 106.037114][ T6638] loop2: detected capacity change from 0 to 256 [ 106.043668][ T6638] msdos: Unknown parameter 'ÿ0xffffffffffffffffÿÿÿÿ' [ 106.115194][ T6627] syz.5.985: attempt to access beyond end of device [ 106.115194][ T6627] loop5: rw=2049, sector=201, nr_sectors = 8 limit=128 [ 106.142201][ T6627] syz.5.985: attempt to access beyond end of device [ 106.142201][ T6627] loop5: rw=2049, sector=217, nr_sectors = 8 limit=128 [ 106.161343][ T6643] tipc: Enabling of bearer rejected, already enabled [ 106.162657][ T6627] syz.5.985: attempt to access beyond end of device [ 106.162657][ T6627] loop5: rw=2049, sector=233, nr_sectors = 8 limit=128 [ 106.195572][ T6643] loop2: detected capacity change from 0 to 1024 [ 106.201800][ T6627] syz.5.985: attempt to access beyond end of device [ 106.201800][ T6627] loop5: rw=2049, sector=249, nr_sectors = 8 limit=128 [ 106.222376][ T6627] syz.5.985: attempt to access beyond end of device [ 106.222376][ T6627] loop5: rw=2049, sector=265, nr_sectors = 8 limit=128 [ 106.231781][ T6643] EXT4-fs (loop2): VFS: Can't find ext4 filesystem [ 106.244794][ T6627] syz.5.985: attempt to access beyond end of device [ 106.244794][ T6627] loop5: rw=2049, sector=281, nr_sectors = 8 limit=128 [ 106.298942][ T6627] syz.5.985: attempt to access beyond end of device [ 106.298942][ T6627] loop5: rw=2049, sector=297, nr_sectors = 8 limit=128 [ 106.315911][ T6643] __nla_validate_parse: 14 callbacks suppressed [ 106.315929][ T6643] netlink: 4 bytes leftover after parsing attributes in process `syz.2.991'. [ 106.358772][ T3315] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 106.387493][ T6647] loop2: detected capacity change from 0 to 512 [ 106.416556][ T6647] EXT4-fs: Mount option(s) incompatible with ext2 [ 106.427754][ T6649] loop5: detected capacity change from 0 to 512 [ 106.452886][ T6649] EXT4-fs: Mount option(s) incompatible with ext2 [ 106.553593][ T6664] FAULT_INJECTION: forcing a failure. [ 106.553593][ T6664] name failslab, interval 1, probability 0, space 0, times 0 [ 106.560051][ T6666] netlink: 4 bytes leftover after parsing attributes in process `syz.5.1000'. [ 106.566293][ T6664] CPU: 1 UID: 0 PID: 6664 Comm: syz.2.999 Not tainted 6.17.0-rc1-syzkaller-00211-g90d970cade8e #0 PREEMPT(voluntary) [ 106.566404][ T6664] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 07/12/2025 [ 106.566422][ T6664] Call Trace: [ 106.566430][ T6664] [ 106.566440][ T6664] __dump_stack+0x1d/0x30 [ 106.566491][ T6664] dump_stack_lvl+0xe8/0x140 [ 106.566516][ T6664] dump_stack+0x15/0x1b [ 106.566538][ T6664] should_fail_ex+0x265/0x280 [ 106.566566][ T6664] should_failslab+0x8c/0xb0 [ 106.566598][ T6664] kmem_cache_alloc_node_noprof+0x57/0x320 [ 106.566698][ T6664] ? __alloc_skb+0x101/0x320 [ 106.566741][ T6664] __alloc_skb+0x101/0x320 [ 106.566785][ T6664] netlink_alloc_large_skb+0xba/0xf0 [ 106.566829][ T6664] netlink_sendmsg+0x3cf/0x6b0 [ 106.566855][ T6664] ? __pfx_netlink_sendmsg+0x10/0x10 [ 106.566910][ T6664] __sock_sendmsg+0x142/0x180 [ 106.566948][ T6664] ____sys_sendmsg+0x31e/0x4e0 [ 106.567058][ T6664] ___sys_sendmsg+0x17b/0x1d0 [ 106.567102][ T6664] __x64_sys_sendmsg+0xd4/0x160 [ 106.567134][ T6664] x64_sys_call+0x191e/0x2ff0 [ 106.567235][ T6664] do_syscall_64+0xd2/0x200 [ 106.567266][ T6664] ? arch_exit_to_user_mode_prepare+0x27/0x60 [ 106.567296][ T6664] ? irqentry_exit_to_user_mode+0x7e/0xa0 [ 106.567400][ T6664] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 106.567427][ T6664] RIP: 0033:0x7f8766e8ebe9 [ 106.567444][ T6664] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 106.567466][ T6664] RSP: 002b:00007f87658f7038 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 106.567489][ T6664] RAX: ffffffffffffffda RBX: 00007f87670b5fa0 RCX: 00007f8766e8ebe9 [ 106.567504][ T6664] RDX: 0000000000000000 RSI: 0000200000000080 RDI: 0000000000000003 [ 106.567575][ T6664] RBP: 00007f87658f7090 R08: 0000000000000000 R09: 0000000000000000 [ 106.567590][ T6664] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 106.567617][ T6664] R13: 00007f87670b6038 R14: 00007f87670b5fa0 R15: 00007fffbaa38228 [ 106.567641][ T6664] [ 106.569369][ T6668] sch_tbf: burst 19872 is lower than device lo mtu (65550) ! [ 106.698289][ T6672] netlink: 60 bytes leftover after parsing attributes in process `syz.0.1001'. [ 106.795222][ T6672] unsupported nlmsg_type 40 [ 106.849354][ T6666] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 106.856941][ T6666] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 106.868920][ T6672] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 106.902747][ T6666] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 106.910185][ T6666] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 106.932429][ T6672] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 106.946920][ T6680] tipc: Enabling of bearer rejected, already enabled [ 106.959318][ T6680] loop2: detected capacity change from 0 to 1024 [ 106.967312][ T6680] EXT4-fs (loop2): VFS: Can't find ext4 filesystem [ 107.041105][ T6690] loop5: detected capacity change from 0 to 512 [ 107.048299][ T6680] netlink: 4 bytes leftover after parsing attributes in process `syz.2.1004'. [ 107.059756][ T6690] EXT4-fs (loop5): Cannot turn on journaled quota: type 0: error -2 [ 107.067964][ T6690] EXT4-fs (loop5): Cannot turn on journaled quota: type 1: error -2 [ 107.081118][ T6690] EXT4-fs (loop5): 1 truncate cleaned up [ 107.107896][ T6693] loop2: detected capacity change from 0 to 512 [ 107.164593][ T6690] EXT4-fs (loop5): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 107.185957][ T6690] EXT4-fs error (device loop5): ext4_map_blocks:778: inode #2: block 4: comm syz.5.1005: lblock 0 mapped to illegal pblock 4 (length 1) [ 107.200629][ T6693] EXT4-fs (loop2): orphan cleanup on readonly fs [ 107.207318][ T6690] EXT4-fs (loop5): Remounting filesystem read-only [ 107.215715][ T6693] EXT4-fs error (device loop2): ext4_acquire_dquot:6933: comm syz.2.1006: Failed to acquire dquot type 1 [ 107.235228][ T6693] EXT4-fs (loop2): 1 truncate cleaned up [ 107.261978][ T6693] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 ro without journal. Quota mode: writeback. [ 107.285128][ T4527] EXT4-fs (loop5): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 107.309399][ T6693] EXT4-fs error (device loop2): ext4_lookup:1791: inode #2: comm syz.2.1006: deleted inode referenced: 12 [ 107.332446][ T6697] loop5: detected capacity change from 0 to 512 [ 107.342164][ T6697] EXT4-fs: Mount option(s) incompatible with ext2 [ 107.384754][ T3313] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 107.415161][ T6702] netlink: 8 bytes leftover after parsing attributes in process `syz.2.1009'. [ 107.424085][ T6702] netlink: 8 bytes leftover after parsing attributes in process `syz.2.1009'. [ 107.434786][ T6705] FAULT_INJECTION: forcing a failure. [ 107.434786][ T6705] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 107.447983][ T6705] CPU: 1 UID: 0 PID: 6705 Comm: syz.4.1012 Not tainted 6.17.0-rc1-syzkaller-00211-g90d970cade8e #0 PREEMPT(voluntary) [ 107.448010][ T6705] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 07/12/2025 [ 107.448023][ T6705] Call Trace: [ 107.448031][ T6705] [ 107.448039][ T6705] __dump_stack+0x1d/0x30 [ 107.448064][ T6705] dump_stack_lvl+0xe8/0x140 [ 107.448087][ T6705] dump_stack+0x15/0x1b [ 107.448170][ T6705] should_fail_ex+0x265/0x280 [ 107.448192][ T6705] should_fail+0xb/0x20 [ 107.448207][ T6705] should_fail_usercopy+0x1a/0x20 [ 107.448227][ T6705] strncpy_from_user+0x25/0x230 [ 107.448294][ T6705] ? kmem_cache_alloc_noprof+0x186/0x310 [ 107.448343][ T6705] ? getname_flags+0x80/0x3b0 [ 107.448451][ T6705] getname_flags+0xae/0x3b0 [ 107.448481][ T6705] getname_uflags+0x21/0x30 [ 107.448506][ T6705] __x64_sys_execveat+0x5d/0x90 [ 107.448551][ T6705] x64_sys_call+0x1fec/0x2ff0 [ 107.448614][ T6705] do_syscall_64+0xd2/0x200 [ 107.448662][ T6705] ? arch_exit_to_user_mode_prepare+0x27/0x60 [ 107.448730][ T6705] ? irqentry_exit_to_user_mode+0x7e/0xa0 [ 107.448753][ T6705] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 107.448772][ T6705] RIP: 0033:0x7f7048b4ebe9 [ 107.448822][ T6705] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 107.448843][ T6705] RSP: 002b:00007f70475af038 EFLAGS: 00000246 ORIG_RAX: 0000000000000142 [ 107.448861][ T6705] RAX: ffffffffffffffda RBX: 00007f7048d75fa0 RCX: 00007f7048b4ebe9 [ 107.448943][ T6705] RDX: 0000000000000000 RSI: 0000200000000000 RDI: 0000000000000007 [ 107.448954][ T6705] RBP: 00007f70475af090 R08: 0000000000001000 R09: 0000000000000000 [ 107.448964][ T6705] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 107.448975][ T6705] R13: 00007f7048d76038 R14: 00007f7048d75fa0 R15: 00007ffc798d7858 [ 107.448993][ T6705] [ 107.451107][ T6702] loop2: detected capacity change from 0 to 256 [ 107.557830][ T6712] loop0: detected capacity change from 0 to 512 [ 107.684064][ T6712] EXT4-fs (loop0): Cannot turn on journaled quota: type 0: error -2 [ 107.699089][ T6712] EXT4-fs (loop0): Cannot turn on journaled quota: type 1: error -2 [ 107.724373][ T6712] EXT4-fs (loop0): 1 truncate cleaned up [ 107.738303][ T6712] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 107.780719][ T6712] EXT4-fs error (device loop0): ext4_map_blocks:778: inode #2: block 4: comm syz.0.1014: lblock 0 mapped to illegal pblock 4 (length 1) [ 107.785624][ T6717] syzkaller0: entered promiscuous mode [ 107.800312][ T6717] syzkaller0: entered allmulticast mode [ 107.813582][ T6712] EXT4-fs (loop0): Remounting filesystem read-only [ 107.852758][ T6723] tipc: Enabling of bearer rejected, already enabled [ 107.864889][ T6723] loop3: detected capacity change from 0 to 1024 [ 107.885260][ T6723] EXT4-fs (loop3): VFS: Can't find ext4 filesystem [ 107.892100][ T6724] FAULT_INJECTION: forcing a failure. [ 107.892100][ T6724] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 107.905207][ T6724] CPU: 1 UID: 0 PID: 6724 Comm: syz.2.1015 Not tainted 6.17.0-rc1-syzkaller-00211-g90d970cade8e #0 PREEMPT(voluntary) [ 107.905283][ T6724] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 07/12/2025 [ 107.905306][ T6724] Call Trace: [ 107.905313][ T6724] [ 107.905383][ T6724] __dump_stack+0x1d/0x30 [ 107.905408][ T6724] dump_stack_lvl+0xe8/0x140 [ 107.905430][ T6724] dump_stack+0x15/0x1b [ 107.905444][ T6724] should_fail_ex+0x265/0x280 [ 107.905469][ T6724] should_fail+0xb/0x20 [ 107.905486][ T6724] should_fail_usercopy+0x1a/0x20 [ 107.905684][ T6724] _copy_to_iter+0x24b/0xe30 [ 107.905717][ T6724] ? _raw_spin_unlock_irqrestore+0x2b/0x60 [ 107.905757][ T6724] ? __pfx_simple_copy_to_iter+0x10/0x10 [ 107.905793][ T6724] __skb_datagram_iter+0xc6/0x690 [ 107.905814][ T6724] ? __pfx_simple_copy_to_iter+0x10/0x10 [ 107.905837][ T6724] skb_copy_datagram_iter+0x3d/0x110 [ 107.905963][ T6724] netlink_recvmsg+0x1a8/0x550 [ 107.905994][ T6724] ? __pfx_netlink_recvmsg+0x10/0x10 [ 107.906018][ T6724] sock_recvmsg+0x139/0x170 [ 107.906047][ T6724] ____sys_recvmsg+0xf5/0x280 [ 107.906157][ T6724] ___sys_recvmsg+0x11f/0x370 [ 107.906194][ T6724] do_recvmmsg+0x1ef/0x540 [ 107.906226][ T6724] ? fput+0x8f/0xc0 [ 107.906274][ T6724] __x64_sys_recvmmsg+0xe5/0x170 [ 107.906299][ T6724] x64_sys_call+0x27a6/0x2ff0 [ 107.906322][ T6724] do_syscall_64+0xd2/0x200 [ 107.906372][ T6724] ? arch_exit_to_user_mode_prepare+0x27/0x60 [ 107.906398][ T6724] ? irqentry_exit_to_user_mode+0x7e/0xa0 [ 107.906426][ T6724] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 107.906458][ T6724] RIP: 0033:0x7f8766e8ebe9 [ 107.906473][ T6724] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 107.906519][ T6724] RSP: 002b:00007f87658b5038 EFLAGS: 00000246 ORIG_RAX: 000000000000012b [ 107.906539][ T6724] RAX: ffffffffffffffda RBX: 00007f87670b6180 RCX: 00007f8766e8ebe9 [ 107.906552][ T6724] RDX: 0000000000001b00 RSI: 0000200000001480 RDI: 0000000000000008 [ 107.906565][ T6724] RBP: 00007f87658b5090 R08: 0000000000000000 R09: 0000000000000000 [ 107.906577][ T6724] R10: 0000000000010022 R11: 0000000000000246 R12: 0000000000000001 [ 107.906589][ T6724] R13: 00007f87670b6218 R14: 00007f87670b6180 R15: 00007fffbaa38228 [ 107.906611][ T6724] [ 107.958541][ T6723] netlink: 4 bytes leftover after parsing attributes in process `syz.3.1016'. [ 108.149691][ T3309] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 108.191547][ T6733] loop3: detected capacity change from 0 to 512 [ 108.201973][ T6733] EXT4-fs: Mount option(s) incompatible with ext2 [ 108.208490][ T6730] A link change request failed with some changes committed already. Interface caif0 may have been left with an inconsistent configuration, please check. [ 108.229278][ T6735] loop2: detected capacity change from 0 to 512 [ 108.237438][ T6735] EXT4-fs (loop2): Cannot turn on journaled quota: type 0: error -2 [ 108.246564][ T6735] EXT4-fs (loop2): Cannot turn on journaled quota: type 1: error -2 [ 108.255132][ T6735] EXT4-fs (loop2): 1 truncate cleaned up [ 108.261074][ T6735] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 108.264306][ T6738] loop3: detected capacity change from 0 to 128 [ 108.285724][ T6735] EXT4-fs error (device loop2): ext4_map_blocks:778: inode #2: block 4: comm syz.2.1019: lblock 0 mapped to illegal pblock 4 (length 1) [ 108.299956][ T6735] EXT4-fs (loop2): Remounting filesystem read-only [ 108.306885][ C0] Illegal XDP return value 16128 on prog (id 812) dev team0, expect packet loss! [ 108.348718][ T6744] loop4: detected capacity change from 0 to 1024 [ 108.357995][ T6744] EXT4-fs: Ignoring removed orlov option [ 108.365852][ T6744] EXT4-fs (loop4): VFS: Can't find ext4 filesystem [ 108.377433][ T6744] binfmt_misc: register: failed to install interpreter file ./file0 [ 108.388114][ T3313] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 108.426982][ T6749] sch_tbf: burst 19872 is lower than device lo mtu (65550) ! [ 108.468303][ T6751] loop4: detected capacity change from 0 to 512 [ 108.496815][ T6751] EXT4-fs (loop4): Cannot turn on journaled quota: type 0: error -2 [ 108.518385][ T6751] EXT4-fs (loop4): Cannot turn on journaled quota: type 1: error -2 [ 108.539031][ T6751] EXT4-fs (loop4): 1 truncate cleaned up [ 108.570092][ T6751] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 108.639116][ T6751] EXT4-fs error (device loop4): ext4_map_blocks:778: inode #2: block 4: comm syz.4.1027: lblock 0 mapped to illegal pblock 4 (length 1) [ 108.677714][ T6751] EXT4-fs (loop4): Remounting filesystem read-only [ 108.723384][ T6768] loop3: detected capacity change from 0 to 512 [ 108.730196][ T6768] EXT4-fs: Mount option(s) incompatible with ext2 [ 108.869996][ T6772] netlink: 36 bytes leftover after parsing attributes in process `syz.3.1031'. [ 108.929168][ T6772] FAULT_INJECTION: forcing a failure. [ 108.929168][ T6772] name failslab, interval 1, probability 0, space 0, times 0 [ 108.941869][ T6772] CPU: 1 UID: 0 PID: 6772 Comm: syz.3.1031 Not tainted 6.17.0-rc1-syzkaller-00211-g90d970cade8e #0 PREEMPT(voluntary) [ 108.941919][ T6772] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 07/12/2025 [ 108.941950][ T6772] Call Trace: [ 108.941956][ T6772] [ 108.941982][ T6772] __dump_stack+0x1d/0x30 [ 108.942002][ T6772] dump_stack_lvl+0xe8/0x140 [ 108.942022][ T6772] dump_stack+0x15/0x1b [ 108.942038][ T6772] should_fail_ex+0x265/0x280 [ 108.942138][ T6772] should_failslab+0x8c/0xb0 [ 108.942164][ T6772] kmem_cache_alloc_node_noprof+0x57/0x320 [ 108.942192][ T6772] ? __alloc_skb+0x101/0x320 [ 108.942254][ T6772] __alloc_skb+0x101/0x320 [ 108.942293][ T6772] netlink_alloc_large_skb+0xba/0xf0 [ 108.942401][ T6772] netlink_sendmsg+0x3cf/0x6b0 [ 108.942429][ T6772] ? __pfx_netlink_sendmsg+0x10/0x10 [ 108.942452][ T6772] __sock_sendmsg+0x142/0x180 [ 108.942538][ T6772] ____sys_sendmsg+0x31e/0x4e0 [ 108.942597][ T6772] ___sys_sendmsg+0x17b/0x1d0 [ 108.942632][ T6772] __x64_sys_sendmsg+0xd4/0x160 [ 108.942658][ T6772] x64_sys_call+0x191e/0x2ff0 [ 108.942683][ T6772] do_syscall_64+0xd2/0x200 [ 108.942714][ T6772] ? arch_exit_to_user_mode_prepare+0x27/0x60 [ 108.942742][ T6772] ? irqentry_exit_to_user_mode+0x7e/0xa0 [ 108.942769][ T6772] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 108.942850][ T6772] RIP: 0033:0x7f5f005debe9 [ 108.942970][ T6772] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 108.942988][ T6772] RSP: 002b:00007f5eff047038 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 108.943005][ T6772] RAX: ffffffffffffffda RBX: 00007f5f00805fa0 RCX: 00007f5f005debe9 [ 108.943036][ T6772] RDX: 0000000000000000 RSI: 0000200000000280 RDI: 000000000000000b [ 108.943064][ T6772] RBP: 00007f5eff047090 R08: 0000000000000000 R09: 0000000000000000 [ 108.943075][ T6772] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 108.943097][ T6772] R13: 00007f5f00806038 R14: 00007f5f00805fa0 R15: 00007fff2fa129f8 [ 108.943118][ T6772] [ 109.222416][ T6751] Set syz1 is full, maxelem 65536 reached [ 109.268489][ T6783] loop3: detected capacity change from 0 to 512 [ 109.283147][ T3315] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 109.302322][ T6783] EXT4-fs (loop3): Cannot turn on journaled quota: type 0: error -2 [ 109.310927][ T6787] netlink: 36 bytes leftover after parsing attributes in process `syz.5.1037'. [ 109.320191][ T6783] EXT4-fs (loop3): Cannot turn on journaled quota: type 1: error -2 [ 109.328872][ T6783] EXT4-fs (loop3): 1 truncate cleaned up [ 109.340857][ T6783] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 109.368317][ T6787] netlink: 4 bytes leftover after parsing attributes in process `syz.5.1037'. [ 109.380872][ T6783] EXT4-fs error (device loop3): ext4_map_blocks:778: inode #2: block 4: comm syz.3.1035: lblock 0 mapped to illegal pblock 4 (length 1) [ 109.436548][ T29] kauditd_printk_skb: 196 callbacks suppressed [ 109.436576][ T29] audit: type=1326 audit(1755399743.608:2715): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6795 comm="syz.5.1038" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fa6db0eebe9 code=0x7ffc0000 [ 109.466171][ T29] audit: type=1326 audit(1755399743.608:2716): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6795 comm="syz.5.1038" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fa6db0eebe9 code=0x7ffc0000 [ 109.479065][ T6783] EXT4-fs (loop3): Remounting filesystem read-only [ 109.489784][ T29] audit: type=1326 audit(1755399743.608:2717): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6795 comm="syz.5.1038" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7fa6db0eebe9 code=0x7ffc0000 [ 109.519730][ T29] audit: type=1326 audit(1755399743.608:2718): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6795 comm="syz.5.1038" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fa6db0eebe9 code=0x7ffc0000 [ 109.543154][ T29] audit: type=1326 audit(1755399743.608:2719): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6795 comm="syz.5.1038" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fa6db0eebe9 code=0x7ffc0000 [ 109.566712][ T29] audit: type=1326 audit(1755399743.608:2720): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6795 comm="syz.5.1038" exe="/root/syz-executor" sig=0 arch=c000003e syscall=259 compat=0 ip=0x7fa6db0eebe9 code=0x7ffc0000 [ 109.590122][ T29] audit: type=1326 audit(1755399743.608:2721): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6795 comm="syz.5.1038" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fa6db0eebe9 code=0x7ffc0000 [ 109.618874][ T6801] loop5: detected capacity change from 0 to 512 [ 109.629353][ T6801] EXT4-fs (loop5): Cannot turn on journaled quota: type 0: error -2 [ 109.637757][ T6801] EXT4-fs error (device loop5): ext4_orphan_get:1418: comm syz.5.1039: bad orphan inode 15 [ 109.648419][ T6801] ext4_test_bit(bit=14, block=4) = 1 [ 109.653773][ T6801] is_bad_inode(inode)=0 [ 109.658055][ T6801] NEXT_ORPHAN(inode)=0 [ 109.662160][ T6801] max_ino=32 [ 109.665356][ T6801] i_nlink=1 [ 109.669280][ T6801] EXT4-fs (loop5): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 109.690200][ T6801] EXT4-fs error (device loop5): ext4_map_blocks:778: inode #2: block 4: comm syz.5.1039: lblock 0 mapped to illegal pblock 4 (length 1) [ 109.735658][ T29] audit: type=1326 audit(1755399743.918:2722): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6790 comm="syz.4.1036" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f7048b4ebe9 code=0x7ffc0000 [ 109.764532][ T6791] vhci_hcd: invalid port number 23 [ 109.790111][ T29] audit: type=1326 audit(1755399743.938:2723): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6790 comm="syz.4.1036" exe="/root/syz-executor" sig=0 arch=c000003e syscall=39 compat=0 ip=0x7f7048b45ba7 code=0x7ffc0000 [ 109.813552][ T29] audit: type=1326 audit(1755399743.938:2724): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6790 comm="syz.4.1036" exe="/root/syz-executor" sig=0 arch=c000003e syscall=15 compat=0 ip=0x7f7048aeadd9 code=0x7ffc0000 [ 109.982071][ T6807] loop4: detected capacity change from 0 to 512 [ 109.989117][ T6807] EXT4-fs: Mount option(s) incompatible with ext2 [ 110.026106][ T6783] Set syz1 is full, maxelem 65536 reached [ 110.063410][ T6811] loop4: detected capacity change from 0 to 128 [ 110.073431][ T3311] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 110.095932][ T6813] can0: slcan on ptm0. [ 110.103791][ T6815] dvmrp0: entered allmulticast mode [ 110.125716][ T6813] FAULT_INJECTION: forcing a failure. [ 110.125716][ T6813] name failslab, interval 1, probability 0, space 0, times 0 [ 110.138476][ T6813] CPU: 0 UID: 0 PID: 6813 Comm: syz.0.1044 Not tainted 6.17.0-rc1-syzkaller-00211-g90d970cade8e #0 PREEMPT(voluntary) [ 110.138510][ T6813] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 07/12/2025 [ 110.138571][ T6813] Call Trace: [ 110.138577][ T6813] [ 110.138584][ T6813] __dump_stack+0x1d/0x30 [ 110.138608][ T6813] dump_stack_lvl+0xe8/0x140 [ 110.138630][ T6813] dump_stack+0x15/0x1b [ 110.138645][ T6813] should_fail_ex+0x265/0x280 [ 110.138665][ T6813] should_failslab+0x8c/0xb0 [ 110.138736][ T6813] kmem_cache_alloc_node_noprof+0x57/0x320 [ 110.138790][ T6813] ? __alloc_skb+0x101/0x320 [ 110.138826][ T6813] __alloc_skb+0x101/0x320 [ 110.138860][ T6813] netlink_alloc_large_skb+0xba/0xf0 [ 110.138925][ T6813] netlink_sendmsg+0x3cf/0x6b0 [ 110.138950][ T6813] ? __pfx_netlink_sendmsg+0x10/0x10 [ 110.138971][ T6813] __sock_sendmsg+0x142/0x180 [ 110.139008][ T6813] ____sys_sendmsg+0x31e/0x4e0 [ 110.139059][ T6813] ___sys_sendmsg+0x17b/0x1d0 [ 110.139099][ T6813] __x64_sys_sendmsg+0xd4/0x160 [ 110.139135][ T6813] x64_sys_call+0x191e/0x2ff0 [ 110.139158][ T6813] do_syscall_64+0xd2/0x200 [ 110.139192][ T6813] ? arch_exit_to_user_mode_prepare+0x27/0x60 [ 110.139220][ T6813] ? irqentry_exit_to_user_mode+0x7e/0xa0 [ 110.139319][ T6813] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 110.139345][ T6813] RIP: 0033:0x7f442c20ebe9 [ 110.139364][ T6813] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 110.139385][ T6813] RSP: 002b:00007f442ac77038 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 110.139407][ T6813] RAX: ffffffffffffffda RBX: 00007f442c435fa0 RCX: 00007f442c20ebe9 [ 110.139419][ T6813] RDX: 0000000000000000 RSI: 0000200000000440 RDI: 0000000000000008 [ 110.139433][ T6813] RBP: 00007f442ac77090 R08: 0000000000000000 R09: 0000000000000000 [ 110.139447][ T6813] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 110.139462][ T6813] R13: 00007f442c436038 R14: 00007f442c435fa0 R15: 00007ffcbdb89378 [ 110.139505][ T6813] [ 110.344708][ T6818] loop3: detected capacity change from 0 to 512 [ 110.368267][ T6818] EXT4-fs (loop3): Cannot turn on journaled quota: type 0: error -2 [ 110.376352][ T6818] EXT4-fs (loop3): Cannot turn on journaled quota: type 1: error -2 [ 110.384766][ T6812] can0 (unregistered): slcan off ptm0. [ 110.407206][ T6818] EXT4-fs (loop3): 1 truncate cleaned up [ 110.413422][ T6818] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 110.475779][ T6818] EXT4-fs error (device loop3): ext4_map_blocks:778: inode #2: block 4: comm syz.3.1046: lblock 0 mapped to illegal pblock 4 (length 1) [ 110.490417][ T4527] EXT4-fs (loop5): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 110.540717][ T6818] EXT4-fs (loop3): Remounting filesystem read-only [ 110.551663][ T6829] loop5: detected capacity change from 0 to 512 [ 110.579849][ T6834] loop0: detected capacity change from 0 to 1024 [ 110.597181][ T6834] EXT4-fs: Ignoring removed orlov option [ 110.603874][ T6829] EXT4-fs (loop5): Cannot turn on journaled quota: type 0: error -2 [ 110.611944][ T6829] EXT4-fs (loop5): Cannot turn on journaled quota: type 1: error -2 [ 110.622035][ T6829] EXT4-fs (loop5): 1 truncate cleaned up [ 110.629367][ T3311] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 110.630206][ T6834] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 110.639168][ T6829] EXT4-fs (loop5): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 110.683879][ T6834] EXT4-fs error (device loop0): ext4_iget_extra_inode:5104: inode #15: comm syz.0.1052: corrupted in-inode xattr: ea_inode specified without ea_inode feature enabled [ 110.720419][ T6834] EXT4-fs error (device loop0): ext4_iget_extra_inode:5104: inode #15: comm syz.0.1052: corrupted in-inode xattr: ea_inode specified without ea_inode feature enabled [ 110.765215][ T6829] EXT4-fs error (device loop5): ext4_map_blocks:778: inode #2: block 4: comm syz.5.1049: lblock 0 mapped to illegal pblock 4 (length 1) [ 110.780085][ T6829] EXT4-fs (loop5): Remounting filesystem read-only [ 110.873449][ T4527] EXT4-fs (loop5): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 111.023965][ T3309] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 111.044151][ T6848] SELinux: policydb table sizes (0,0) do not match mine (8,7) [ 111.051817][ T6848] SELinux: failed to load policy [ 111.056918][ T6850] SELinux: policydb table sizes (0,0) do not match mine (8,7) [ 111.064739][ T6850] SELinux: failed to load policy [ 111.081556][ T6852] loop5: detected capacity change from 0 to 128 [ 111.143548][ T6855] bio_check_eod: 322 callbacks suppressed [ 111.143569][ T6855] syz.5.1058: attempt to access beyond end of device [ 111.143569][ T6855] loop5: rw=2049, sector=145, nr_sectors = 16 limit=128 [ 111.168038][ T6855] syz.5.1058: attempt to access beyond end of device [ 111.168038][ T6855] loop5: rw=2049, sector=169, nr_sectors = 16 limit=128 [ 111.181831][ T6855] syz.5.1058: attempt to access beyond end of device [ 111.181831][ T6855] loop5: rw=2049, sector=193, nr_sectors = 8 limit=128 [ 111.202645][ T6855] syz.5.1058: attempt to access beyond end of device [ 111.202645][ T6855] loop5: rw=2049, sector=209, nr_sectors = 8 limit=128 [ 111.216503][ T6855] syz.5.1058: attempt to access beyond end of device [ 111.216503][ T6855] loop5: rw=2049, sector=225, nr_sectors = 8 limit=128 [ 111.230347][ T6855] syz.5.1058: attempt to access beyond end of device [ 111.230347][ T6855] loop5: rw=2049, sector=241, nr_sectors = 8 limit=128 [ 111.243933][ T6855] syz.5.1058: attempt to access beyond end of device [ 111.243933][ T6855] loop5: rw=2049, sector=257, nr_sectors = 8 limit=128 [ 111.257527][ T6855] syz.5.1058: attempt to access beyond end of device [ 111.257527][ T6855] loop5: rw=2049, sector=273, nr_sectors = 8 limit=128 [ 111.284032][ T6855] syz.5.1058: attempt to access beyond end of device [ 111.284032][ T6855] loop5: rw=2049, sector=289, nr_sectors = 8 limit=128 [ 111.298942][ T6855] syz.5.1058: attempt to access beyond end of device [ 111.298942][ T6855] loop5: rw=2049, sector=305, nr_sectors = 8 limit=128 [ 111.348428][ T6861] tipc: Enabling of bearer rejected, already enabled [ 111.360454][ T6861] loop4: detected capacity change from 0 to 1024 [ 111.367676][ T6861] EXT4-fs (loop4): VFS: Can't find ext4 filesystem [ 111.407131][ T6869] __nla_validate_parse: 3 callbacks suppressed [ 111.407205][ T6869] netlink: 12 bytes leftover after parsing attributes in process `syz.5.1064'. [ 111.423538][ T6861] netlink: 4 bytes leftover after parsing attributes in process `syz.4.1062'. [ 111.471306][ T6871] tipc: Enabling of bearer rejected, already enabled [ 111.473452][ T6875] loop4: detected capacity change from 0 to 512 [ 111.484939][ T6871] loop2: detected capacity change from 0 to 1024 [ 111.492420][ T6871] EXT4-fs (loop2): VFS: Can't find ext4 filesystem [ 111.506596][ T6877] netlink: 12 bytes leftover after parsing attributes in process `syz.5.1067'. [ 111.534383][ T6871] netlink: 4 bytes leftover after parsing attributes in process `syz.2.1065'. [ 111.534556][ T6875] EXT4-fs (loop4): Cannot turn on journaled quota: type 0: error -2 [ 111.579628][ T6875] EXT4-fs (loop4): Cannot turn on journaled quota: type 1: error -2 [ 111.608679][ T6887] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 111.651997][ T6890] loop2: detected capacity change from 0 to 512 [ 111.659867][ T6890] EXT4-fs (loop2): Cannot turn on journaled quota: type 0: error -2 [ 111.672160][ T6890] EXT4-fs (loop2): Cannot turn on journaled quota: type 1: error -2 [ 111.690718][ T6887] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 111.698952][ T6875] EXT4-fs (loop4): 1 truncate cleaned up [ 111.705060][ T6890] EXT4-fs (loop2): 1 truncate cleaned up [ 111.711026][ T6890] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 111.734514][ T6875] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 111.783176][ T6890] EXT4-fs error (device loop2): ext4_map_blocks:778: inode #2: block 4: comm syz.2.1071: lblock 0 mapped to illegal pblock 4 (length 1) [ 111.805923][ T6875] EXT4-fs error (device loop4): ext4_map_blocks:778: inode #2: block 4: comm syz.4.1066: lblock 0 mapped to illegal pblock 4 (length 1) [ 111.822113][ T6875] EXT4-fs (loop4): Remounting filesystem read-only [ 111.853560][ T3315] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 111.866315][ T6890] EXT4-fs (loop2): Remounting filesystem read-only [ 111.894731][ T3313] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 111.932443][ T6900] loop2: detected capacity change from 0 to 1024 [ 111.949231][ T6900] EXT4-fs: Ignoring removed orlov option [ 111.971586][ T6900] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 112.007939][ T6900] EXT4-fs error (device loop2): ext4_iget_extra_inode:5104: inode #15: comm syz.2.1073: corrupted in-inode xattr: ea_inode specified without ea_inode feature enabled [ 112.030653][ T6900] EXT4-fs error (device loop2): ext4_iget_extra_inode:5104: inode #15: comm syz.2.1073: corrupted in-inode xattr: ea_inode specified without ea_inode feature enabled [ 112.325475][ T3313] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 112.346810][ T6907] loop2: detected capacity change from 0 to 128 [ 112.480758][ T6913] SELinux: policydb table sizes (0,0) do not match mine (8,7) [ 112.490730][ T6915] loop5: detected capacity change from 0 to 512 [ 112.497564][ T6913] SELinux: failed to load policy [ 112.512158][ T6915] EXT4-fs (loop5): Cannot turn on journaled quota: type 0: error -2 [ 112.525889][ T6915] EXT4-fs (loop5): Cannot turn on journaled quota: type 1: error -2 [ 112.536761][ T6915] EXT4-fs (loop5): 1 truncate cleaned up [ 112.543095][ T6915] EXT4-fs (loop5): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 112.563981][ T6915] EXT4-fs error (device loop5): ext4_map_blocks:778: inode #2: block 4: comm syz.5.1087: lblock 0 mapped to illegal pblock 4 (length 1) [ 112.580152][ T6920] tipc: Enabling of bearer rejected, already enabled [ 112.592316][ T6915] EXT4-fs (loop5): Remounting filesystem read-only [ 112.599480][ T6920] loop2: detected capacity change from 0 to 1024 [ 112.608225][ T6920] EXT4-fs (loop2): VFS: Can't find ext4 filesystem [ 112.644557][ T4527] EXT4-fs (loop5): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 112.663288][ T6920] netlink: 4 bytes leftover after parsing attributes in process `syz.2.1077'. [ 112.672868][ T6926] loop5: detected capacity change from 0 to 1024 [ 112.679484][ T6926] EXT4-fs: Ignoring removed orlov option [ 112.687218][ T6926] EXT4-fs (loop5): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 112.701966][ T6926] EXT4-fs error (device loop5): ext4_iget_extra_inode:5104: inode #15: comm syz.5.1078: corrupted in-inode xattr: ea_inode specified without ea_inode feature enabled [ 112.719258][ T6926] EXT4-fs error (device loop5): ext4_iget_extra_inode:5104: inode #15: comm syz.5.1078: corrupted in-inode xattr: ea_inode specified without ea_inode feature enabled [ 112.788948][ T6936] netlink: 12 bytes leftover after parsing attributes in process `syz.2.1082'. [ 112.829580][ T6938] tipc: Enabling of bearer rejected, already enabled [ 112.841359][ T6938] loop4: detected capacity change from 0 to 1024 [ 112.849865][ T6938] EXT4-fs (loop4): VFS: Can't find ext4 filesystem [ 112.906808][ T6933] netlink: 4 bytes leftover after parsing attributes in process `syz.4.1081'. [ 112.944264][ T6947] loop2: detected capacity change from 0 to 1024 [ 112.951261][ T6947] EXT4-fs: Ignoring removed orlov option [ 112.952525][ T4527] EXT4-fs (loop5): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 112.960578][ T6947] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 112.984450][ T6947] EXT4-fs error (device loop2): ext4_iget_extra_inode:5104: inode #15: comm syz.2.1086: corrupted in-inode xattr: ea_inode specified without ea_inode feature enabled [ 113.002873][ T6947] EXT4-fs error (device loop2): ext4_iget_extra_inode:5104: inode #15: comm syz.2.1086: corrupted in-inode xattr: ea_inode specified without ea_inode feature enabled [ 113.005684][ T6951] loop5: detected capacity change from 0 to 128 [ 113.052923][ T6952] sch_tbf: burst 19872 is lower than device lo mtu (65550) ! [ 113.137596][ T6958] loop5: detected capacity change from 0 to 1024 [ 113.145003][ T6958] EXT4-fs: Ignoring removed orlov option [ 113.153667][ T6958] EXT4-fs (loop5): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 113.169897][ T6958] EXT4-fs error (device loop5): ext4_iget_extra_inode:5104: inode #15: comm syz.5.1089: corrupted in-inode xattr: ea_inode specified without ea_inode feature enabled [ 113.187234][ T6958] EXT4-fs error (device loop5): ext4_iget_extra_inode:5104: inode #15: comm syz.5.1089: corrupted in-inode xattr: ea_inode specified without ea_inode feature enabled [ 113.245362][ T6962] SELinux: policydb table sizes (0,0) do not match mine (8,7) [ 113.253243][ T6962] SELinux: failed to load policy [ 113.301440][ T3313] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 113.312841][ T6965] tipc: Enabling of bearer rejected, already enabled [ 113.324972][ T6965] loop0: detected capacity change from 0 to 1024 [ 113.331932][ T6965] EXT4-fs (loop0): VFS: Can't find ext4 filesystem [ 113.369889][ T6965] netlink: 4 bytes leftover after parsing attributes in process `syz.0.1091'. [ 113.436791][ T6976] loop0: detected capacity change from 0 to 512 [ 113.452672][ T6976] EXT4-fs (loop0): Cannot turn on journaled quota: type 0: error -2 [ 113.460801][ T6976] EXT4-fs (loop0): Cannot turn on journaled quota: type 1: error -2 [ 113.476406][ T6976] EXT4-fs (loop0): 1 truncate cleaned up [ 113.484855][ T6976] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 113.528073][ T6976] EXT4-fs error (device loop0): ext4_map_blocks:778: inode #2: block 4: comm syz.0.1094: lblock 0 mapped to illegal pblock 4 (length 1) [ 113.554514][ T6976] EXT4-fs (loop0): Remounting filesystem read-only [ 113.576043][ T4527] EXT4-fs (loop5): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 113.885115][ T6987] ip6gre1: entered allmulticast mode [ 113.906541][ T6987] loop5: detected capacity change from 0 to 512 [ 113.938265][ T6987] EXT4-fs error (device loop5): ext4_validate_block_bitmap:441: comm syz.5.1096: bg 0: block 393: padding at end of block bitmap is not set [ 113.954576][ T6987] EXT4-fs error (device loop5) in ext4_mb_clear_bb:6657: Corrupt filesystem [ 113.964174][ T6987] EXT4-fs (loop5): 2 truncates cleaned up [ 113.970847][ T6987] EXT4-fs (loop5): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 113.985300][ T6987] EXT4-fs (loop5): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 114.031434][ T6989] loop4: detected capacity change from 0 to 512 [ 114.039389][ T6989] EXT4-fs (loop4): encrypted files will use data=ordered instead of data journaling mode [ 114.054052][ T6989] EXT4-fs (loop4): 1 truncate cleaned up [ 114.060599][ T6989] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 114.256273][ T6992] loop2: detected capacity change from 0 to 1024 [ 114.308108][ T6992] EXT4-fs: Ignoring removed orlov option [ 114.359526][ T6992] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 114.435534][ T6992] EXT4-fs error (device loop2): ext4_iget_extra_inode:5104: inode #15: comm syz.2.1098: corrupted in-inode xattr: ea_inode specified without ea_inode feature enabled [ 114.491693][ T6994] EXT4-fs error (device loop2): ext4_iget_extra_inode:5104: inode #15: comm syz.2.1098: corrupted in-inode xattr: ea_inode specified without ea_inode feature enabled [ 114.594774][ T3315] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 114.688910][ T3313] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 114.836752][ T7000] loop4: detected capacity change from 0 to 512 [ 114.879137][ T7000] EXT4-fs (loop4): Cannot turn on journaled quota: type 0: error -2 [ 114.902125][ T29] kauditd_printk_skb: 125 callbacks suppressed [ 114.902146][ T29] audit: type=1326 audit(1755399749.028:2850): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7001 comm="syz.2.1101" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f8766e8ebe9 code=0x7ffc0000 [ 114.931883][ T29] audit: type=1326 audit(1755399749.038:2851): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7001 comm="syz.2.1101" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f8766e8ebe9 code=0x7ffc0000 [ 114.955291][ T29] audit: type=1326 audit(1755399749.038:2852): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7001 comm="syz.2.1101" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f8766e8ebe9 code=0x7ffc0000 [ 114.978706][ T29] audit: type=1326 audit(1755399749.038:2853): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7001 comm="syz.2.1101" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f8766e8ebe9 code=0x7ffc0000 [ 115.002137][ T29] audit: type=1326 audit(1755399749.038:2854): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7001 comm="syz.2.1101" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f8766e8ebe9 code=0x7ffc0000 [ 115.025586][ T29] audit: type=1326 audit(1755399749.038:2855): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7001 comm="syz.2.1101" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f8766e8ebe9 code=0x7ffc0000 [ 115.048974][ T29] audit: type=1326 audit(1755399749.038:2856): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7001 comm="syz.2.1101" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f8766e8ebe9 code=0x7ffc0000 [ 115.072479][ T29] audit: type=1326 audit(1755399749.038:2857): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7001 comm="syz.2.1101" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f8766e8ebe9 code=0x7ffc0000 [ 115.095915][ T29] audit: type=1326 audit(1755399749.038:2858): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7001 comm="syz.2.1101" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f8766e8ebe9 code=0x7ffc0000 [ 115.119367][ T29] audit: type=1326 audit(1755399749.038:2859): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7001 comm="syz.2.1101" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f8766e8ebe9 code=0x7ffc0000 [ 115.307436][ T6976] Set syz1 is full, maxelem 65536 reached [ 115.316837][ T7000] EXT4-fs (loop4): Cannot turn on journaled quota: type 1: error -2 [ 115.464966][ T7000] EXT4-fs (loop4): 1 truncate cleaned up [ 115.480996][ T7006] loop2: detected capacity change from 0 to 128 [ 115.497281][ T7007] netlink: 16 bytes leftover after parsing attributes in process `syz.5.1103'. [ 115.507278][ T7000] EXT4-fs error (device loop4): ext4_map_blocks:778: inode #2: block 4: comm syz.4.1099: lblock 0 mapped to illegal pblock 4 (length 1) [ 115.522017][ T7000] EXT4-fs (loop4): Remounting filesystem read-only [ 115.552486][ T7006] ext4 filesystem being mounted at /246/file0aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa supports timestamps until 2038-01-19 (0x7fffffff) [ 115.595591][ T7013] loop0: detected capacity change from 0 to 128 [ 115.619162][ T7016] SELinux: policydb table sizes (0,0) do not match mine (8,7) [ 115.649393][ T7016] SELinux: failed to load policy [ 115.657834][ T7025] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 115.666378][ T7025] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 115.709077][ T7028] tipc: Started in network mode [ 115.714107][ T7028] tipc: Node identity ac14140f, cluster identity 4711 [ 115.754406][ T7028] tipc: New replicast peer: 255.255.255.83 [ 115.760373][ T7028] tipc: Enabled bearer , priority 10 [ 115.775414][ T7030] loop3: detected capacity change from 0 to 2048 [ 115.789626][ T7022] loop5: detected capacity change from 0 to 1024 [ 115.807677][ T7022] EXT4-fs (loop5): VFS: Can't find ext4 filesystem [ 115.865679][ T7022] netlink: 4 bytes leftover after parsing attributes in process `syz.5.1109'. [ 116.209771][ T7053] ip6gre1: entered allmulticast mode [ 116.231129][ T7053] loop0: detected capacity change from 0 to 512 [ 116.241403][ T7053] EXT4-fs error (device loop0): ext4_validate_block_bitmap:441: comm syz.0.1114: bg 0: block 393: padding at end of block bitmap is not set [ 116.256255][ T7053] EXT4-fs error (device loop0) in ext4_mb_clear_bb:6657: Corrupt filesystem [ 116.266781][ T7053] EXT4-fs (loop0): 2 truncates cleaned up [ 116.278291][ T7052] sch_tbf: burst 19872 is lower than device lo mtu (65550) ! [ 116.615082][ T7064] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 116.624992][ T7064] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 116.762111][ T10] tipc: Node number set to 2886997007 [ 117.163969][ T7071] loop5: detected capacity change from 0 to 512 [ 117.177101][ T7073] loop3: detected capacity change from 0 to 128 [ 117.185968][ T7071] EXT4-fs (loop5): Cannot turn on journaled quota: type 0: error -2 [ 117.210904][ T7071] EXT4-fs (loop5): Cannot turn on journaled quota: type 1: error -2 [ 117.394708][ T7071] EXT4-fs (loop5): 1 truncate cleaned up [ 117.407051][ T7076] bio_check_eod: 431 callbacks suppressed [ 117.407070][ T7076] syz.3.1130: attempt to access beyond end of device [ 117.407070][ T7076] loop3: rw=2049, sector=145, nr_sectors = 16 limit=128 [ 117.437474][ T7071] EXT4-fs error (device loop5): ext4_map_blocks:778: inode #2: block 4: comm syz.5.1123: lblock 0 mapped to illegal pblock 4 (length 1) [ 117.477596][ T7078] tipc: Enabling of bearer rejected, already enabled [ 117.485683][ T7071] EXT4-fs (loop5): Remounting filesystem read-only [ 117.498574][ T7078] loop2: detected capacity change from 0 to 1024 [ 117.505602][ T7076] syz.3.1130: attempt to access beyond end of device [ 117.505602][ T7076] loop3: rw=2049, sector=169, nr_sectors = 16 limit=128 [ 117.526288][ T7078] EXT4-fs (loop2): VFS: Can't find ext4 filesystem [ 117.570965][ T7076] syz.3.1130: attempt to access beyond end of device [ 117.570965][ T7076] loop3: rw=2049, sector=193, nr_sectors = 8 limit=128 [ 117.607931][ T7076] syz.3.1130: attempt to access beyond end of device [ 117.607931][ T7076] loop3: rw=2049, sector=209, nr_sectors = 8 limit=128 [ 117.637826][ T7076] syz.3.1130: attempt to access beyond end of device [ 117.637826][ T7076] loop3: rw=2049, sector=225, nr_sectors = 8 limit=128 [ 117.697156][ T7076] syz.3.1130: attempt to access beyond end of device [ 117.697156][ T7076] loop3: rw=2049, sector=241, nr_sectors = 8 limit=128 [ 117.711486][ T7076] syz.3.1130: attempt to access beyond end of device [ 117.711486][ T7076] loop3: rw=2049, sector=257, nr_sectors = 8 limit=128 [ 117.726402][ T7076] syz.3.1130: attempt to access beyond end of device [ 117.726402][ T7076] loop3: rw=2049, sector=273, nr_sectors = 8 limit=128 [ 117.779270][ T7076] syz.3.1130: attempt to access beyond end of device [ 117.779270][ T7076] loop3: rw=2049, sector=289, nr_sectors = 8 limit=128 [ 117.792937][ T7076] syz.3.1130: attempt to access beyond end of device [ 117.792937][ T7076] loop3: rw=2049, sector=305, nr_sectors = 8 limit=128 [ 117.828363][ T7083] loop0: detected capacity change from 0 to 128 [ 117.864955][ T7086] loop4: detected capacity change from 0 to 128 [ 117.875045][ T7086] ext4 filesystem being mounted at /254/file0aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa supports timestamps until 2038-01-19 (0x7fffffff) [ 117.922447][ T7078] __nla_validate_parse: 1 callbacks suppressed [ 117.922464][ T7078] netlink: 4 bytes leftover after parsing attributes in process `syz.2.1124'. [ 117.999420][ T7071] Set syz1 is full, maxelem 65536 reached [ 118.021699][ T7097] loop4: detected capacity change from 0 to 512 [ 118.048653][ T7097] EXT4-fs (loop4): Cannot turn on journaled quota: type 0: error -2 [ 118.057791][ T7097] EXT4-fs (loop4): Cannot turn on journaled quota: type 1: error -2 [ 118.073919][ T7097] EXT4-fs (loop4): 1 truncate cleaned up [ 118.083997][ T7105] loop5: detected capacity change from 0 to 512 [ 118.093620][ T7105] EXT4-fs (loop5): Cannot turn on journaled quota: type 0: error -2 [ 118.111318][ T7097] EXT4-fs error (device loop4): ext4_map_blocks:778: inode #2: block 4: comm syz.4.1128: lblock 0 mapped to illegal pblock 4 (length 1) [ 118.126638][ T7097] EXT4-fs (loop4): Remounting filesystem read-only [ 118.165776][ T7105] EXT4-fs (loop5): Cannot turn on journaled quota: type 1: error -2 [ 118.185014][ T7109] loop3: detected capacity change from 0 to 512 [ 118.193914][ T7109] EXT4-fs: Journaled quota options ignored when QUOTA feature is enabled [ 118.203904][ T7109] EXT4-fs (loop3): orphan cleanup on readonly fs [ 118.211023][ T7109] EXT4-fs error (device loop3): ext4_acquire_dquot:6933: comm syz.3.1132: Failed to acquire dquot type 1 [ 118.223158][ T7109] EXT4-fs (loop3): 1 truncate cleaned up [ 118.241292][ T7105] EXT4-fs (loop5): 1 truncate cleaned up [ 118.266982][ T7105] EXT4-fs error (device loop5): ext4_map_blocks:778: inode #2: block 4: comm syz.5.1133: lblock 0 mapped to illegal pblock 4 (length 1) [ 118.281741][ T7105] EXT4-fs (loop5): Remounting filesystem read-only [ 118.792188][ T7112] loop0: detected capacity change from 0 to 1024 [ 118.799447][ T7112] EXT4-fs: Ignoring removed orlov option [ 118.843830][ T7112] EXT4-fs error (device loop0): ext4_iget_extra_inode:5104: inode #15: comm syz.0.1136: corrupted in-inode xattr: ea_inode specified without ea_inode feature enabled [ 118.873378][ T7115] loop2: detected capacity change from 0 to 128 [ 119.072712][ T7116] EXT4-fs error (device loop0): ext4_iget_extra_inode:5104: inode #15: comm syz.0.1136: corrupted in-inode xattr: ea_inode specified without ea_inode feature enabled [ 119.276874][ T7121] SELinux: policydb table sizes (0,0) do not match mine (8,7) [ 119.304115][ T7121] SELinux: failed to load policy [ 119.586438][ T7125] ip6gre1: entered allmulticast mode [ 120.309244][ T7128] loop5: detected capacity change from 0 to 1024 [ 120.316063][ T7128] EXT4-fs: Ignoring removed orlov option [ 120.326927][ T7128] EXT4-fs error (device loop5): ext4_iget_extra_inode:5104: inode #15: comm syz.5.1142: corrupted in-inode xattr: ea_inode specified without ea_inode feature enabled [ 120.344314][ T7128] EXT4-fs error (device loop5): ext4_iget_extra_inode:5104: inode #15: comm syz.5.1142: corrupted in-inode xattr: ea_inode specified without ea_inode feature enabled [ 120.909172][ T7135] loop2: detected capacity change from 0 to 128 [ 120.926982][ T29] kauditd_printk_skb: 70 callbacks suppressed [ 120.926997][ T29] audit: type=1326 audit(1755399755.108:2928): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7139 comm="syz.5.1143" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fa6db0eebe9 code=0x7ffc0000 [ 120.956854][ T29] audit: type=1326 audit(1755399755.108:2929): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7139 comm="syz.5.1143" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fa6db0eebe9 code=0x7ffc0000 [ 120.982709][ T7144] tipc: Enabling of bearer rejected, already enabled [ 120.983640][ T7135] ext4 filesystem being mounted at /254/file0aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa supports timestamps until 2038-01-19 (0x7fffffff) [ 120.995891][ T7144] loop3: detected capacity change from 0 to 1024 [ 121.029071][ T7144] EXT4-fs (loop3): VFS: Can't find ext4 filesystem [ 121.036557][ T29] audit: type=1326 audit(1755399755.108:2930): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7139 comm="syz.5.1143" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7fa6db0eebe9 code=0x7ffc0000 [ 121.059994][ T29] audit: type=1326 audit(1755399755.108:2931): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7139 comm="syz.5.1143" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fa6db0eebe9 code=0x7ffc0000 [ 121.083469][ T29] audit: type=1326 audit(1755399755.108:2932): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7139 comm="syz.5.1143" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fa6db0eebe9 code=0x7ffc0000 [ 121.100078][ T7149] loop5: detected capacity change from 0 to 512 [ 121.106932][ T29] audit: type=1326 audit(1755399755.108:2933): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7139 comm="syz.5.1143" exe="/root/syz-executor" sig=0 arch=c000003e syscall=259 compat=0 ip=0x7fa6db0eebe9 code=0x7ffc0000 [ 121.136597][ T29] audit: type=1326 audit(1755399755.108:2934): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7139 comm="syz.5.1143" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fa6db0eebe9 code=0x7ffc0000 [ 121.171065][ T7149] EXT4-fs (loop5): Cannot turn on journaled quota: type 0: error -2 [ 121.181361][ T7137] netlink: 4 bytes leftover after parsing attributes in process `syz.3.1140'. [ 121.182368][ T7149] EXT4-fs (loop5): Cannot turn on journaled quota: type 1: error -2 [ 121.204126][ T7150] netlink: 16 bytes leftover after parsing attributes in process `syz.4.1146'. [ 121.216426][ T7149] EXT4-fs (loop5): 1 truncate cleaned up [ 121.223466][ T29] audit: type=1326 audit(1755399755.398:2935): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7155 comm="syz.3.1148" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f5f005debe9 code=0x7ffc0000 [ 121.246951][ T29] audit: type=1326 audit(1755399755.398:2936): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7155 comm="syz.3.1148" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f5f005debe9 code=0x7ffc0000 [ 121.270521][ T29] audit: type=1326 audit(1755399755.398:2937): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7155 comm="syz.3.1148" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f5f005debe9 code=0x7ffc0000 [ 121.298633][ T7157] EXT4-fs error (device loop5): ext4_map_blocks:778: inode #2: block 4: comm syz.5.1145: lblock 0 mapped to illegal pblock 4 (length 1) [ 121.323085][ T7157] EXT4-fs (loop5): Remounting filesystem read-only [ 121.353319][ T7162] SELinux: policydb table sizes (0,0) do not match mine (8,7) [ 121.367265][ T7163] loop0: detected capacity change from 0 to 512 [ 121.376741][ T7160] loop4: detected capacity change from 0 to 512 [ 121.442690][ T7162] SELinux: failed to load policy [ 121.463077][ T7163] EXT4-fs error (device loop0): ext4_orphan_get:1392: inode #15: comm syz.0.1147: casefold flag without casefold feature [ 121.476686][ T7160] EXT4-fs (loop4): Cannot turn on journaled quota: type 0: error -2 [ 121.485300][ T7163] EXT4-fs error (device loop0): ext4_orphan_get:1397: comm syz.0.1147: couldn't read orphan inode 15 (err -117) [ 121.498130][ T7175] SELinux: policydb table sizes (0,0) do not match mine (8,7) [ 121.503676][ T7160] EXT4-fs (loop4): Cannot turn on journaled quota: type 1: error -2 [ 121.507507][ T7175] SELinux: failed to load policy [ 121.519614][ T7160] EXT4-fs (loop4): 1 truncate cleaned up [ 121.533036][ T7160] EXT4-fs error (device loop4): ext4_map_blocks:778: inode #2: block 4: comm syz.4.1150: lblock 0 mapped to illegal pblock 4 (length 1) [ 121.557185][ T7160] EXT4-fs (loop4): Remounting filesystem read-only [ 121.569585][ T7179] sch_tbf: burst 19872 is lower than device lo mtu (65550) ! [ 121.594048][ T7181] loop3: detected capacity change from 0 to 512 [ 121.602267][ T7181] EXT4-fs (loop3): Cannot turn on journaled quota: type 0: error -2 [ 121.610311][ T7181] EXT4-fs (loop3): Cannot turn on journaled quota: type 1: error -2 [ 121.620237][ T7181] EXT4-fs (loop3): 1 truncate cleaned up [ 121.662645][ T7181] EXT4-fs error (device loop3): ext4_map_blocks:778: inode #2: block 4: comm syz.3.1156: lblock 0 mapped to illegal pblock 4 (length 1) [ 121.677527][ T7181] EXT4-fs (loop3): Remounting filesystem read-only [ 121.695726][ T7193] loop0: detected capacity change from 0 to 1024 [ 121.702468][ T7193] EXT4-fs: Ignoring removed orlov option [ 121.709543][ T7189] tipc: Enabling of bearer rejected, already enabled [ 121.720718][ T7189] loop4: detected capacity change from 0 to 1024 [ 121.727805][ T7189] EXT4-fs (loop4): VFS: Can't find ext4 filesystem [ 121.760005][ T7198] loop3: detected capacity change from 0 to 128 [ 121.769052][ T7189] netlink: 4 bytes leftover after parsing attributes in process `syz.4.1158'. [ 121.779389][ T7198] ext4 filesystem being mounted at /190/file0aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa supports timestamps until 2038-01-19 (0x7fffffff) [ 121.894324][ T7205] loop3: detected capacity change from 0 to 512 [ 121.902577][ T7205] EXT4-fs (loop3): Cannot turn on journaled quota: type 0: error -2 [ 121.910705][ T7205] EXT4-fs (loop3): Cannot turn on journaled quota: type 1: error -2 [ 121.919668][ T7205] EXT4-fs (loop3): 1 truncate cleaned up [ 121.933558][ T7205] EXT4-fs error (device loop3): ext4_map_blocks:778: inode #2: block 4: comm syz.3.1162: lblock 0 mapped to illegal pblock 4 (length 1) [ 121.947778][ T7205] EXT4-fs (loop3): Remounting filesystem read-only [ 122.009460][ T7211] netlink: 16 bytes leftover after parsing attributes in process `syz.3.1165'. [ 122.037081][ T7216] SELinux: policydb table sizes (0,0) do not match mine (8,7) [ 122.045234][ T7215] loop0: detected capacity change from 0 to 512 [ 122.045258][ T7216] SELinux: failed to load policy [ 122.058838][ T7215] EXT4-fs (loop0): Cannot turn on journaled quota: type 0: error -2 [ 122.067009][ T7215] EXT4-fs (loop0): Cannot turn on journaled quota: type 1: error -2 [ 122.075534][ T7215] EXT4-fs (loop0): 1 truncate cleaned up [ 122.087346][ T7215] EXT4-fs error (device loop0): ext4_map_blocks:778: inode #2: block 4: comm syz.0.1167: lblock 0 mapped to illegal pblock 4 (length 1) [ 122.101626][ T7215] EXT4-fs (loop0): Remounting filesystem read-only [ 122.157894][ T7224] loop3: detected capacity change from 0 to 512 [ 122.166086][ T7224] EXT4-fs (loop3): Cannot turn on journaled quota: type 0: error -2 [ 122.174270][ T7224] EXT4-fs (loop3): Cannot turn on journaled quota: type 1: error -2 [ 122.179469][ T7221] tipc: Enabling of bearer rejected, already enabled [ 122.188286][ T7224] EXT4-fs (loop3): 1 truncate cleaned up [ 122.197196][ T7221] loop0: detected capacity change from 0 to 1024 [ 122.204210][ T7221] EXT4-fs (loop0): VFS: Can't find ext4 filesystem [ 122.211188][ T7224] EXT4-fs error (device loop3): ext4_map_blocks:778: inode #2: block 4: comm syz.3.1170: lblock 0 mapped to illegal pblock 4 (length 1) [ 122.225592][ T7224] EXT4-fs (loop3): Remounting filesystem read-only [ 122.234436][ T7221] netlink: 4 bytes leftover after parsing attributes in process `syz.0.1168'. [ 122.280628][ T7232] loop0: detected capacity change from 0 to 1024 [ 122.287597][ T7232] EXT4-fs: Ignoring removed orlov option [ 122.316629][ T7237] loop5: detected capacity change from 0 to 512 [ 122.324957][ T7237] EXT4-fs (loop5): Cannot turn on journaled quota: type 0: error -2 [ 122.410881][ T7237] EXT4-fs (loop5): Cannot turn on journaled quota: type 1: error -2 [ 122.497852][ T7237] EXT4-fs (loop5): 1 truncate cleaned up [ 122.519005][ T7237] EXT4-fs error (device loop5): ext4_map_blocks:778: inode #2: block 4: comm syz.5.1174: lblock 0 mapped to illegal pblock 4 (length 1) [ 122.533582][ T7237] EXT4-fs (loop5): Remounting filesystem read-only [ 122.542936][ T7237] netlink: 36 bytes leftover after parsing attributes in process `syz.5.1174'. [ 122.566021][ T7244] loop2: detected capacity change from 0 to 1024 [ 122.577093][ T7244] EXT4-fs: Ignoring removed orlov option [ 122.885761][ T7259] netlink: 16 bytes leftover after parsing attributes in process `syz.0.1179'. [ 122.937003][ T7262] netlink: 'syz.4.1180': attribute type 1 has an invalid length. [ 122.956613][ T7264] loop0: detected capacity change from 0 to 512 [ 122.964958][ T7264] EXT4-fs (loop0): Cannot turn on journaled quota: type 0: error -2 [ 122.973101][ T7264] EXT4-fs (loop0): Cannot turn on journaled quota: type 1: error -2 [ 122.974349][ T7262] 8021q: adding VLAN 0 to HW filter on device bond1 [ 122.991500][ T7264] EXT4-fs (loop0): 1 truncate cleaned up [ 123.008564][ T7267] netlink: 8 bytes leftover after parsing attributes in process `syz.4.1180'. [ 123.024454][ T7264] EXT4-fs error (device loop0): ext4_map_blocks:778: inode #2: block 4: comm syz.0.1182: lblock 0 mapped to illegal pblock 4 (length 1) [ 123.039134][ T7264] EXT4-fs (loop0): Remounting filesystem read-only [ 123.060153][ T7267] bond1: (slave veth3): Enslaving as an active interface with a down link [ 123.077075][ T7262] netlink: 8 bytes leftover after parsing attributes in process `syz.4.1180'. [ 123.089677][ T7262] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 123.099410][ T7262] bond1: (slave batadv0): making interface the new active one [ 123.108892][ T7262] batadv0: entered promiscuous mode [ 123.114374][ T7262] bond1: (slave batadv0): Enslaving as an active interface with an up link [ 123.245855][ T7277] sch_tbf: burst 19872 is lower than device lo mtu (65550) ! [ 123.609992][ T7298] tipc: Enabling of bearer rejected, already enabled [ 123.624135][ T7298] loop2: detected capacity change from 0 to 1024 [ 123.631244][ T7298] EXT4-fs (loop2): VFS: Can't find ext4 filesystem [ 123.671332][ T7298] netlink: 4 bytes leftover after parsing attributes in process `syz.2.1192'. [ 123.701549][ T7305] loop2: detected capacity change from 0 to 512 [ 123.709849][ T7305] EXT4-fs (loop2): Cannot turn on journaled quota: type 0: error -2 [ 123.718763][ T7305] EXT4-fs (loop2): Cannot turn on journaled quota: type 1: error -2 [ 123.724120][ T7308] loop5: detected capacity change from 0 to 512 [ 123.727895][ T7305] EXT4-fs (loop2): 1 truncate cleaned up [ 123.735324][ T7308] EXT4-fs (loop5): Cannot turn on journaled quota: type 0: error -2 [ 123.747319][ T7308] EXT4-fs (loop5): Cannot turn on journaled quota: type 1: error -2 [ 123.756220][ T7308] EXT4-fs (loop5): 1 truncate cleaned up [ 123.759058][ T7305] EXT4-fs error (device loop2): ext4_map_blocks:778: inode #2: block 4: comm syz.2.1193: lblock 0 mapped to illegal pblock 4 (length 1) [ 123.776480][ T7305] EXT4-fs (loop2): Remounting filesystem read-only [ 123.779227][ T7308] EXT4-fs error (device loop5): ext4_map_blocks:778: inode #2: block 4: comm syz.5.1194: lblock 0 mapped to illegal pblock 4 (length 1) [ 123.797463][ T7308] EXT4-fs (loop5): Remounting filesystem read-only [ 123.800708][ T7305] netlink: 36 bytes leftover after parsing attributes in process `syz.2.1193'. [ 123.853181][ T7311] loop5: detected capacity change from 0 to 512 [ 123.863229][ T7311] EXT4-fs (loop5): Cannot turn on journaled quota: type 0: error -2 [ 123.871322][ T7311] EXT4-fs (loop5): Cannot turn on journaled quota: type 1: error -2 [ 123.879896][ T7311] EXT4-fs (loop5): 1 truncate cleaned up [ 123.904028][ T7311] EXT4-fs error (device loop5): ext4_map_blocks:778: inode #2: block 4: comm syz.5.1207: lblock 0 mapped to illegal pblock 4 (length 1) [ 123.918252][ T7311] EXT4-fs (loop5): Remounting filesystem read-only [ 123.972994][ T7318] loop5: detected capacity change from 0 to 512 [ 123.984043][ T7318] EXT4-fs (loop5): Cannot turn on journaled quota: type 0: error -2 [ 123.992134][ T7318] EXT4-fs (loop5): Cannot turn on journaled quota: type 1: error -2 [ 124.000773][ T7318] EXT4-fs (loop5): 1 truncate cleaned up [ 124.023426][ T7318] EXT4-fs error (device loop5): ext4_map_blocks:778: inode #2: block 4: comm syz.5.1196: lblock 0 mapped to illegal pblock 4 (length 1) [ 124.038404][ T7318] EXT4-fs (loop5): Remounting filesystem read-only [ 124.059009][ T7327] netlink: 16 bytes leftover after parsing attributes in process `syz.3.1202'. [ 124.088865][ T7323] macvtap0: refused to change device tx_queue_len [ 124.106110][ T7331] loop5: detected capacity change from 0 to 128 [ 124.167908][ T7333] tipc: Enabling of bearer rejected, already enabled [ 124.211073][ T7333] netlink: 4 bytes leftover after parsing attributes in process `syz.0.1205'. [ 124.211240][ T7331] bio_check_eod: 60 callbacks suppressed [ 124.211254][ T7331] syz.5.1203: attempt to access beyond end of device [ 124.211254][ T7331] loop5: rw=2049, sector=145, nr_sectors = 16 limit=128 [ 124.249093][ T7331] syz.5.1203: attempt to access beyond end of device [ 124.249093][ T7331] loop5: rw=2049, sector=169, nr_sectors = 16 limit=128 [ 124.270312][ T7340] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 124.279288][ T7331] syz.5.1203: attempt to access beyond end of device [ 124.279288][ T7331] loop5: rw=2049, sector=193, nr_sectors = 8 limit=128 [ 124.280228][ T7340] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 124.293311][ T7342] loop4: detected capacity change from 0 to 512 [ 124.301007][ T7331] syz.5.1203: attempt to access beyond end of device [ 124.301007][ T7331] loop5: rw=2049, sector=209, nr_sectors = 8 limit=128 [ 124.323002][ T7331] syz.5.1203: attempt to access beyond end of device [ 124.323002][ T7331] loop5: rw=2049, sector=225, nr_sectors = 8 limit=128 [ 124.323140][ T7342] EXT4-fs (loop4): Cannot turn on journaled quota: type 0: error -2 [ 124.323169][ T7342] EXT4-fs (loop4): Cannot turn on journaled quota: type 1: error -2 [ 124.336799][ T7331] syz.5.1203: attempt to access beyond end of device [ 124.336799][ T7331] loop5: rw=2049, sector=241, nr_sectors = 8 limit=128 [ 124.366524][ T7331] syz.5.1203: attempt to access beyond end of device [ 124.366524][ T7331] loop5: rw=2049, sector=257, nr_sectors = 8 limit=128 [ 124.380020][ T7331] syz.5.1203: attempt to access beyond end of device [ 124.380020][ T7331] loop5: rw=2049, sector=273, nr_sectors = 8 limit=128 [ 124.393529][ T7331] syz.5.1203: attempt to access beyond end of device [ 124.393529][ T7331] loop5: rw=2049, sector=289, nr_sectors = 8 limit=128 [ 124.407158][ T7331] syz.5.1203: attempt to access beyond end of device [ 124.407158][ T7331] loop5: rw=2049, sector=305, nr_sectors = 8 limit=128 [ 124.421616][ T7348] lo speed is unknown, defaulting to 1000 [ 124.429064][ T7342] EXT4-fs (loop4): 1 truncate cleaned up [ 124.443469][ T7350] netlink: 12 bytes leftover after parsing attributes in process `syz.0.1210'. [ 124.467796][ T7342] EXT4-fs error (device loop4): ext4_map_blocks:778: inode #2: block 4: comm syz.4.1208: lblock 0 mapped to illegal pblock 4 (length 1) [ 124.494781][ T7342] EXT4-fs (loop4): Remounting filesystem read-only [ 124.538826][ T7342] netlink: 12 bytes leftover after parsing attributes in process `syz.4.1208'. [ 124.690213][ T7369] sch_tbf: burst 19872 is lower than device lo mtu (65550) ! [ 124.713094][ T7371] loop2: detected capacity change from 0 to 512 [ 124.720860][ T7371] EXT4-fs (loop2): Cannot turn on journaled quota: type 0: error -2 [ 124.729308][ T7371] EXT4-fs (loop2): Cannot turn on journaled quota: type 1: error -2 [ 124.738461][ T7371] EXT4-fs (loop2): 1 truncate cleaned up [ 124.782437][ T7371] EXT4-fs error (device loop2): ext4_map_blocks:778: inode #2: block 4: comm syz.2.1215: lblock 0 mapped to illegal pblock 4 (length 1) [ 124.819436][ T7371] EXT4-fs (loop2): Remounting filesystem read-only [ 125.071035][ T7382] macvtap0: refused to change device tx_queue_len [ 125.248551][ T7371] Set syz1 is full, maxelem 65536 reached [ 125.367398][ T7390] tipc: Enabling of bearer rejected, already enabled [ 125.379668][ T7390] loop2: detected capacity change from 0 to 1024 [ 125.386982][ T7390] EXT4-fs (loop2): VFS: Can't find ext4 filesystem [ 125.437329][ T7390] netlink: 4 bytes leftover after parsing attributes in process `syz.2.1219'. [ 125.460368][ T7398] netlink: 12 bytes leftover after parsing attributes in process `syz.5.1221'. [ 125.631225][ T7411] SELinux: policydb table sizes (0,0) do not match mine (8,7) [ 125.638926][ T7411] SELinux: failed to load policy [ 125.656655][ T7413] loop5: detected capacity change from 0 to 128 [ 125.680512][ T7407] loop4: detected capacity change from 0 to 512 [ 125.707575][ T7407] EXT4-fs (loop4): Cannot turn on journaled quota: type 0: error -2 [ 125.729136][ T7407] EXT4-fs (loop4): Cannot turn on journaled quota: type 1: error -2 [ 125.750758][ T7407] EXT4-fs (loop4): 1 truncate cleaned up [ 125.793358][ T7407] EXT4-fs error (device loop4): ext4_map_blocks:778: inode #2: block 4: comm syz.4.1224: lblock 0 mapped to illegal pblock 4 (length 1) [ 125.844944][ T7423] loop5: detected capacity change from 0 to 1024 [ 125.851708][ T7423] EXT4-fs: Ignoring removed orlov option [ 125.858016][ T7407] EXT4-fs (loop4): Remounting filesystem read-only [ 125.958326][ T29] kauditd_printk_skb: 171 callbacks suppressed [ 125.958340][ T29] audit: type=1326 audit(1755399760.138:3109): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7429 comm="syz.4.1232" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f7048b4ebe9 code=0x7ffc0000 [ 125.988290][ T29] audit: type=1326 audit(1755399760.138:3110): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7429 comm="syz.4.1232" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f7048b4ebe9 code=0x7ffc0000 [ 126.011902][ T29] audit: type=1326 audit(1755399760.148:3111): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7429 comm="syz.4.1232" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f7048b4ebe9 code=0x7ffc0000 [ 126.035354][ T29] audit: type=1326 audit(1755399760.148:3112): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7429 comm="syz.4.1232" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f7048b4ebe9 code=0x7ffc0000 [ 126.058815][ T29] audit: type=1326 audit(1755399760.148:3113): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7429 comm="syz.4.1232" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f7048b4ebe9 code=0x7ffc0000 [ 126.082253][ T29] audit: type=1326 audit(1755399760.148:3114): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7429 comm="syz.4.1232" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f7048b4ebe9 code=0x7ffc0000 [ 126.105660][ T29] audit: type=1326 audit(1755399760.148:3115): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7429 comm="syz.4.1232" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f7048b4ebe9 code=0x7ffc0000 [ 126.129208][ T29] audit: type=1326 audit(1755399760.148:3116): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7429 comm="syz.4.1232" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f7048b4ebe9 code=0x7ffc0000 [ 126.152765][ T29] audit: type=1326 audit(1755399760.148:3117): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7429 comm="syz.4.1232" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f7048b4ebe9 code=0x7ffc0000 [ 126.185122][ T29] audit: type=1326 audit(1755399760.168:3118): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7429 comm="syz.4.1232" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f7048b4ebe9 code=0x7ffc0000 [ 126.247810][ T7440] tipc: Enabling of bearer rejected, already enabled [ 126.266714][ T7440] loop4: detected capacity change from 0 to 1024 [ 126.275698][ T7440] EXT4-fs (loop4): VFS: Can't find ext4 filesystem [ 126.296615][ T7440] bond1: (slave batadv0): Releasing active interface [ 126.311296][ T7440] batadv0 (unregistering): left promiscuous mode [ 126.736574][ T7454] Set syz1 is full, maxelem 65536 reached [ 127.051016][ T7485] tipc: Enabling of bearer rejected, already enabled [ 127.230673][ T7499] SELinux: policydb table sizes (0,0) do not match mine (8,7) [ 127.241888][ T7499] SELinux: failed to load policy [ 127.278135][ T7501] sch_tbf: burst 19872 is lower than device lo mtu (65550) ! [ 127.303721][ T7504] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 127.320101][ T7504] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 127.376994][ T7509] SELinux: policydb table sizes (0,0) do not match mine (8,7) [ 127.400823][ T7509] SELinux: failed to load policy [ 127.830979][ T7524] tipc: Enabling of bearer rejected, already enabled [ 127.944709][ T7538] SELinux: policydb table sizes (0,0) do not match mine (8,7) [ 127.959220][ T7538] SELinux: failed to load policy [ 128.023213][ T7544] __nla_validate_parse: 9 callbacks suppressed [ 128.023232][ T7544] netlink: 12 bytes leftover after parsing attributes in process `syz.3.1273'. [ 128.215014][ T7559] tipc: Enabling of bearer rejected, already enabled [ 128.260324][ T7559] netlink: 4 bytes leftover after parsing attributes in process `syz.2.1280'. [ 128.324795][ T7573] SELinux: policydb table sizes (0,0) do not match mine (8,7) [ 128.332810][ T7573] SELinux: failed to load policy [ 128.360850][ T7575] sch_tbf: burst 19872 is lower than device lo mtu (65550) ! [ 128.606783][ T7563] Set syz1 is full, maxelem 65536 reached [ 128.653717][ T7591] netlink: 12 bytes leftover after parsing attributes in process `syz.2.1290'. [ 128.800265][ T7598] tipc: Enabling of bearer rejected, already enabled [ 128.865613][ T7598] netlink: 4 bytes leftover after parsing attributes in process `syz.3.1294'. [ 129.117864][ T7610] SELinux: policydb table sizes (0,0) do not match mine (8,7) [ 129.125886][ T7610] SELinux: failed to load policy [ 129.270462][ T7613] netlink: 12 bytes leftover after parsing attributes in process `syz.3.1298'. [ 129.382485][ T7623] netlink: 12 bytes leftover after parsing attributes in process `syz.3.1303'. [ 129.733800][ T7635] tipc: Enabling of bearer rejected, already enabled [ 129.770558][ T7635] netlink: 4 bytes leftover after parsing attributes in process `syz.2.1307'. [ 129.800617][ T7643] sch_tbf: burst 19872 is lower than device lo mtu (65550) ! [ 129.809194][ T7642] SELinux: policydb table sizes (0,0) do not match mine (8,7) [ 129.822152][ T7642] SELinux: failed to load policy [ 129.930190][ T7655] netlink: 8 bytes leftover after parsing attributes in process `syz.2.1313'. [ 129.997617][ T7662] netlink: 12 bytes leftover after parsing attributes in process `syz.5.1317'. [ 130.158249][ T7672] tipc: Enabling of bearer rejected, already enabled [ 130.200559][ T7672] netlink: 4 bytes leftover after parsing attributes in process `syz.4.1321'. [ 130.584057][ T7688] SELinux: policydb table sizes (0,0) do not match mine (8,7) [ 130.591771][ T7688] SELinux: failed to load policy [ 130.716654][ T7684] Set syz1 is full, maxelem 65536 reached [ 130.990543][ T7706] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 130.999537][ T7706] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 131.134328][ T7712] tipc: Enabling of bearer rejected, already enabled [ 131.212057][ T7693] Set syz1 is full, maxelem 65536 reached [ 131.282219][ T29] kauditd_printk_skb: 410 callbacks suppressed [ 131.282233][ T29] audit: type=1326 audit(1755399765.458:3529): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7718 comm="syz.4.1336" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f7048b4ebe9 code=0x7ffc0000 [ 131.311917][ T29] audit: type=1326 audit(1755399765.458:3530): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7718 comm="syz.4.1336" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f7048b4ebe9 code=0x7ffc0000 [ 131.336045][ T29] audit: type=1326 audit(1755399765.458:3531): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7718 comm="syz.4.1336" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f7048b4ebe9 code=0x7ffc0000 [ 131.359617][ T29] audit: type=1326 audit(1755399765.458:3532): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7718 comm="syz.4.1336" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f7048b4ebe9 code=0x7ffc0000 [ 131.383112][ T29] audit: type=1326 audit(1755399765.458:3533): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7718 comm="syz.4.1336" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f7048b4ebe9 code=0x7ffc0000 [ 131.406622][ T29] audit: type=1326 audit(1755399765.458:3534): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7718 comm="syz.4.1336" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f7048b4ebe9 code=0x7ffc0000 [ 131.430086][ T29] audit: type=1326 audit(1755399765.458:3535): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7718 comm="syz.4.1336" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f7048b4ebe9 code=0x7ffc0000 [ 131.453542][ T29] audit: type=1326 audit(1755399765.458:3536): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7718 comm="syz.4.1336" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f7048b4ebe9 code=0x7ffc0000 [ 131.476991][ T29] audit: type=1326 audit(1755399765.458:3537): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7718 comm="syz.4.1336" exe="/root/syz-executor" sig=0 arch=c000003e syscall=157 compat=0 ip=0x7f7048b4ebe9 code=0x7ffc0000 [ 131.500392][ T29] audit: type=1326 audit(1755399765.458:3538): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7718 comm="syz.4.1336" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f7048b4ebe9 code=0x7ffc0000 [ 131.610492][ T7726] sch_tbf: burst 19872 is lower than device lo mtu (65550) ! [ 132.535590][ T7748] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 132.544546][ T7748] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 132.581888][ T7748] lo speed is unknown, defaulting to 1000 [ 132.750853][ T7759] tipc: Enabling of bearer rejected, already enabled [ 132.998466][ T7776] SELinux: policydb table sizes (0,0) do not match mine (8,7) [ 133.006141][ T7776] SELinux: failed to load policy [ 133.050808][ T7780] sch_tbf: burst 19872 is lower than device lo mtu (65550) ! [ 133.335960][ T7796] tipc: Enabling of bearer rejected, already enabled [ 133.370625][ T7796] __nla_validate_parse: 5 callbacks suppressed [ 133.370695][ T7796] netlink: 4 bytes leftover after parsing attributes in process `syz.3.1358'. [ 133.462521][ T7810] netlink: 32 bytes leftover after parsing attributes in process `syz.0.1363'. [ 133.501600][ T7813] SELinux: policydb table sizes (0,0) do not match mine (8,7) [ 133.525668][ T7813] SELinux: failed to load policy [ 133.583801][ T7817] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 133.620344][ T7817] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 133.663042][ T7817] lo speed is unknown, defaulting to 1000 [ 133.824536][ T7810] Set syz1 is full, maxelem 65536 reached [ 133.952984][ T7829] sch_tbf: burst 19872 is lower than device lo mtu (65550) ! [ 134.041156][ T7834] tipc: Enabling of bearer rejected, already enabled [ 134.075676][ T7834] netlink: 4 bytes leftover after parsing attributes in process `syz.5.1371'. [ 134.167539][ T7843] netlink: 12 bytes leftover after parsing attributes in process `syz.4.1373'. [ 134.233526][ T7847] SELinux: policydb table sizes (0,0) do not match mine (8,7) [ 134.261229][ T7847] SELinux: failed to load policy [ 134.319370][ T7859] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 134.328051][ T7859] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 134.339128][ T7857] netlink: 32 bytes leftover after parsing attributes in process `syz.3.1379'. [ 134.451706][ T7864] tipc: Enabling of bearer rejected, already enabled [ 134.535549][ T7864] netlink: 4 bytes leftover after parsing attributes in process `syz.3.1382'. [ 134.651686][ T7876] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 134.660409][ T7876] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 134.699442][ T7876] lo speed is unknown, defaulting to 1000 [ 134.887094][ T7882] netlink: 12 bytes leftover after parsing attributes in process `syz.2.1387'. [ 134.916316][ T7887] SELinux: policydb table sizes (0,0) do not match mine (8,7) [ 134.924058][ T7887] SELinux: failed to load policy [ 135.201119][ T7900] netlink: 32 bytes leftover after parsing attributes in process `syz.4.1392'. [ 135.274175][ T7904] binfmt_misc: register: failed to install interpreter file ./file2 [ 135.341338][ T7910] tipc: Enabling of bearer rejected, already enabled [ 135.372309][ T7910] netlink: 4 bytes leftover after parsing attributes in process `syz.4.1396'. [ 135.405722][ T7919] SELinux: policydb table sizes (0,0) do not match mine (8,7) [ 135.413553][ T7919] SELinux: failed to load policy [ 135.505885][ T7924] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 135.514619][ T7924] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 135.681990][ T7912] Set syz1 is full, maxelem 65536 reached [ 135.843199][ T7937] netlink: 24 bytes leftover after parsing attributes in process `syz.3.1408'. [ 135.938950][ T7941] siw: device registration error -23 [ 135.982351][ T7941] binfmt_misc: register: failed to install interpreter file ./file2 [ 136.200391][ T7935] Set syz1 is full, maxelem 65536 reached [ 136.352105][ T29] kauditd_printk_skb: 108 callbacks suppressed [ 136.352124][ T29] audit: type=1326 audit(1755399770.498:3647): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7949 comm="syz.0.1413" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f442c20ebe9 code=0x7ffc0000 [ 136.381760][ T29] audit: type=1326 audit(1755399770.498:3648): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7949 comm="syz.0.1413" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f442c20ebe9 code=0x7ffc0000 [ 136.405263][ T29] audit: type=1326 audit(1755399770.498:3649): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7949 comm="syz.0.1413" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f442c20ebe9 code=0x7ffc0000 [ 136.428694][ T29] audit: type=1326 audit(1755399770.498:3650): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7949 comm="syz.0.1413" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f442c20ebe9 code=0x7ffc0000 [ 136.452166][ T29] audit: type=1326 audit(1755399770.498:3651): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7949 comm="syz.0.1413" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f442c20ebe9 code=0x7ffc0000 [ 136.475631][ T29] audit: type=1326 audit(1755399770.498:3652): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7949 comm="syz.0.1413" exe="/root/syz-executor" sig=0 arch=c000003e syscall=259 compat=0 ip=0x7f442c20ebe9 code=0x7ffc0000 [ 136.499065][ T29] audit: type=1326 audit(1755399770.498:3653): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7949 comm="syz.0.1413" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f442c20ebe9 code=0x7ffc0000 [ 136.522543][ T29] audit: type=1326 audit(1755399770.498:3654): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7949 comm="syz.0.1413" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f442c20ebe9 code=0x7ffc0000 [ 136.976941][ T7971] SELinux: policydb table sizes (0,0) do not match mine (8,7) [ 136.994214][ T7971] SELinux: failed to load policy [ 137.049378][ T7973] tipc: Enabling of bearer rejected, already enabled [ 137.117922][ T29] audit: type=1326 audit(1755399771.298:3655): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7981 comm="syz.5.1423" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fa6db0eebe9 code=0x7ffc0000 [ 137.179939][ T29] audit: type=1326 audit(1755399771.328:3656): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7981 comm="syz.5.1423" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fa6db0eebe9 code=0x7ffc0000 [ 137.628781][ T7992] binfmt_misc: register: failed to install interpreter file ./file2 [ 137.762619][ T7999] SELinux: policydb table sizes (0,0) do not match mine (8,7) [ 137.790830][ T7999] SELinux: failed to load policy [ 138.117881][ T8004] tipc: Enabling of bearer rejected, already enabled [ 138.140750][ T8011] netdevsim netdevsim3 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 138.227100][ T8011] netdevsim netdevsim3 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 138.385538][ T8011] netdevsim netdevsim3 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 138.571107][ T8011] netdevsim netdevsim3 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 138.753535][ T3439] netdevsim netdevsim3 eth0: set [1, 0] type 2 family 0 port 6081 - 0 [ 138.770250][ T3439] netdevsim netdevsim3 eth1: set [1, 0] type 2 family 0 port 6081 - 0 [ 138.801018][ T3439] netdevsim netdevsim3 eth2: set [1, 0] type 2 family 0 port 6081 - 0 [ 138.862308][ T3439] netdevsim netdevsim3 eth3: set [1, 0] type 2 family 0 port 6081 - 0 [ 138.943337][ T8037] SELinux: policydb table sizes (0,0) do not match mine (8,7) [ 138.995710][ T8037] SELinux: failed to load policy [ 139.389130][ T8053] tipc: Enabling of bearer rejected, already enabled [ 139.503308][ T8050] __nla_validate_parse: 3 callbacks suppressed [ 139.503322][ T8050] netlink: 4 bytes leftover after parsing attributes in process `syz.3.1447'. [ 139.877577][ T8061] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 139.940400][ T8061] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 140.121893][ T8068] binfmt_misc: register: failed to install interpreter file ./file2 [ 140.197479][ T8076] SELinux: policydb table sizes (0,0) do not match mine (8,7) [ 140.214488][ T8076] SELinux: failed to load policy [ 140.391258][ T8091] tipc: Enabling of bearer rejected, already enabled [ 140.448848][ T8091] netlink: 4 bytes leftover after parsing attributes in process `syz.4.1460'. [ 141.319406][ T8116] SELinux: policydb table sizes (0,0) do not match mine (8,7) [ 141.343284][ T8116] SELinux: failed to load policy [ 141.665505][ T8128] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 141.703831][ T8128] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 141.903384][ T29] kauditd_printk_skb: 161 callbacks suppressed [ 141.903401][ T29] audit: type=1326 audit(1755399776.088:3818): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8133 comm="syz.2.1474" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f8766e8ebe9 code=0x7ffc0000 [ 141.933192][ T29] audit: type=1326 audit(1755399776.088:3819): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8133 comm="syz.2.1474" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f8766e8ebe9 code=0x7ffc0000 [ 142.012100][ T29] audit: type=1326 audit(1755399776.088:3820): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8133 comm="syz.2.1474" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f8766e8ebe9 code=0x7ffc0000 [ 142.035589][ T29] audit: type=1326 audit(1755399776.088:3821): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8133 comm="syz.2.1474" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f8766e8ebe9 code=0x7ffc0000 [ 142.059271][ T29] audit: type=1326 audit(1755399776.088:3822): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8133 comm="syz.2.1474" exe="/root/syz-executor" sig=0 arch=c000003e syscall=259 compat=0 ip=0x7f8766e8ebe9 code=0x7ffc0000 [ 142.082847][ T29] audit: type=1326 audit(1755399776.088:3823): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8133 comm="syz.2.1474" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f8766e8ebe9 code=0x7ffc0000 [ 142.506000][ T8143] netlink: 12 bytes leftover after parsing attributes in process `syz.3.1478'. [ 142.625843][ T8158] sch_tbf: burst 19872 is lower than device lo mtu (65550) ! [ 142.955002][ T8156] Set syz1 is full, maxelem 65536 reached [ 143.068712][ T29] audit: type=1326 audit(1755399777.248:3824): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8178 comm="syz.4.1489" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f7048b4ebe9 code=0x7ffc0000 [ 143.092343][ T29] audit: type=1326 audit(1755399777.248:3825): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8178 comm="syz.4.1489" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f7048b4ebe9 code=0x7ffc0000 [ 143.116060][ T29] audit: type=1326 audit(1755399777.248:3826): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8178 comm="syz.4.1489" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f7048b4ebe9 code=0x7ffc0000 [ 143.447187][ T29] audit: type=1326 audit(1755399777.318:3827): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8178 comm="syz.4.1489" exe="/root/syz-executor" sig=0 arch=c000003e syscall=259 compat=0 ip=0x7f7048b4ebe9 code=0x7ffc0000 [ 143.954470][ T8187] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 143.973836][ T8187] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 144.331777][ T8194] tipc: Enabling of bearer rejected, already enabled [ 144.367449][ T8194] netlink: 4 bytes leftover after parsing attributes in process `syz.3.1493'. [ 144.717883][ T8215] netlink: 12 bytes leftover after parsing attributes in process `syz.2.1498'. [ 144.842777][ T8222] SELinux: policydb table sizes (0,0) do not match mine (8,7) [ 144.854212][ T8222] SELinux: failed to load policy [ 144.905717][ T8229] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 144.952232][ T8229] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 145.043456][ T8232] tipc: Enabling of bearer rejected, already enabled [ 145.076799][ T8232] netlink: 4 bytes leftover after parsing attributes in process `syz.4.1506'. [ 145.206441][ T8220] Set syz1 is full, maxelem 65536 reached [ 145.258621][ T8246] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 145.267495][ T8246] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 145.604987][ T8254] FAULT_INJECTION: forcing a failure. [ 145.604987][ T8254] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 145.605044][ T8254] CPU: 0 UID: 0 PID: 8254 Comm: syz.3.1510 Not tainted 6.17.0-rc1-syzkaller-00211-g90d970cade8e #0 PREEMPT(voluntary) [ 145.605089][ T8254] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 07/12/2025 [ 145.605104][ T8254] Call Trace: [ 145.605116][ T8254] [ 145.605125][ T8254] __dump_stack+0x1d/0x30 [ 145.605151][ T8254] dump_stack_lvl+0xe8/0x140 [ 145.605172][ T8254] dump_stack+0x15/0x1b [ 145.605264][ T8254] should_fail_ex+0x265/0x280 [ 145.605283][ T8254] should_fail+0xb/0x20 [ 145.605378][ T8254] should_fail_usercopy+0x1a/0x20 [ 145.605402][ T8254] _copy_to_user+0x20/0xa0 [ 145.605436][ T8254] simple_read_from_buffer+0xb5/0x130 [ 145.605498][ T8254] proc_fail_nth_read+0x10e/0x150 [ 145.605561][ T8254] ? __pfx_proc_fail_nth_read+0x10/0x10 [ 145.605589][ T8254] vfs_read+0x1a5/0x770 [ 145.605607][ T8254] ? __rcu_read_unlock+0x4f/0x70 [ 145.605625][ T8254] ? __fget_files+0x184/0x1c0 [ 145.605722][ T8254] ksys_read+0xda/0x1a0 [ 145.605747][ T8254] __x64_sys_read+0x40/0x50 [ 145.605780][ T8254] x64_sys_call+0x27bc/0x2ff0 [ 145.605804][ T8254] do_syscall_64+0xd2/0x200 [ 145.605827][ T8254] ? arch_exit_to_user_mode_prepare+0x27/0x60 [ 145.605846][ T8254] ? irqentry_exit_to_user_mode+0x7e/0xa0 [ 145.605869][ T8254] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 145.605940][ T8254] RIP: 0033:0x7f5f005dd5fc [ 145.605979][ T8254] Code: ec 28 48 89 54 24 18 48 89 74 24 10 89 7c 24 08 e8 99 93 02 00 48 8b 54 24 18 48 8b 74 24 10 41 89 c0 8b 7c 24 08 31 c0 0f 05 <48> 3d 00 f0 ff ff 77 34 44 89 c7 48 89 44 24 08 e8 ef 93 02 00 48 [ 145.605995][ T8254] RSP: 002b:00007f5eff026030 EFLAGS: 00000246 ORIG_RAX: 0000000000000000 [ 145.606091][ T8254] RAX: ffffffffffffffda RBX: 00007f5f00806090 RCX: 00007f5f005dd5fc [ 145.606101][ T8254] RDX: 000000000000000f RSI: 00007f5eff0260a0 RDI: 0000000000000005 [ 145.606116][ T8254] RBP: 00007f5eff026090 R08: 0000000000000000 R09: 0000000000000000 [ 145.606126][ T8254] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 145.606207][ T8254] R13: 00007f5f00806128 R14: 00007f5f00806090 R15: 00007fff2fa129f8 [ 145.606229][ T8254] [ 146.829758][ T8281] tipc: Enabling of bearer rejected, already enabled [ 146.870613][ T8281] netlink: 4 bytes leftover after parsing attributes in process `syz.0.1522'. [ 146.912783][ T29] kauditd_printk_skb: 56 callbacks suppressed [ 146.912797][ T29] audit: type=1326 audit(1755399781.098:3884): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8288 comm="syz.3.1523" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f5f005debe9 code=0x7ffc0000 [ 146.943527][ T29] audit: type=1326 audit(1755399781.128:3885): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8288 comm="syz.3.1523" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f5f005debe9 code=0x7ffc0000 [ 146.967063][ T29] audit: type=1326 audit(1755399781.128:3886): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8288 comm="syz.3.1523" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f5f005debe9 code=0x7ffc0000 [ 146.990537][ T29] audit: type=1326 audit(1755399781.128:3887): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8288 comm="syz.3.1523" exe="/root/syz-executor" sig=0 arch=c000003e syscall=75 compat=0 ip=0x7f5f005debe9 code=0x7ffc0000 [ 147.013869][ T29] audit: type=1326 audit(1755399781.128:3888): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8288 comm="syz.3.1523" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f5f005debe9 code=0x7ffc0000 [ 147.037394][ T29] audit: type=1326 audit(1755399781.128:3889): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8288 comm="syz.3.1523" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f5f005debe9 code=0x7ffc0000 [ 147.279422][ T8306] netlink: 12 bytes leftover after parsing attributes in process `syz.2.1527'. [ 148.249131][ T29] audit: type=1326 audit(1755399782.428:3890): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8325 comm="syz.5.1535" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fa6db0eebe9 code=0x7ffc0000 [ 148.370685][ T29] audit: type=1326 audit(1755399782.468:3891): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8325 comm="syz.5.1535" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7fa6db0eebe9 code=0x7ffc0000 [ 148.394254][ T29] audit: type=1326 audit(1755399782.468:3892): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8325 comm="syz.5.1535" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fa6db0eebe9 code=0x7ffc0000 [ 148.417743][ T29] audit: type=1326 audit(1755399782.468:3893): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8325 comm="syz.5.1535" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7fa6db0eebe9 code=0x7ffc0000 [ 148.523517][ T8332] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 148.552235][ T8332] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 148.799610][ T8353] SELinux: policydb table sizes (0,0) do not match mine (8,7) [ 148.813013][ T8353] SELinux: failed to load policy [ 148.870020][ T8361] SELinux: policydb table sizes (0,0) do not match mine (8,7) [ 148.878234][ T8361] SELinux: failed to load policy [ 148.902191][ T8363] netlink: 60 bytes leftover after parsing attributes in process `syz.0.1548'. [ 149.678556][ T8382] netlink: 8 bytes leftover after parsing attributes in process `syz.4.1555'. [ 149.717337][ T8386] SELinux: policydb table sizes (0,0) do not match mine (8,7) [ 149.725192][ T8386] SELinux: failed to load policy [ 149.998297][ T8421] FAULT_INJECTION: forcing a failure. [ 149.998297][ T8421] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 150.011509][ T8421] CPU: 0 UID: 0 PID: 8421 Comm: syz.3.1566 Not tainted 6.17.0-rc1-syzkaller-00211-g90d970cade8e #0 PREEMPT(voluntary) [ 150.011543][ T8421] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 07/12/2025 [ 150.011558][ T8421] Call Trace: [ 150.011566][ T8421] [ 150.011575][ T8421] __dump_stack+0x1d/0x30 [ 150.011601][ T8421] dump_stack_lvl+0xe8/0x140 [ 150.011622][ T8421] dump_stack+0x15/0x1b [ 150.011674][ T8421] should_fail_ex+0x265/0x280 [ 150.011699][ T8421] should_fail+0xb/0x20 [ 150.011719][ T8421] should_fail_usercopy+0x1a/0x20 [ 150.011746][ T8421] _copy_to_user+0x20/0xa0 [ 150.011774][ T8421] simple_read_from_buffer+0xb5/0x130 [ 150.011862][ T8421] proc_fail_nth_read+0x10e/0x150 [ 150.011888][ T8421] ? __pfx_proc_fail_nth_read+0x10/0x10 [ 150.011917][ T8421] vfs_read+0x1a5/0x770 [ 150.011941][ T8421] ? __rcu_read_unlock+0x4f/0x70 [ 150.011999][ T8421] ? __fget_files+0x184/0x1c0 [ 150.012035][ T8421] ksys_read+0xda/0x1a0 [ 150.012062][ T8421] __x64_sys_read+0x40/0x50 [ 150.012087][ T8421] x64_sys_call+0x27bc/0x2ff0 [ 150.012108][ T8421] do_syscall_64+0xd2/0x200 [ 150.012196][ T8421] ? arch_exit_to_user_mode_prepare+0x27/0x60 [ 150.012219][ T8421] ? irqentry_exit_to_user_mode+0x7e/0xa0 [ 150.012248][ T8421] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 150.012273][ T8421] RIP: 0033:0x7f5f005dd5fc [ 150.012332][ T8421] Code: ec 28 48 89 54 24 18 48 89 74 24 10 89 7c 24 08 e8 99 93 02 00 48 8b 54 24 18 48 8b 74 24 10 41 89 c0 8b 7c 24 08 31 c0 0f 05 <48> 3d 00 f0 ff ff 77 34 44 89 c7 48 89 44 24 08 e8 ef 93 02 00 48 [ 150.012408][ T8421] RSP: 002b:00007f5eff026030 EFLAGS: 00000246 ORIG_RAX: 0000000000000000 [ 150.012423][ T8421] RAX: ffffffffffffffda RBX: 00007f5f00806090 RCX: 00007f5f005dd5fc [ 150.012433][ T8421] RDX: 000000000000000f RSI: 00007f5eff0260a0 RDI: 0000000000000008 [ 150.012443][ T8421] RBP: 00007f5eff026090 R08: 0000000000000000 R09: 0000000000000000 [ 150.012452][ T8421] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 150.012462][ T8421] R13: 00007f5f00806128 R14: 00007f5f00806090 R15: 00007fff2fa129f8 [ 150.012491][ T8421] [ 150.852371][ T8444] netlink: 'syz.0.1574': attribute type 9 has an invalid length. [ 150.928527][ T8444] lo speed is unknown, defaulting to 1000 [ 151.052176][ T8450] SELinux: failed to load policy [ 151.057320][ T8450] SELinux: failed to load policy [ 151.072196][ T8450] SELinux: failed to load policy [ 151.081931][ T8450] SELinux: failed to load policy [ 151.087790][ T8450] SELinux: failed to load policy [ 151.093291][ T8450] SELinux: failed to load policy [ 151.114541][ T8450] SELinux: policydb magic number 0x20 does not match expected magic number 0xf97cff8c [ 151.126090][ T8450] SELinux: failed to load policy [ 151.131933][ T8450] SELinux: policydb magic number 0x20 does not match expected magic number 0xf97cff8c [ 151.142972][ T8450] SELinux: failed to load policy [ 151.145270][ T8449] geneve3: entered promiscuous mode [ 151.148050][ T8450] SELinux: policydb magic number 0x20 does not match expected magic number 0xf97cff8c [ 151.153140][ T8449] geneve3: entered allmulticast mode [ 151.169214][ T8450] SELinux: failed to load policy [ 151.174300][ T8450] SELinux: policydb magic number 0x20 does not match expected magic number 0xf97cff8c [ 151.184286][ T8450] SELinux: failed to load policy [ 151.189389][ T8450] SELinux: policydb magic number 0x20 does not match expected magic number 0xf97cff8c [ 151.199350][ T8450] SELinux: policydb magic number 0x20 does not match expected magic number 0xf97cff8c [ 151.215312][ T8450] SELinux: policydb magic number 0x20 does not match expected magic number 0xf97cff8c [ 151.225536][ T8450] SELinux: policydb magic number 0x20 does not match expected magic number 0xf97cff8c [ 151.235726][ T8450] SELinux: policydb magic number 0x20 does not match expected magic number 0xf97cff8c [ 151.245890][ T8450] SELinux: policydb magic number 0x20 does not match expected magic number 0xf97cff8c [ 151.256373][ T8450] SELinux: policydb magic number 0x20 does not match expected magic number 0xf97cff8c [ 151.266146][ T8450] SELinux: policydb magic number 0x20 does not match expected magic number 0xf97cff8c [ 151.275997][ T8450] SELinux: policydb magic number 0x20 does not match expected magic number 0xf97cff8c [ 151.286239][ T8450] SELinux: policydb magic number 0x20 does not match expected magic number 0xf97cff8c [ 151.299772][ T8450] SELinux: policydb magic number 0x20 does not match expected magic number 0xf97cff8c [ 151.309797][ T8450] SELinux: policydb magic number 0x20 does not match expected magic number 0xf97cff8c [ 151.319900][ T8450] SELinux: policydb magic number 0x20 does not match expected magic number 0xf97cff8c [ 151.329767][ T8450] SELinux: policydb magic number 0x20 does not match expected magic number 0xf97cff8c [ 151.339757][ T8450] SELinux: policydb magic number 0x20 does not match expected magic number 0xf97cff8c [ 151.349565][ T8450] SELinux: policydb magic number 0x20 does not match expected magic number 0xf97cff8c [ 151.370029][ T8450] SELinux: policydb magic number 0x20 does not match expected magic number 0xf97cff8c [ 151.380000][ T8450] SELinux: policydb magic number 0x20 does not match expected magic number 0xf97cff8c [ 151.414618][ T8450] SELinux: policydb magic number 0x20 does not match expected magic number 0xf97cff8c [ 151.436275][ T8450] SELinux: policydb magic number 0x20 does not match expected magic number 0xf97cff8c [ 151.456956][ T8450] SELinux: policydb magic number 0x20 does not match expected magic number 0xf97cff8c [ 151.466905][ T8450] SELinux: policydb magic number 0x20 does not match expected magic number 0xf97cff8c [ 151.476714][ T8450] SELinux: policydb magic number 0x20 does not match expected magic number 0xf97cff8c [ 151.487200][ T8450] SELinux: policydb magic number 0x20 does not match expected magic number 0xf97cff8c [ 151.506139][ T8450] SELinux: policydb magic number 0x20 does not match expected magic number 0xf97cff8c [ 151.516143][ T8450] SELinux: policydb magic number 0x20 does not match expected magic number 0xf97cff8c [ 151.537087][ T8450] SELinux: policydb magic number 0x20 does not match expected magic number 0xf97cff8c [ 151.549148][ T8450] SELinux: policydb magic number 0x20 does not match expected magic number 0xf97cff8c [ 151.558980][ T8450] SELinux: policydb magic number 0x20 does not match expected magic number 0xf97cff8c [ 151.569236][ T8450] SELinux: policydb magic number 0x20 does not match expected magic number 0xf97cff8c [ 151.579517][ T8467] FAULT_INJECTION: forcing a failure. [ 151.579517][ T8467] name failslab, interval 1, probability 0, space 0, times 0 [ 151.592193][ T8467] CPU: 1 UID: 0 PID: 8467 Comm: syz.4.1581 Not tainted 6.17.0-rc1-syzkaller-00211-g90d970cade8e #0 PREEMPT(voluntary) [ 151.592222][ T8467] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 07/12/2025 [ 151.592282][ T8467] Call Trace: [ 151.592292][ T8467] [ 151.592302][ T8467] __dump_stack+0x1d/0x30 [ 151.592329][ T8467] dump_stack_lvl+0xe8/0x140 [ 151.592425][ T8467] dump_stack+0x15/0x1b [ 151.592446][ T8467] should_fail_ex+0x265/0x280 [ 151.592492][ T8467] should_failslab+0x8c/0xb0 [ 151.592531][ T8467] kmem_cache_alloc_lru_noprof+0x55/0x310 [ 151.592567][ T8467] ? __d_alloc+0x3d/0x340 [ 151.592693][ T8467] ? __rcu_read_unlock+0x34/0x70 [ 151.592722][ T8467] __d_alloc+0x3d/0x340 [ 151.592759][ T8467] d_alloc_parallel+0x53/0xc60 [ 151.592813][ T8467] ? __d_lookup+0x316/0x340 [ 151.592855][ T8467] ? lookup_noperm_common+0x1be/0x2a0 [ 151.592987][ T8467] ? d_lookup+0xb2/0xd0 [ 151.593019][ T8467] proc_fill_cache+0x158/0x240 [ 151.593041][ T8467] ? __pfx_proc_map_files_instantiate+0x10/0x10 [ 151.593145][ T8467] proc_map_files_readdir+0x4fa/0x690 [ 151.593192][ T8467] iterate_dir+0x111/0x330 [ 151.593251][ T8467] ? mutex_lock+0xd/0x30 [ 151.593276][ T8467] __se_sys_getdents+0x88/0x1b0 [ 151.593295][ T8467] ? __pfx_filldir+0x10/0x10 [ 151.593320][ T8467] __x64_sys_getdents+0x43/0x50 [ 151.593341][ T8467] x64_sys_call+0xee7/0x2ff0 [ 151.593441][ T8467] do_syscall_64+0xd2/0x200 [ 151.593480][ T8467] ? arch_exit_to_user_mode_prepare+0x27/0x60 [ 151.593513][ T8467] ? irqentry_exit_to_user_mode+0x7e/0xa0 [ 151.593585][ T8467] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 151.593614][ T8467] RIP: 0033:0x7f7048b4ebe9 [ 151.593633][ T8467] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 151.593703][ T8467] RSP: 002b:00007f70475af038 EFLAGS: 00000246 ORIG_RAX: 000000000000004e [ 151.593726][ T8467] RAX: ffffffffffffffda RBX: 00007f7048d75fa0 RCX: 00007f7048b4ebe9 [ 151.593741][ T8467] RDX: 0000000000001006 RSI: 0000200000002400 RDI: 0000000000000005 [ 151.593757][ T8467] RBP: 00007f70475af090 R08: 0000000000000000 R09: 0000000000000000 [ 151.593773][ T8467] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000002 [ 151.593802][ T8467] R13: 00007f7048d76038 R14: 00007f7048d75fa0 R15: 00007ffc798d7858 [ 151.593827][ T8467] [ 151.594965][ T8450] SELinux: policydb magic number 0x20 does not match expected magic number 0xf97cff8c [ 151.836205][ T8450] SELinux: policydb magic number 0x20 does not match expected magic number 0xf97cff8c [ 151.846172][ T8450] SELinux: policydb magic number 0x20 does not match expected magic number 0xf97cff8c [ 151.856024][ T8472] SELinux: policydb table sizes (0,0) do not match mine (8,7) [ 151.874503][ T8450] SELinux: policydb magic number 0x20 does not match expected magic number 0xf97cff8c [ 151.912901][ T8474] netlink: 4 bytes leftover after parsing attributes in process `syz.0.1586'. [ 151.921955][ T8475] netlink: 4 bytes leftover after parsing attributes in process `syz.0.1586'. [ 151.970705][ T8477] tipc: Enabling of bearer rejected, already enabled [ 152.016644][ T8477] netlink: 4 bytes leftover after parsing attributes in process `syz.2.1585'. [ 152.027604][ T8489] tipc: Enabling of bearer rejected, already enabled [ 152.105495][ T8489] netlink: 4 bytes leftover after parsing attributes in process `syz.3.1589'. [ 152.248196][ T8512] SELinux: policydb table sizes (0,0) do not match mine (8,7) [ 152.253780][ T8509] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 152.292905][ T8509] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 152.619116][ T29] kauditd_printk_skb: 113 callbacks suppressed [ 152.619165][ T29] audit: type=1400 audit(1755399786.798:4007): avc: denied { name_connect } for pid=8517 comm="syz.4.1598" dest=2 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:reserved_port_t tclass=sctp_socket permissive=1 [ 153.155551][ T29] audit: type=1400 audit(1755399787.338:4008): avc: denied { wake_alarm } for pid=8530 comm="syz.3.1603" capability=35 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=capability2 permissive=1 [ 153.185673][ T8527] tipc: Enabling of bearer rejected, already enabled [ 153.271933][ T8527] netlink: 4 bytes leftover after parsing attributes in process `syz.0.1601'. [ 153.382484][ T8536] tipc: Enabling of bearer rejected, already enabled [ 153.434902][ T8536] netlink: 4 bytes leftover after parsing attributes in process `syz.0.1604'. [ 153.587353][ T29] audit: type=1326 audit(1755399787.768:4009): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8553 comm="syz.4.1610" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f7048b4ebe9 code=0x7ffc0000 [ 153.637353][ T29] audit: type=1326 audit(1755399787.768:4010): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8553 comm="syz.4.1610" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f7048b4ebe9 code=0x7ffc0000 [ 153.660877][ T29] audit: type=1326 audit(1755399787.768:4011): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8553 comm="syz.4.1610" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f7048b4ebe9 code=0x7ffc0000 [ 153.684374][ T29] audit: type=1326 audit(1755399787.768:4012): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8553 comm="syz.4.1610" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f7048b4ebe9 code=0x7ffc0000 [ 153.707806][ T29] audit: type=1326 audit(1755399787.768:4013): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8553 comm="syz.4.1610" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f7048b4ebe9 code=0x7ffc0000 [ 153.731273][ T29] audit: type=1326 audit(1755399787.768:4014): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8553 comm="syz.4.1610" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f7048b4ebe9 code=0x7ffc0000 [ 153.754915][ T29] audit: type=1326 audit(1755399787.768:4015): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8553 comm="syz.4.1610" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f7048b4ebe9 code=0x7ffc0000 [ 153.778370][ T29] audit: type=1326 audit(1755399787.768:4016): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8553 comm="syz.4.1610" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f7048b4ebe9 code=0x7ffc0000 [ 154.392540][ T8563] SELinux: policydb table sizes (0,0) do not match mine (8,7) [ 154.656459][ T8570] FAULT_INJECTION: forcing a failure. [ 154.656459][ T8570] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 154.669626][ T8570] CPU: 1 UID: 0 PID: 8570 Comm: syz.0.1617 Not tainted 6.17.0-rc1-syzkaller-00211-g90d970cade8e #0 PREEMPT(voluntary) [ 154.669725][ T8570] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 07/12/2025 [ 154.669740][ T8570] Call Trace: [ 154.669747][ T8570] [ 154.669754][ T8570] __dump_stack+0x1d/0x30 [ 154.669818][ T8570] dump_stack_lvl+0xe8/0x140 [ 154.669843][ T8570] dump_stack+0x15/0x1b [ 154.669864][ T8570] should_fail_ex+0x265/0x280 [ 154.669888][ T8570] should_fail+0xb/0x20 [ 154.669906][ T8570] should_fail_usercopy+0x1a/0x20 [ 154.669971][ T8570] _copy_from_user+0x1c/0xb0 [ 154.670028][ T8570] ___sys_sendmsg+0xc1/0x1d0 [ 154.670070][ T8570] __x64_sys_sendmsg+0xd4/0x160 [ 154.670159][ T8570] x64_sys_call+0x191e/0x2ff0 [ 154.670187][ T8570] do_syscall_64+0xd2/0x200 [ 154.670223][ T8570] ? arch_exit_to_user_mode_prepare+0x27/0x60 [ 154.670254][ T8570] ? irqentry_exit_to_user_mode+0x7e/0xa0 [ 154.670289][ T8570] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 154.670340][ T8570] RIP: 0033:0x7f442c20ebe9 [ 154.670359][ T8570] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 154.670384][ T8570] RSP: 002b:00007f442ac77038 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 154.670408][ T8570] RAX: ffffffffffffffda RBX: 00007f442c435fa0 RCX: 00007f442c20ebe9 [ 154.670423][ T8570] RDX: 0000000000000000 RSI: 00002000005f5000 RDI: 0000000000000007 [ 154.670437][ T8570] RBP: 00007f442ac77090 R08: 0000000000000000 R09: 0000000000000000 [ 154.670454][ T8570] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 154.670469][ T8570] R13: 00007f442c436038 R14: 00007f442c435fa0 R15: 00007ffcbdb89378 [ 154.670495][ T8570] [ 155.112799][ T8577] tipc: Enabling of bearer rejected, already enabled [ 155.183926][ T8577] netlink: 4 bytes leftover after parsing attributes in process `syz.0.1619'. [ 155.258307][ T8582] FAULT_INJECTION: forcing a failure. [ 155.258307][ T8582] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 155.271462][ T8582] CPU: 0 UID: 0 PID: 8582 Comm: syz.2.1621 Not tainted 6.17.0-rc1-syzkaller-00211-g90d970cade8e #0 PREEMPT(voluntary) [ 155.271539][ T8582] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 07/12/2025 [ 155.271555][ T8582] Call Trace: [ 155.271564][ T8582] [ 155.271573][ T8582] __dump_stack+0x1d/0x30 [ 155.271598][ T8582] dump_stack_lvl+0xe8/0x140 [ 155.271671][ T8582] dump_stack+0x15/0x1b [ 155.271710][ T8582] should_fail_ex+0x265/0x280 [ 155.271736][ T8582] should_fail+0xb/0x20 [ 155.271756][ T8582] should_fail_usercopy+0x1a/0x20 [ 155.271803][ T8582] strncpy_from_user+0x25/0x230 [ 155.271838][ T8582] ? kmem_cache_alloc_noprof+0x186/0x310 [ 155.271866][ T8582] ? getname_flags+0x80/0x3b0 [ 155.271958][ T8582] getname_flags+0xae/0x3b0 [ 155.271983][ T8582] __x64_sys_mknod+0x40/0x60 [ 155.272001][ T8582] x64_sys_call+0x2d47/0x2ff0 [ 155.272026][ T8582] do_syscall_64+0xd2/0x200 [ 155.272125][ T8582] ? arch_exit_to_user_mode_prepare+0x27/0x60 [ 155.272210][ T8582] ? irqentry_exit_to_user_mode+0x7e/0xa0 [ 155.272238][ T8582] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 155.272262][ T8582] RIP: 0033:0x7f8766e8ebe9 [ 155.272305][ T8582] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 155.272327][ T8582] RSP: 002b:00007f87658f7038 EFLAGS: 00000246 ORIG_RAX: 0000000000000085 [ 155.272347][ T8582] RAX: ffffffffffffffda RBX: 00007f87670b5fa0 RCX: 00007f8766e8ebe9 [ 155.272441][ T8582] RDX: 0000000000000003 RSI: 0000000000008000 RDI: 0000200000000040 [ 155.272452][ T8582] RBP: 00007f87658f7090 R08: 0000000000000000 R09: 0000000000000000 [ 155.272463][ T8582] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 155.272474][ T8582] R13: 00007f87670b6038 R14: 00007f87670b5fa0 R15: 00007fffbaa38228 [ 155.272565][ T8582] [ 155.558959][ T8592] SELinux: policydb table sizes (0,0) do not match mine (8,7) [ 155.757971][ T8608] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 155.785225][ T8608] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 156.700969][ T4527] ================================================================== [ 156.709098][ T4527] BUG: KCSAN: data-race in __dentry_kill / fast_dput [ 156.715927][ T4527] [ 156.718261][ T4527] write to 0xffff888119168550 of 8 bytes by task 3315 on cpu 0: [ 156.725897][ T4527] __dentry_kill+0x142/0x4b0 [ 156.730513][ T4527] dput+0x5e/0xd0 [ 156.734184][ T4527] __fput+0x444/0x650 [ 156.738200][ T4527] fput_close_sync+0x6e/0x120 [ 156.742900][ T4527] __x64_sys_close+0x56/0xf0 [ 156.747506][ T4527] x64_sys_call+0x2738/0x2ff0 [ 156.752201][ T4527] do_syscall_64+0xd2/0x200 [ 156.756721][ T4527] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 156.762644][ T4527] [ 156.764970][ T4527] read to 0xffff888119168550 of 8 bytes by task 4527 on cpu 1: [ 156.772517][ T4527] fast_dput+0x5f/0x2c0 [ 156.776689][ T4527] dput+0x24/0xd0 [ 156.780335][ T4527] __fput+0x444/0x650 [ 156.784341][ T4527] fput_close_sync+0x6e/0x120 [ 156.789056][ T4527] __x64_sys_close+0x56/0xf0 [ 156.793657][ T4527] x64_sys_call+0x2738/0x2ff0 [ 156.798359][ T4527] do_syscall_64+0xd2/0x200 [ 156.802873][ T4527] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 156.808781][ T4527] [ 156.811108][ T4527] value changed: 0xffff888237406998 -> 0x0000000000000000 [ 156.818241][ T4527] [ 156.820570][ T4527] Reported by Kernel Concurrency Sanitizer on: [ 156.826718][ T4527] CPU: 1 UID: 0 PID: 4527 Comm: syz-executor Not tainted 6.17.0-rc1-syzkaller-00211-g90d970cade8e #0 PREEMPT(voluntary) [ 156.839313][ T4527] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 07/12/2025 [ 156.849384][ T4527] ================================================================== [ 157.206582][ T8617] Set syz1 is full, maxelem 65536 reached [ 157.505353][ T4527] ================================================================== [ 157.513494][ T4527] BUG: KCSAN: data-race in __dentry_kill / step_into [ 157.520239][ T4527] [ 157.522565][ T4527] read-write to 0xffff88810586b900 of 4 bytes by task 3315 on cpu 0: [ 157.530637][ T4527] __dentry_kill+0x230/0x4b0 [ 157.535247][ T4527] dput+0x5e/0xd0 [ 157.538887][ T4527] __fput+0x444/0x650 [ 157.542925][ T4527] fput_close_sync+0x6e/0x120 [ 157.547630][ T4527] __x64_sys_close+0x56/0xf0 [ 157.552234][ T4527] x64_sys_call+0x2738/0x2ff0 [ 157.556919][ T4527] do_syscall_64+0xd2/0x200 [ 157.561453][ T4527] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 157.567362][ T4527] [ 157.569684][ T4527] read to 0xffff88810586b900 of 4 bytes by task 4527 on cpu 1: [ 157.577223][ T4527] step_into+0xe3/0x820 [ 157.581407][ T4527] path_openat+0x13e8/0x2170 [ 157.586009][ T4527] do_filp_open+0x109/0x230 [ 157.590517][ T4527] do_sys_openat2+0xa6/0x110 [ 157.595143][ T4527] __x64_sys_openat+0xf2/0x120 [ 157.599948][ T4527] x64_sys_call+0x2e9c/0x2ff0 [ 157.604632][ T4527] do_syscall_64+0xd2/0x200 [ 157.609160][ T4527] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 157.615054][ T4527] [ 157.617901][ T4527] value changed: 0x00200080 -> 0x00004080 [ 157.623629][ T4527] [ 157.626039][ T4527] Reported by Kernel Concurrency Sanitizer on: [ 157.632186][ T4527] CPU: 1 UID: 0 PID: 4527 Comm: syz-executor Not tainted 6.17.0-rc1-syzkaller-00211-g90d970cade8e #0 PREEMPT(voluntary) [ 157.644775][ T4527] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 07/12/2025 [ 157.654840][ T4527] ================================================================== [ 158.750947][ T4527] ================================================================== [ 158.759085][ T4527] BUG: KCSAN: data-race in __dentry_kill / lookup_fast [ 158.765991][ T4527] [ 158.768316][ T4527] read-write to 0xffff8881191a2e40 of 4 bytes by task 3315 on cpu 0: [ 158.776387][ T4527] __dentry_kill+0x230/0x4b0 [ 158.780994][ T4527] dput+0x5e/0xd0 [ 158.784660][ T4527] do_unlinkat+0x259/0x480 [ 158.789104][ T4527] __x64_sys_unlink+0x2e/0x40 [ 158.793801][ T4527] x64_sys_call+0x2dc0/0x2ff0 [ 158.798496][ T4527] do_syscall_64+0xd2/0x200 [ 158.803007][ T4527] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 158.808918][ T4527] [ 158.811250][ T4527] read to 0xffff8881191a2e40 of 4 bytes by task 4527 on cpu 1: [ 158.818794][ T4527] lookup_fast+0xf0/0x320 [ 158.823145][ T4527] path_openat+0x43c/0x2170 [ 158.827653][ T4527] do_filp_open+0x109/0x230 [ 158.832162][ T4527] do_sys_openat2+0xa6/0x110 [ 158.836783][ T4527] __x64_sys_openat+0xf2/0x120 [ 158.841581][ T4527] x64_sys_call+0x2e9c/0x2ff0 [ 158.846275][ T4527] do_syscall_64+0xd2/0x200 [ 158.850800][ T4527] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 158.856715][ T4527] [ 158.859042][ T4527] value changed: 0x00200080 -> 0x00004080 [ 158.864770][ T4527] [ 158.867101][ T4527] Reported by Kernel Concurrency Sanitizer on: [ 158.873400][ T4527] CPU: 1 UID: 0 PID: 4527 Comm: syz-executor Not tainted 6.17.0-rc1-syzkaller-00211-g90d970cade8e #0 PREEMPT(voluntary) [ 158.886014][ T4527] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 07/12/2025 [ 158.896083][ T4527] ================================================================== [ 159.027121][ T4527] ================================================================== [ 159.035328][ T4527] BUG: KCSAN: data-race in __dentry_kill / step_into [ 159.042024][ T4527] [ 159.044352][ T4527] read-write to 0xffff8881193df3c0 of 4 bytes by task 3315 on cpu 1: [ 159.052419][ T4527] __dentry_kill+0x230/0x4b0 [ 159.057033][ T4527] dput+0x5e/0xd0 [ 159.060703][ T4527] __fput+0x444/0x650 [ 159.064724][ T4527] fput_close_sync+0x6e/0x120 [ 159.069449][ T4527] __x64_sys_close+0x56/0xf0 [ 159.074042][ T4527] x64_sys_call+0x2738/0x2ff0 [ 159.078742][ T4527] do_syscall_64+0xd2/0x200 [ 159.083253][ T4527] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 159.089148][ T4527] [ 159.091471][ T4527] read to 0xffff8881193df3c0 of 4 bytes by task 4527 on cpu 0: [ 159.099014][ T4527] step_into+0x12f/0x820 [ 159.103267][ T4527] path_openat+0x13e8/0x2170 [ 159.107858][ T4527] do_filp_open+0x109/0x230 [ 159.112375][ T4527] do_sys_openat2+0xa6/0x110 [ 159.117005][ T4527] __x64_sys_openat+0xf2/0x120 [ 159.121805][ T4527] x64_sys_call+0x2e9c/0x2ff0 [ 159.126498][ T4527] do_syscall_64+0xd2/0x200 [ 159.131021][ T4527] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 159.136930][ T4527] [ 159.139263][ T4527] value changed: 0x00200080 -> 0x00004080 [ 159.144999][ T4527] [ 159.147326][ T4527] Reported by Kernel Concurrency Sanitizer on: [ 159.153476][ T4527] CPU: 0 UID: 0 PID: 4527 Comm: syz-executor Not tainted 6.17.0-rc1-syzkaller-00211-g90d970cade8e #0 PREEMPT(voluntary) [ 159.166086][ T4527] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 07/12/2025 [ 159.176178][ T4527] ================================================================== [ 160.200032][ T3315] ================================================================== [ 160.208149][ T3315] BUG: KCSAN: data-race in __dentry_kill / fast_dput [ 160.214849][ T3315] [ 160.217178][ T3315] write to 0xffff888100522d90 of 8 bytes by task 4527 on cpu 0: [ 160.224899][ T3315] __dentry_kill+0x142/0x4b0 [ 160.229516][ T3315] dput+0x5e/0xd0 [ 160.233167][ T3315] do_unlinkat+0x259/0x480 [ 160.237603][ T3315] __x64_sys_unlink+0x2e/0x40 [ 160.242307][ T3315] x64_sys_call+0x2dc0/0x2ff0 [ 160.247006][ T3315] do_syscall_64+0xd2/0x200 [ 160.251522][ T3315] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 160.257451][ T3315] [ 160.259780][ T3315] read to 0xffff888100522d90 of 8 bytes by task 3315 on cpu 1: [ 160.267317][ T3315] fast_dput+0x5f/0x2c0 [ 160.271515][ T3315] dput+0x24/0xd0 [ 160.275151][ T3315] __fput+0x444/0x650 [ 160.279159][ T3315] fput_close_sync+0x6e/0x120 [ 160.283858][ T3315] __x64_sys_close+0x56/0xf0 [ 160.288460][ T3315] x64_sys_call+0x2738/0x2ff0 [ 160.293151][ T3315] do_syscall_64+0xd2/0x200 [ 160.297661][ T3315] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 160.303580][ T3315] [ 160.305909][ T3315] value changed: 0xffff888237406998 -> 0x0000000000000000 [ 160.313020][ T3315] [ 160.315347][ T3315] Reported by Kernel Concurrency Sanitizer on: [ 160.321495][ T3315] CPU: 1 UID: 0 PID: 3315 Comm: syz-executor Not tainted 6.17.0-rc1-syzkaller-00211-g90d970cade8e #0 PREEMPT(voluntary) [ 160.334103][ T3315] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 07/12/2025 [ 160.344177][ T3315] ================================================================== [ 160.645324][ T3315] ================================================================== [ 160.653560][ T3315] BUG: KCSAN: data-race in __dentry_kill / step_into [ 160.660268][ T3315] [ 160.662594][ T3315] read-write to 0xffff888119204e40 of 4 bytes by task 4527 on cpu 0: [ 160.670664][ T3315] __dentry_kill+0x230/0x4b0 [ 160.675271][ T3315] dput+0x5e/0xd0 [ 160.678916][ T3315] __fput+0x444/0x650 [ 160.682938][ T3315] fput_close_sync+0x6e/0x120 [ 160.687630][ T3315] __x64_sys_close+0x56/0xf0 [ 160.692219][ T3315] x64_sys_call+0x2738/0x2ff0 [ 160.696899][ T3315] do_syscall_64+0xd2/0x200 [ 160.701416][ T3315] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 160.707335][ T3315] [ 160.709694][ T3315] read to 0xffff888119204e40 of 4 bytes by task 3315 on cpu 1: [ 160.717252][ T3315] step_into+0xe3/0x820 [ 160.721431][ T3315] path_openat+0x13e8/0x2170 [ 160.726025][ T3315] do_filp_open+0x109/0x230 [ 160.730543][ T3315] do_sys_openat2+0xa6/0x110 [ 160.735161][ T3315] __x64_sys_openat+0xf2/0x120 [ 160.739957][ T3315] x64_sys_call+0x2e9c/0x2ff0 [ 160.744642][ T3315] do_syscall_64+0xd2/0x200 [ 160.749192][ T3315] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 160.755104][ T3315] [ 160.757431][ T3315] value changed: 0x00200080 -> 0x00004080 [ 160.763157][ T3315] [ 160.765483][ T3315] Reported by Kernel Concurrency Sanitizer on: [ 160.771649][ T3315] CPU: 1 UID: 0 PID: 3315 Comm: syz-executor Not tainted 6.17.0-rc1-syzkaller-00211-g90d970cade8e #0 PREEMPT(voluntary) [ 160.784259][ T3315] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 07/12/2025 [ 160.794328][ T3315] ================================================================== [ 162.065385][ T3315] ================================================================== [ 162.073610][ T3315] BUG: KCSAN: data-race in __dentry_kill / lookup_fast [ 162.080500][ T3315] [ 162.082818][ T3315] read-write to 0xffff88810063f180 of 4 bytes by task 4527 on cpu 1: [ 162.090879][ T3315] __dentry_kill+0x230/0x4b0 [ 162.095565][ T3315] dput+0x5e/0xd0 [ 162.099224][ T3315] __fput+0x444/0x650 [ 162.103231][ T3315] fput_close_sync+0x6e/0x120 [ 162.108014][ T3315] __x64_sys_close+0x56/0xf0 [ 162.112610][ T3315] x64_sys_call+0x2738/0x2ff0 [ 162.117337][ T3315] do_syscall_64+0xd2/0x200 [ 162.121864][ T3315] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 162.127773][ T3315] [ 162.130117][ T3315] read to 0xffff88810063f180 of 4 bytes by task 3315 on cpu 0: [ 162.137711][ T3315] lookup_fast+0xf0/0x320 [ 162.142071][ T3315] path_openat+0x43c/0x2170 [ 162.146573][ T3315] do_filp_open+0x109/0x230 [ 162.151084][ T3315] do_sys_openat2+0xa6/0x110 [ 162.155702][ T3315] __x64_sys_openat+0xf2/0x120 [ 162.160495][ T3315] x64_sys_call+0x2e9c/0x2ff0 [ 162.165180][ T3315] do_syscall_64+0xd2/0x200 [ 162.169702][ T3315] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 162.175609][ T3315] [ 162.177928][ T3315] value changed: 0x00200080 -> 0x00004080 [ 162.183734][ T3315] [ 162.186072][ T3315] Reported by Kernel Concurrency Sanitizer on: [ 162.192225][ T3315] CPU: 0 UID: 0 PID: 3315 Comm: syz-executor Not tainted 6.17.0-rc1-syzkaller-00211-g90d970cade8e #0 PREEMPT(voluntary) [ 162.204834][ T3315] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 07/12/2025 [ 162.214887][ T3315] ================================================================== [ 162.364569][ T4527] ================================================================== [ 162.372707][ T4527] BUG: KCSAN: data-race in __dentry_kill / step_into [ 162.379402][ T4527] [ 162.381736][ T4527] read-write to 0xffff8881190ba900 of 4 bytes by task 3315 on cpu 0: [ 162.389803][ T4527] __dentry_kill+0x230/0x4b0 [ 162.394507][ T4527] dput+0x5e/0xd0 [ 162.398163][ T4527] __fput+0x444/0x650 [ 162.402157][ T4527] fput_close_sync+0x6e/0x120 [ 162.406840][ T4527] __x64_sys_close+0x56/0xf0 [ 162.411445][ T4527] x64_sys_call+0x2738/0x2ff0 [ 162.416154][ T4527] do_syscall_64+0xd2/0x200 [ 162.420677][ T4527] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 162.426573][ T4527] [ 162.428901][ T4527] read to 0xffff8881190ba900 of 4 bytes by task 4527 on cpu 1: [ 162.436445][ T4527] step_into+0x12f/0x820 [ 162.440726][ T4527] path_openat+0x13e8/0x2170 [ 162.445329][ T4527] do_filp_open+0x109/0x230 [ 162.449928][ T4527] do_sys_openat2+0xa6/0x110 [ 162.454617][ T4527] __x64_sys_openat+0xf2/0x120 [ 162.459418][ T4527] x64_sys_call+0x2e9c/0x2ff0 [ 162.464113][ T4527] do_syscall_64+0xd2/0x200 [ 162.468641][ T4527] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 162.474547][ T4527] [ 162.476883][ T4527] value changed: 0x00200080 -> 0x00004080 [ 162.482597][ T4527] [ 162.484929][ T4527] Reported by Kernel Concurrency Sanitizer on: [ 162.491111][ T4527] CPU: 1 UID: 0 PID: 4527 Comm: syz-executor Not tainted 6.17.0-rc1-syzkaller-00211-g90d970cade8e #0 PREEMPT(voluntary) [ 162.503700][ T4527] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 07/12/2025 [ 162.513770][ T4527] ================================================================== [ 163.230171][ T4527] ================================================================== [ 163.238285][ T4527] BUG: KCSAN: data-race in __dentry_kill / fast_dput [ 163.245081][ T4527] [ 163.247406][ T4527] write to 0xffff88811923b910 of 8 bytes by task 3315 on cpu 1: [ 163.255042][ T4527] __dentry_kill+0x142/0x4b0 [ 163.259653][ T4527] dput+0x5e/0xd0 [ 163.263314][ T4527] do_unlinkat+0x259/0x480 [ 163.267760][ T4527] __x64_sys_unlink+0x2e/0x40 [ 163.272442][ T4527] x64_sys_call+0x2dc0/0x2ff0 [ 163.277140][ T4527] do_syscall_64+0xd2/0x200 [ 163.281660][ T4527] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 163.287561][ T4527] [ 163.289887][ T4527] read to 0xffff88811923b910 of 8 bytes by task 4527 on cpu 0: [ 163.297439][ T4527] fast_dput+0x5f/0x2c0 [ 163.301604][ T4527] dput+0x24/0xd0 [ 163.305264][ T4527] __fput+0x444/0x650 [ 163.309279][ T4527] fput_close_sync+0x6e/0x120 [ 163.313988][ T4527] __x64_sys_close+0x56/0xf0 [ 163.318583][ T4527] x64_sys_call+0x2738/0x2ff0 [ 163.323275][ T4527] do_syscall_64+0xd2/0x200 [ 163.327794][ T4527] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 163.333691][ T4527] [ 163.336016][ T4527] value changed: 0xffff888237406998 -> 0x0000000000000000 [ 163.343156][ T4527] [ 163.345485][ T4527] Reported by Kernel Concurrency Sanitizer on: [ 163.351636][ T4527] CPU: 0 UID: 0 PID: 4527 Comm: syz-executor Not tainted 6.17.0-rc1-syzkaller-00211-g90d970cade8e #0 PREEMPT(voluntary) [ 163.364241][ T4527] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 07/12/2025 [ 163.374320][ T4527] ================================================================== [ 163.969699][ T3315] ================================================================== [ 163.977837][ T3315] BUG: KCSAN: data-race in __dentry_kill / step_into [ 163.984555][ T3315] [ 163.986888][ T3315] read-write to 0xffff888105879b40 of 4 bytes by task 4527 on cpu 0: [ 163.994947][ T3315] __dentry_kill+0x230/0x4b0 [ 163.999556][ T3315] dput+0x5e/0xd0 [ 164.003212][ T3315] __fput+0x444/0x650 [ 164.007202][ T3315] fput_close_sync+0x6e/0x120 [ 164.011887][ T3315] __x64_sys_close+0x56/0xf0 [ 164.016477][ T3315] x64_sys_call+0x2738/0x2ff0 [ 164.021166][ T3315] do_syscall_64+0xd2/0x200 [ 164.025689][ T3315] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 164.031687][ T3315] [ 164.034013][ T3315] read to 0xffff888105879b40 of 4 bytes by task 3315 on cpu 1: [ 164.041587][ T3315] step_into+0xe3/0x820 [ 164.045760][ T3315] path_openat+0x13e8/0x2170 [ 164.050362][ T3315] do_filp_open+0x109/0x230 [ 164.054861][ T3315] do_sys_openat2+0xa6/0x110 [ 164.059457][ T3315] __x64_sys_openat+0xf2/0x120 [ 164.064245][ T3315] x64_sys_call+0x2e9c/0x2ff0 [ 164.068944][ T3315] do_syscall_64+0xd2/0x200 [ 164.073456][ T3315] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 164.079370][ T3315] [ 164.081687][ T3315] value changed: 0x00200080 -> 0x00004080 [ 164.087397][ T3315] [ 164.089719][ T3315] Reported by Kernel Concurrency Sanitizer on: [ 164.095873][ T3315] CPU: 1 UID: 0 PID: 3315 Comm: syz-executor Not tainted 6.17.0-rc1-syzkaller-00211-g90d970cade8e #0 PREEMPT(voluntary) [ 164.108468][ T3315] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 07/12/2025 [ 164.118611][ T3315] ================================================================== [ 165.391942][ T4527] ================================================================== [ 165.400098][ T4527] BUG: KCSAN: data-race in __dentry_kill / lookup_fast [ 165.406984][ T4527] [ 165.409317][ T4527] read-write to 0xffff8881192db9c0 of 4 bytes by task 3315 on cpu 0: [ 165.417373][ T4527] __dentry_kill+0x230/0x4b0 [ 165.421991][ T4527] dput+0x5e/0xd0 [ 165.425642][ T4527] __fput+0x444/0x650 [ 165.429644][ T4527] fput_close_sync+0x6e/0x120 [ 165.434352][ T4527] __x64_sys_close+0x56/0xf0 [ 165.438948][ T4527] x64_sys_call+0x2738/0x2ff0 [ 165.443657][ T4527] do_syscall_64+0xd2/0x200 [ 165.448191][ T4527] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 165.454111][ T4527] [ 165.456447][ T4527] read to 0xffff8881192db9c0 of 4 bytes by task 4527 on cpu 1: [ 165.464007][ T4527] lookup_fast+0xf0/0x320 [ 165.468363][ T4527] path_openat+0x43c/0x2170 [ 165.472866][ T4527] do_filp_open+0x109/0x230 [ 165.477375][ T4527] do_sys_openat2+0xa6/0x110 [ 165.481991][ T4527] __x64_sys_openat+0xf2/0x120 [ 165.486774][ T4527] x64_sys_call+0x2e9c/0x2ff0 [ 165.491449][ T4527] do_syscall_64+0xd2/0x200 [ 165.495965][ T4527] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 165.501874][ T4527] [ 165.504201][ T4527] value changed: 0x00200080 -> 0x00004080 [ 165.509923][ T4527] [ 165.512244][ T4527] Reported by Kernel Concurrency Sanitizer on: [ 165.518403][ T4527] CPU: 1 UID: 0 PID: 4527 Comm: syz-executor Not tainted 6.17.0-rc1-syzkaller-00211-g90d970cade8e #0 PREEMPT(voluntary) [ 165.531017][ T4527] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 07/12/2025 [ 165.541076][ T4527] ================================================================== [ 166.309723][ T4527] ================================================================== [ 166.317845][ T4527] BUG: KCSAN: data-race in __dentry_kill / step_into [ 166.324637][ T4527] [ 166.326967][ T4527] read-write to 0xffff8881192dbe40 of 4 bytes by task 3315 on cpu 0: [ 166.335037][ T4527] __dentry_kill+0x230/0x4b0 [ 166.339655][ T4527] dput+0x5e/0xd0 [ 166.343304][ T4527] __fput+0x444/0x650 [ 166.347314][ T4527] fput_close_sync+0x6e/0x120 [ 166.352032][ T4527] __x64_sys_close+0x56/0xf0 [ 166.356627][ T4527] x64_sys_call+0x2738/0x2ff0 [ 166.361323][ T4527] do_syscall_64+0xd2/0x200 [ 166.365832][ T4527] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 166.371831][ T4527] [ 166.374160][ T4527] read to 0xffff8881192dbe40 of 4 bytes by task 4527 on cpu 1: [ 166.381712][ T4527] step_into+0x12f/0x820 [ 166.385970][ T4527] path_openat+0x13e8/0x2170 [ 166.390568][ T4527] do_filp_open+0x109/0x230 [ 166.395088][ T4527] do_sys_openat2+0xa6/0x110 [ 166.399703][ T4527] __x64_sys_openat+0xf2/0x120 [ 166.404482][ T4527] x64_sys_call+0x2e9c/0x2ff0 [ 166.409176][ T4527] do_syscall_64+0xd2/0x200 [ 166.413710][ T4527] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 166.419621][ T4527] [ 166.421952][ T4527] value changed: 0x00200080 -> 0x00004080 [ 166.427679][ T4527] [ 166.429997][ T4527] Reported by Kernel Concurrency Sanitizer on: [ 166.436149][ T4527] CPU: 1 UID: 0 PID: 4527 Comm: syz-executor Not tainted 6.17.0-rc1-syzkaller-00211-g90d970cade8e #0 PREEMPT(voluntary) [ 166.448755][ T4527] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 07/12/2025 [ 166.458821][ T4527] ==================================================================