last executing test programs: 2.848313927s ago: executing program 4 (id=2774): prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000400)={0x1, &(0x7f0000000040)=[{0x200000000006, 0x0, 0x0, 0x7ffc0002}]}) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000780)={0x5, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB="1804000000000000000000000000000018010000696c6c2500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b70300000000000085000000b100000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x90) r0 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000180)=ANY=[], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000140)='kmem_cache_free\x00', r0}, 0x10) bpf$MAP_CREATE(0x0, 0x0, 0x48) bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000000), 0x4) bpf$MAP_GET_NEXT_KEY(0x2, &(0x7f0000000080)={0xffffffffffffffff, &(0x7f0000000080), &(0x7f0000000200)=""/166}, 0x20) r1 = open(&(0x7f00000003c0)='.\x00', 0x0, 0x0) getdents(r1, &(0x7f0000000140)=""/140, 0x8c) 2.832633118s ago: executing program 4 (id=2775): pipe2(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) r1 = syz_open_dev$tty20(0xc, 0x4, 0x1) r2 = bpf$MAP_CREATE(0x0, &(0x7f0000000640)=ANY=[@ANYBLOB="170000000000000004000000ff"], 0x48) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r2, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000005900000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x90) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) r3 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r3, 0x1, r1, &(0x7f00000000c0)) close_range(r0, 0xffffffffffffffff, 0x0) 2.799702241s ago: executing program 4 (id=2777): mkdirat(0xffffffffffffff9c, &(0x7f0000000100)='./file0\x00', 0x0) mount(0x0, 0x0, 0x0, 0x108c14, 0x0) r0 = bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB, @ANYBLOB='\x00\x00\x00', @ANYRES32=0x0, @ANYRES32=0x0, @ANYRESHEX=0x0], 0x50) socket$nl_generic(0x10, 0x3, 0x10) r1 = socket$nl_xfrm(0x10, 0x3, 0x6) gettid() timer_create(0x0, 0x0, &(0x7f0000000000)) r2 = openat$ptp0(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) readv(r2, &(0x7f00000018c0)=[{&(0x7f0000000840)=""/4096, 0x1000}], 0x1) timer_settime(0x0, 0x0, &(0x7f0000000280)={{0x0, 0x989680}, {0x0, 0x989680}}, 0x0) r3 = syz_genetlink_get_family_id$team(&(0x7f0000000140), 0xffffffffffffffff) socketpair$unix(0x1, 0x1, 0x0, 0x0) r4 = syz_open_dev$tty1(0xc, 0x4, 0x1) msgrcv(0x0, 0x0, 0xffffffffffffff87, 0x3, 0x2000) r5 = dup(r4) sendmsg$MPTCP_PM_CMD_REMOVE(r5, &(0x7f0000001d00)={&(0x7f0000001a80)={0x10, 0x0, 0x0, 0x4000000}, 0xc, &(0x7f0000001cc0)={&(0x7f0000001c40)={0x54, 0x0, 0x4, 0x70bd2a, 0x25dfdbfb, {}, [@MPTCP_PM_ATTR_ADDR_REMOTE={0x4}, @MPTCP_PM_ATTR_ADDR_REMOTE={0x2c, 0x6, 0x0, 0x1, [@MPTCP_PM_ADDR_ATTR_ADDR4={0x8, 0x3, @multicast2}, @MPTCP_PM_ADDR_ATTR_ID={0x5, 0x2, 0x2}, @MPTCP_PM_ADDR_ATTR_IF_IDX={0x8}, @MPTCP_PM_ADDR_ATTR_PORT={0x6, 0x5, 0x4e24}, @MPTCP_PM_ADDR_ATTR_PORT={0x6, 0x5, 0x4e21}]}, @MPTCP_PM_ATTR_LOC_ID={0x5, 0x5, 0x3}, @MPTCP_PM_ATTR_LOC_ID={0x5, 0x5, 0x80}]}, 0x54}, 0x1, 0x0, 0x0, 0x8800}, 0x1) write$UHID_INPUT(r5, &(0x7f0000000000)={0x9, {"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", 0x1000}}, 0x1006) newfstatat(0xffffffffffffff9c, &(0x7f0000000580)='./file0\x00', &(0x7f0000001ac0), 0x1000) r6 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_inet_SIOCADDRT(r6, 0x890b, &(0x7f0000000100)={0x0, {0x2, 0x4e20, @dev}, {0x2, 0x4e21, @remote}, {0x2, 0x4e23, @multicast1}, 0xaf, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x200}) ioctl$sock_inet_SIOCADDRT(0xffffffffffffffff, 0x890b, &(0x7f0000000840)={0x0, {0x2, 0x4e24, @initdev={0xac, 0x1e, 0x0, 0x0}}, {0x4, 0x4e22, @broadcast}, {0x2, 0x4e23, @private=0xa010102}, 0x184, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000180)='lo\x00', 0xffffffff}) mount$tmpfs(0x0, &(0x7f0000000000)='./file0\x00', 0x0, 0x134507d, &(0x7f0000001d40)=ANY=[@ANYRESDEC=r0, @ANYRES8, @ANYRES32, @ANYRES64=r3, @ANYBLOB="3549a75cab0f2e9135db32cde0689b7399b79ba320578f4564a5921b3686021b9ed9bd98f87cc38a8265e22223dccbd73edf2441600c883493607442adeafbb1f4c132ecbf21a06d567a985b0dd0a540c1cc46", @ANYRES16=r3, @ANYRES64, @ANYRES8]) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000240)={'wg1\x00'}) 2.101361185s ago: executing program 3 (id=2791): ioctl$ifreq_SIOCGIFINDEX_vcan(0xffffffffffffffff, 0x8933, &(0x7f0000000000)={'vcan0\x00', 0x0}) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000280)=ANY=[@ANYRES8], 0x0, 0x40000000, 0x0, 0x0, 0x41000, 0x2, '\x00', r0, @fallback=0x22, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r2, 0x6, 0x13, &(0x7f0000000500)=0x100000001, 0x4) connect$inet6(r2, &(0x7f0000000200)={0xa, 0x0, 0x0, @loopback}, 0x1c) r3 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002000000000000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000000000000b7030000deab44f4850000002d00000095"], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000040)={&(0x7f0000000000)='kfree\x00', r3}, 0x10) setsockopt$inet6_tcp_TCP_ULP(r2, 0x6, 0x1f, &(0x7f00000000c0), 0x4) setsockopt$inet6_tcp_TLS_TX(r2, 0x11a, 0x1, &(0x7f0000000440)=@gcm_128={{0x304}, "e453f079dff9d540", "1ec2d524d78682576ec2d9e13dad1018", "993161e3", "be0692db0b429ee8"}, 0x28) write$binfmt_script(r2, &(0x7f0000001300), 0x8f) r4 = socket(0x2, 0x80805, 0x0) setsockopt$inet_sctp_SCTP_DEFAULT_PRINFO(r4, 0x84, 0x17, 0x0, 0x0) getsockopt$inet6_tcp_TCP_ZEROCOPY_RECEIVE(r2, 0x6, 0x23, &(0x7f0000000340)={&(0x7f0000ffd000/0x2000)=nil, 0x2000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0}, &(0x7f0000000240)=0x40) writev(r2, &(0x7f00000030c0)=[{&(0x7f0000000a40)="fb", 0x1}], 0x1) getsockopt$inet6_tcp_TCP_ZEROCOPY_RECEIVE(r2, 0x6, 0x23, &(0x7f0000000140)={&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, &(0x7f0000000180)=0x40) writev(r2, &(0x7f0000000080)=[{&(0x7f00000002c0)="ec", 0x1}], 0x1) close(r2) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000040)='sched_switch\x00', r1}, 0x10) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) getresgid(&(0x7f0000000c40), &(0x7f0000000140), &(0x7f0000000240)) openat(0xffffffffffffff9c, &(0x7f0000000340)='./file0\x00', 0x1410c1, 0x0) acct(0x0) acct(0x0) acct(0x0) 2.075524538s ago: executing program 3 (id=2792): r0 = socket$inet6_udp(0xa, 0x2, 0x0) r1 = socket$kcm(0xa, 0x7, 0x11) setsockopt$sock_attach_bpf(r1, 0x1, 0x3d, &(0x7f00000002c0), 0x8) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000080)={@private0, 0x8000000, 0x1, 0xff, 0x1}, 0x20) perf_event_open(&(0x7f0000000240)={0x2, 0x80, 0x35, 0x1, 0x0, 0x0, 0x0, 0x7, 0x4010, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x6}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000440)={0x18, 0xb, &(0x7f00000005c0)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000000000007b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000000850000000600000095"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) write$vga_arbiter(0xffffffffffffffff, &(0x7f0000000000), 0xf) r2 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r2, &(0x7f000047b000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) prctl$PR_SET_NAME(0xf, &(0x7f0000000140)='+}[@\x00') bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000140)='kmem_cache_free\x00'}, 0x10) listen(r2, 0x20000005) r3 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r3, &(0x7f0000000040)={0xa, 0x4e20, 0x5, @empty}, 0x1c) accept4(r2, 0x0, 0x0, 0x0) 1.870655577s ago: executing program 4 (id=2796): r0 = bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f0000000340)=ANY=[@ANYBLOB="02000000040000000800000001"], 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000017c0)={0x11, 0x10, &(0x7f0000000100)=ANY=[@ANYBLOB="18000000000000000000000000000000b7080000000000007b8af8ff00000000b7080000000000007b8af0ff00000000bfa100000000000007010000f8ffffffbfa400000000000007040000f0ffffffb70200000800000018230000", @ANYRES32=r0, @ANYBLOB="0000000004000000b705000008000000850000006a00000095"], &(0x7f00000003c0)='GPL\x00', 0x2, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, @void, @value}, 0x90) r2 = bpf$MAP_CREATE_TAIL_CALL(0x0, &(0x7f0000000540)=ANY=[@ANYBLOB="0300000004000000040000000a00000000000000", @ANYRES32=0x0, @ANYBLOB='\x00'/20, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="000000000000000000002139143000"/28], 0x48) bpf$TOKEN_CREATE(0x24, &(0x7f0000000240)={0x0, r1}, 0x8) r3 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r3, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000000)=@newlink={0x40, 0x10, 0x403, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @lowpan={{0xb}, {0x4}}}, @IFLA_ADDRESS={0xa, 0x1, @dev}]}, 0x40}}, 0x0) r4 = bpf$PROG_LOAD(0x5, &(0x7f00000008c0)={0x1a, 0x3, &(0x7f00000001c0)=@framed={{0x18, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x2}}, &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r5 = perf_event_open(&(0x7f0000000480)={0x1, 0x80, 0x1, 0x0, 0x0, 0x0, 0x0, 0x5d31, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r5, 0x40082404, &(0x7f0000000580)=0xa4) r6 = syz_socket_connect_nvme_tcp() recvmsg$inet_nvme(r6, &(0x7f0000000640)={0x0, 0x0, &(0x7f0000000440)=[{&(0x7f0000000280)=""/33, 0x21}], 0x1, &(0x7f0000000500)=""/25, 0x19}, 0x40010001) bpf$PROG_BIND_MAP(0x23, &(0x7f00000000c0)={0xffffffffffffffff, r2}, 0xc) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000840)={r4, 0x0, 0xc, 0xe3, &(0x7f00000003c0)="49cdda8573626e8d58f364f1", &(0x7f0000000740)=""/227, 0x6, 0x0, 0x29, 0x55, &(0x7f0000000400)="e030e7976c27de51125aa0fac7117af3d9568137d318a94126e829e2299ec45fe4d6a8d14523a83d12", &(0x7f00000005c0)="a92706f0b80993359fcb835e646cd32686db406474d318b28a119ee66e2d9a8b952cf48aaf427ef1324b239618043d41d4d98676ed9d4f664202605e4573fca0dda0d03952a72d6d5a2c7b755d0bee1bfda50a38e4"}, 0x50) r7 = bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000300)=@bpf_lsm={0xd, 0x5, &(0x7f0000000040)=ANY=[@ANYBLOB="660a0000000000006110740000000000180000000000000000000000000000009500000000000000"], &(0x7f0000000000)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x1b, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x80) bpf$LINK_GET_NEXT_ID(0x1f, &(0x7f0000000100)={0x8001}, 0x8) bpf$BPF_PROG_ATTACH(0x8, &(0x7f00000002c0)={@cgroup, r4, 0xf, 0x10, 0xffffffffffffffff, @void, @value}, 0x20) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000001ec0)={{r2}, &(0x7f0000001e40), &(0x7f0000001e80)=r7}, 0x20) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000180)='sys_enter\x00', r1}, 0x10) waitid(0x1, 0x0, 0x0, 0x0, 0x0) 1.870327437s ago: executing program 0 (id=2797): bpf$BPF_MAP_CONST_STR_FREEZE(0x16, 0x0, 0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x11, 0x18, &(0x7f00000001c0)=ANY=[], &(0x7f0000000600)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000002c0)={&(0x7f0000000000)='kmem_cache_free\x00', r0}, 0x10) r1 = openat$ptmx(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000080)=0x3) bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x90) ioctl$EVIOCGPROP(0xffffffffffffffff, 0x40047438, &(0x7f0000000180)=""/246) r2 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000000), 0xc0802, 0x0) ioctl$PPPIOCNEWUNIT(r2, 0xc004743e, &(0x7f00000000c0)) r3 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$EVIOCGPROP(r3, 0x40047438, &(0x7f0000000180)=""/246) ioctl$PPPIOCSFLAGS1(r3, 0x4004743a, &(0x7f0000000300)) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$F2FS_IOC_MOVE_RANGE(r4, 0x541b, &(0x7f0000000040)={0xffffffffffffffff}) close_range(r5, 0xffffffffffffffff, 0x0) 1.831059021s ago: executing program 1 (id=2798): prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000400)={0x1, &(0x7f0000000040)=[{0x200000000006, 0x0, 0x0, 0x7ffc0002}]}) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000780)={0x5, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB="1804000000000000000000000000000018010000696c6c2500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b70300000000000085000000b100000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x90) r0 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000180)=ANY=[], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000140)='kmem_cache_free\x00', r0}, 0x10) bpf$MAP_CREATE(0x0, 0x0, 0x48) bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000000), 0x4) bpf$MAP_GET_NEXT_KEY(0x2, &(0x7f0000000080)={0xffffffffffffffff, &(0x7f0000000080), &(0x7f0000000200)=""/166}, 0x20) r1 = open(&(0x7f00000003c0)='.\x00', 0x0, 0x0) getdents(r1, &(0x7f0000000140)=""/140, 0x8c) 1.768390666s ago: executing program 4 (id=2799): r0 = bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f0000000340)=ANY=[@ANYBLOB="0200000004000000080000000100000080"], 0x48) bpf$BPF_MAP_CONST_STR_FREEZE(0x16, &(0x7f0000000480)={r0}, 0x4) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x11, 0x18, &(0x7f00000001c0)=ANY=[@ANYBLOB="18000000000000000000000000000000b7080000000000007b8af8ff00000000b7080000000000007b8af0ff00000000bfa100000000000007010000f8ffffffbfa400000000000007040000f0ffffffb70200000000000018230000", @ANYRES32=r0, @ANYBLOB="0000000000000000b70500001000000085000000a5000000180100002020640500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000000a5000000080000"], &(0x7f0000000600)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000000)='kfree\x00', r1}, 0x10) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='memory.events\x00', 0x275a, 0x0) mmap$IORING_OFF_SQ_RING(&(0x7f0000001000/0x2000)=nil, 0x2000, 0x0, 0x12, r2, 0x0) perf_event_open(&(0x7f0000000000)={0x8, 0x80, 0x0, 0x0, 0x0, 0x0, 0x82, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000080)}, 0x4a1, 0x1, 0x4, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0xffff}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 1.751035238s ago: executing program 1 (id=2800): r0 = fsopen(&(0x7f0000000000)='tmpfs\x00', 0x0) fsconfig$FSCONFIG_CMD_CREATE(r0, 0x6, 0x0, 0x0, 0x0) r1 = fsmount(r0, 0x0, 0x0) mknodat$loop(r1, 0x0, 0x0, 0x1) name_to_handle_at(r1, &(0x7f0000000080)='./file0\x00', &(0x7f0000000580), 0xfffffffffffffffe, 0x0) 1.706880072s ago: executing program 0 (id=2801): fallocate(0xffffffffffffffff, 0x0, 0x0, 0x1000f4) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000000)={0x1, &(0x7f0000000080)=[{0x200000000006, 0x0, 0x0, 0x7ffc1ffb}]}) getpgrp(0x0) r0 = openat$vcsu(0xffffffffffffff9c, &(0x7f00000000c0), 0x2000, 0x0) socket$inet6(0xa, 0xa, 0x4) bpf$MAP_CREATE_RINGBUF(0x0, 0x0, 0x0) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x11, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0xb, &(0x7f0000000380)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020000000000000000000007b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000000850000000600000095"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x90) sendmsg$nl_xfrm(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000b40)={&(0x7f0000001040)=@newsa={0x184, 0x10, 0x713, 0x0, 0x0, {{@in=@broadcast, @in6=@remote}, {@in6=@remote, 0x0, 0x32}, @in6=@mcast1, {}, {}, {}, 0x0, 0x0, 0xa}, [@algo_crypt={0x48, 0x2, {{'ecb(cipher_null)\x00'}}}, @algo_auth_trunc={0x4c, 0x14, {{'cmac(aes)\x00'}}}]}, 0x184}}, 0x0) bpf$MAP_CREATE_TAIL_CALL(0x0, &(0x7f00000004c0)={0x3, 0x4, 0x4, 0xa, 0x0, 0xffffffffffffffff, 0x2, '\x00', 0x0, r0, 0x4, 0x2, 0x2, 0x0, @void, @value, @void, @value}, 0x50) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000002c0)={0x0, r1}, 0x18) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x4, &(0x7f0000000580)=ANY=[@ANYBLOB], &(0x7f0000000000)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) modify_ldt$write(0x1, &(0x7f0000000080), 0x10) 1.652181287s ago: executing program 4 (id=2802): socket$can_raw(0x1d, 0x3, 0x1) ioperm(0x0, 0x2, 0x2) syz_clone(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) ioperm(0x8, 0x4, 0x10000) socket$kcm(0x2, 0x3, 0x106) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r0 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x3, &(0x7f0000000180)=@framed, &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5e, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f0000000000)='kfree\x00', r0}, 0x10) bpf$ENABLE_STATS(0x20, 0x0, 0x0) socket$netlink(0x10, 0x3, 0x0) r1 = socket$packet(0x11, 0x2, 0x300) bpf$PROG_LOAD(0x5, 0x0, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000300)={&(0x7f00000001c0)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x7, [@array={0x0, 0x0, 0x0, 0x3, 0x0, {0x3, 0x2, 0x7}}]}, {0x0, [0xdc8adb3c63d84b2e, 0x0, 0x2e, 0x5f, 0x30]}}, &(0x7f0000000240)=""/142, 0x37, 0x8e, 0x0, 0x4, 0x0, @void, @value}, 0x28) r4 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0x1b, 0x0, 0x0, 0x8000, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, r3, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x50) r5 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x7, &(0x7f0000000540)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r4, @ANYBLOB="0000000000000000b702000003000000850000008600000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000001800)={&(0x7f0000000580)='kfree\x00', r5}, 0x9) sendmsg$nl_route_sched(r2, &(0x7f0000005c40)={0x0, 0x0, &(0x7f0000005c00)={&(0x7f0000000000)=@newtaction={0xa0, 0x30, 0x9, 0x0, 0x0, {}, [{0x8c, 0x1, [@m_bpf={0x88, 0x1, 0x0, 0x0, {{0x8}, {0x60, 0x2, 0x0, 0x1, [@TCA_ACT_BPF_OPS_LEN={0x6, 0x3, 0x7}, @TCA_ACT_BPF_OPS={0x3c, 0x4, [{}, {0x35, 0x0, 0x5}, {}, {}, {}, {}, {}]}, @TCA_ACT_BPF_PARMS={0x18}]}, {0x4}, {0xc}, {0xc}}}]}]}, 0xa0}}, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000001e00)={'hsr0\x00', 0x0}) r7 = socket$nl_route(0x10, 0x3, 0x0) setsockopt$packet_add_memb(r1, 0x107, 0x1, &(0x7f0000000040)={r6, 0x1, 0x6, @broadcast}, 0x10) sendmsg$nl_route(r7, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000100)=ANY=[@ANYBLOB="2000000011000100"/20, @ANYRES32=r6], 0x20}}, 0x0) 1.644935308s ago: executing program 1 (id=2803): r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x42, 0x1ff) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0x11, 0x6, &(0x7f0000000940)=ANY=[@ANYBLOB="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"], &(0x7f0000000080)='GPL\x00', 0x5, 0x29e, &(0x7f000000cf3d)=""/195, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x6, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x70) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) r2 = bpf$MAP_CREATE(0x0, 0x0, 0x0) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x90) r3 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, 0x0, &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x90) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r4 = getpid() r5 = bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000280)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x24, 0x24, 0x2, [@array={0x0, 0x0, 0x0, 0x3, 0x0, {0x3, 0x3, 0xfffffffc}}, @union={0xffffffff, 0x0, 0x0, 0x4, 0x0, 0x2}]}}, 0x0, 0x3e, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x20) sched_setscheduler(r4, 0x2, &(0x7f0000000200)=0x6) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r6, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r7, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r6, &(0x7f00000000c0), 0x10106, 0x2, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000300)=ANY=[@ANYRESHEX=r1], 0x0, 0xd, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r8 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) r9 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000c80)={'lo\x00', 0x0}) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000001200)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=@newqdisc={0x30, 0x24, 0x4ee4e6a52ff56541, 0x70bd28, 0x0, {0x0, 0x0, 0x0, r10, {}, {0xffff, 0xffff}, {0xd}}, [@qdisc_kind_options=@q_fq={{0x7}, {0x4}}]}, 0x30}, 0x1, 0x0, 0x0, 0x51}, 0x0) bpf$BPF_BTF_GET_NEXT_ID(0x17, &(0x7f0000000500)={0x8, 0x0}, 0x8) bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000600)=@bpf_lsm={0x1d, 0x3, &(0x7f00000001c0)=@raw=[@func={0x85, 0x0, 0x1, 0x0, 0x1}, @map_idx_val={0x18, 0x3, 0x6, 0x0, 0xd, 0x0, 0x0, 0x0, 0x1ff}], &(0x7f00000002c0)='syzkaller\x00', 0x100, 0x74, &(0x7f0000000380)=""/116, 0x40f00, 0x1c, '\x00', r10, 0x1b, r5, 0x8, 0x0, 0x0, 0x10, &(0x7f0000000400)={0x4, 0xb, 0x9, 0x100}, 0x10, r11, 0x0, 0x7, &(0x7f0000000540)=[r0, r3, r2, r0], &(0x7f0000000580)=[{0x1, 0x4, 0x1, 0x4}, {0x2, 0x5, 0x0, 0x1}, {0x1, 0x3, 0x8, 0x1}, {0x5, 0x2, 0xb, 0x5}, {0x5, 0x3, 0x1, 0x6}, {0x3, 0x2, 0x6, 0x8}, {0x3, 0x4, 0x8, 0x3}], 0x10, 0x2100, @void, @value}, 0x94) setsockopt$netlink_NETLINK_TX_RING(r9, 0x10e, 0xc, &(0x7f0000000040)={0x80}, 0x213) sendmsg$nl_route(r9, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000180)=ANY=[@ANYBLOB="1c0000001a000100000000000000000002000000f2"], 0x1c}}, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000040)='sched_switch\x00', r8}, 0x10) syz_emit_ethernet(0x56, &(0x7f00000006c0)={@random="e90c630faca2", @link_local, @void, {@canfd={0xd, {{0x4, 0x0, 0x1}, 0x25, 0x1, 0x0, 0x0, "af9c9033203dcb616ec78389bdaf9e8cdb06b0e7e6ce8e7bbb7f134b40d6ab54aff76729e0677c16fc0677f117139c631a48bae53cd8e875070e84592b440514"}}}}, 0x0) execveat(0xffffffffffffff9c, &(0x7f0000000140)='./file1\x00', 0x0, 0x0, 0x0) 1.538478638s ago: executing program 0 (id=2804): r0 = gettid() timer_create(0x0, &(0x7f0000001b40)={0x0, 0x21, 0x4, @tid=r0}, &(0x7f0000bbdffc)) timer_settime(0x0, 0x0, &(0x7f0000000280)={{0x0, 0x989680}, {0x0, 0x989680}}, 0x0) r1 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$TIOCSSOFTCAR(r1, 0x545c, 0x0) r2 = open(&(0x7f00000005c0)='./bus\x00', 0x64842, 0x0) pwritev2(r2, &(0x7f0000000100)=[{&(0x7f0000000980)='\x00', 0x1}], 0x1, 0x7bff, 0x4, 0x3) r3 = openat$selinux_user(0xffffff9c, &(0x7f0000002000), 0x2, 0x0) r4 = socket$netlink(0x10, 0x3, 0x0) getsockopt$sock_cred(r4, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) lchown(&(0x7f0000000340)='./bus\x00', r5, 0x0) ioctl$AUTOFS_DEV_IOCTL_REQUESTER(0xffffffffffffffff, 0xc018937b, &(0x7f0000002040)={{0x1, 0x1, 0x18, 0xffffffffffffffff, {0x0, 0xee00}}, './file0\x00'}) lstat(&(0x7f0000002080)='./file0\x00', &(0x7f00000020c0)={0x0, 0x0, 0x0, 0x0, 0x0}) lstat(&(0x7f0000002140)='./file0\x00', &(0x7f0000002180)={0x0, 0x0, 0x0, 0x0, 0x0}) socketpair$unix(0x1, 0x3, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r10 = dup(r9) getsockname$packet(r10, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000001540)=0x14) r11 = socket$kcm(0x2, 0x3, 0x84) recvmsg$kcm(r11, &(0x7f0000000e00)={0x0, 0x0, 0x0}, 0x0) setsockopt$sock_int(r11, 0x1, 0x23, &(0x7f0000000040)=0xfffffffb, 0x4) sendmsg$inet(r11, &(0x7f00000009c0)={&(0x7f0000000240)={0x2, 0x0, @multicast1}, 0x10, 0x0, 0x0, &(0x7f0000000900)=[@ip_pktinfo={{0x1c, 0x0, 0x8, {0x0, @local}}}], 0x20}, 0x0) ioctl$AUTOFS_DEV_IOCTL_TIMEOUT(0xffffffffffffffff, 0xc018937a, &(0x7f0000003840)={{0x1, 0x1, 0x18, r1, {0x8000000000000001}}, './file0\x00'}) r13 = creat(&(0x7f0000000000)='./bus\x00', 0x0) r14 = socket$netlink(0x10, 0x3, 0x0) getsockopt$sock_cred(r14, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, &(0x7f0000cab000)=0xc) lchown(&(0x7f0000000340)='./bus\x00', r15, r16) fsetxattr$system_posix_acl(r13, &(0x7f0000000080)='system.posix_acl_access\x00', &(0x7f0000000200)={{}, {}, [], {}, [{0x8, 0x1, r16}], {0x10, 0x3}, {0x20, 0x6}}, 0x2c, 0x0) r17 = openat$cgroup_int(0xffffffffffffffff, &(0x7f0000003880)='hugetlb.2MB.max_usage_in_bytes\x00', 0x2, 0x0) r18 = openat(0xffffffffffffffff, &(0x7f00000038c0)='./file0\x00', 0x2201, 0xa2) sendmmsg$unix(0xffffffffffffffff, &(0x7f00000039c0)=[{{&(0x7f0000000040)=@abs={0x1, 0x0, 0x4e20}, 0x6e, &(0x7f0000001440)=[{&(0x7f00000000c0)="4c6f87352674120d503ef622fc91ec903f04cc6fb175a9314b5adb2dfd08d7ed1209eb70dbbdacfdaa64dbc21eca3edb05ba7fb7fc8b5ce71310a54ccf1d8f8b58031143900f817d5f169b9a7054a13d557300a08c9e7e55189d06985a94013dc14910663bd8646ba16afdebc888fdb585c316673bbc154c4fd355bc39a9c13a48f0a0f2a52e24266d601cf3ee542c8d63b70f0cb6d63c453018a3a1d27a40c978", 0xa1}, {&(0x7f0000000180)="a939cff9a1e46c6265b34f3d9d3fec4971e159409641ca77e1aad4b9a41416ac5b243bd69888306a23a3d5", 0x2b}, {&(0x7f00000002c0)="e29f346677d05161a571fa640d44ddec4b5a1169d14aec2629e356573046bc3160211eaee586f2b2f2b69e18613219e3796555004d01a2573e495ccb346988c5386648a8da5a352397f15687ab987dcb67f76c271c7a651ebcb46e5cd9d0598d9a5cb24dca1dbe29c6aa73f6fff39e2ee38556ddee6e8b073774b85a5cb449ce639aec2b698570c7ac386501ebe45ce35259b081e2fc39e5e953b006b741f348c40739977d6248340742983b1fc67b9ef1bff0eac129db22606938ef2feda420c50143422c3899b2b6127ae344f38d004587e03a35bf9c73f8dc3aea867b52d1edfd930a9203fa2ba94aa0d9c2ec66c86780d277e516041353f0839acc3073d5a744bd213655712af29d4dd92c8170fd18484c6c8ea914a951e5b67b640084ac01e81c3b5cafafb161f07e949ad60d0f9e84eafb747f027f3e9eaf216743ee99c01ad4865ea41adeb8c4b9f28c92ef488c08e3cae4fc7d4ebfbbb74415ad7ba51435d4806f48743f35eee245288d373b67a66f77e746f995b34bfb46c1f08d7bc15fa16c9c7c487b4a6d427cfca923d1038a0efe39bac466e9a9ca51922be9285303ce59b22d571512e75b87f3c94bdfb9a0c4e69427c623f6250cd6172580fb55ee4a4dd2d53a816e2f86c87a87f0b6635511c5bf8c4f354d26661c209a678ea1d1255f8f4d5ca30b52713b2847c4633729d6f776346ef71771d39d8f47b07c30a23de8c334e95ad08d9945d5152114c74d73e247a3b68e1ee1f27a678f397f09ce1e89b2bec2b74a2460f744dc2e5ad8aa21eb34fd931b13c6a4cdd23816f9580f65443b0ac0ccf7204984db0c5704451c3f105cf62c4b48db678eb8e817d1e7c16e5a9b355e22c0ba20c589f29ac6ff269fa5cb5b6e9e238c46128ce4bf985d855454fed9f8eb4b51635c79dbd406e0175fee6e3ed387c4a63976e5856e5b374c33e9596edd5b58403175ea10f6501fc02bead4184b13c9814335584c57e63b6bed8f0353518dce6a1c0ccab5536380abcb38bc5edc71f5278ae37cc455545050817b4b2f53fb6db22852007d7eb9e75152075bc93346f6bc58287d1b90896a71c0535abf687539afadf3630ae6a23c208dff119f574ac3087cc8337a35e6160b8fa01be1556ca098c4376df4907e07ea0854484f32ba94850ee67297ae1b586bb5b4ef2e293d66b3a066ba39007d7a2b864b5b401e14bc7bbb15b54fe1ff49033d7565ce211fe896b5931029e52f19332dfd04afdeb008763585c60e9f9baf1b61fb557a0dcf8ea120e0e899f35d1c4881c9d30059378afb73cb9f67749521b59dbe93881c8c4b7d98c509d5cdfb631b1717e5d6bd9d171085462365b50b86f3409a3349578102abc76bc29088be8daae3d5d5fce804d8c9b0ddfc573015c3221868b504d926df38a4878da09559df5f4eba350f963da53803ba7ee9a5d2bdb6ab0535b3de462d52444cf2c9fa492a2f57557b20e25f9a4686c419e4063b90876e5fd44c21c67949d1f74f2430993c27d04e2c6a16a29207b5e4d2d48231502c4998a2a5f23e0d05c1362d37fae6442e632ce85d2540af3a5030ae6bb63020b7144a80459aefa155c1912bd663a94dbde685181b5c3f00db101d2349a9effd38bce0bbc66629d4686d7a62f4687746d00796f9e9962096336ff318fe924c6d828cbdd494cd5157d3804fd8f76cbab160c5f9b5c0d46568b30b51ad20a7b4bcd276b24d44f97d5838d60f39bd2cb43125990cf6a2e77a0d49be534f8129e644e2ffe2afcee834563c2529b8d15e112c221186a7888c9dcd19af890cfcfccda61248a729136bef7ed6adeeca743ac592e8a1801d81c7a7c870879c9849b035b517be5ba8ccadb1c9b65250796c4886e75cc02abdb0bd17ed042c4ebba57981e9bda31b7e80668455ba59b561508e6983a334a562d6ebe9fa662e3f52bec164570582bdeb51d35ff05c2eb43a940df251adb626ead78f5ef81e1df40b60bd79b4dc5d02666e87fcd8c5127d11b4c8b0d9068c052fed81faaee24ee011100fc1e3fc84f6c42226fdd33799292c197c0c78f4cde8fdf3a989cd12e9359eb9f7b6beefd52ac8d6e0bcfb1d471c7a9350c1e8ead07a612bf401f38dbe9c1dd859dbd09320ef860371761c2e2aa7ec43df452ec6abd3e30805732fca08c5912d667fc6cae1a50fc415d81a66deb95fd9f760e9be2a2e7ee6b08300041cd1538080c0b9d383d4c97502ca538fdc4a2d20083de099ec945891d1867b7a944fa8aa820ba9ffc4752f97d79d4f918bb9ee51ff58e13777d82b15be0bbc5875d79f07234c202ea86958401c183b3eb221084c07eb93af5afedeceb06ea57721479941d09e79bf0d8b720b9d09a7c9156d183cfaf9a1852b8a6c7c101a038daae55294e618dd229f2fab222c8f006f197c170bf754ef47286d54ea63d53824674894e2499dc48d3e4d2d98e24adf8ea3150c01634474a474ee462416e1980b3a6a6623824ef9a5ca8b41c855c8696107209086509facd72919d81d2408a98b2142a67f904cc7bb838068b05a5c47b019e0bdfee818e08bc49665e4297d8b26b88cda068eb4325f707772776408bcd613558f8035b2e553df7a76b0f00f1312e22bcb56074c1fdf7b9b6240c627c3a1a44d2006bbaf2eba866cfebb34a4b6ff1b98b6ea1fa56b29dfa0ec97043ce26a47404cd9ccb535c1aec6ea20e8e489c3db4b6ab882bd02510a02ca8c7f7a25f8c89bb4e1c8b8fb39eacb3b30228b0dd417d11391bee3b644a0aa0bd30065d55d430b35e1fe69bb11c70105970b26f52fae6b3ad86f4e59720513be284a533266d9a2dda2d59b4b7ab32924bcf6da68fc82af76c97b1820d1a6da5cce20eea6ab894c1e2ed45b5486abfa79c3c203abb8411931a047349c30ceee3cff1bf73f43b54e5c238b084195a381731139276f30e5b89ab4b5a608b6b58c6c46a0249ad243321f2ac8779e02dad2a3677958967a73312ee85b05460542667ee8270c3e3db9cf6fab9b3513cab25ea468b3f5f1cb67367a878681790f5f963013934f0b95b97b72ad4a086495585e879d1b0541fe3b9bc0cd9a8689b895783becea3c74650d086c73f66356efe662949c13fbf4b947704537ec71b8c0ae1a6213cd721d998e062212ea9f1b2e1dccbfc9dfbdbe4b35e313582d1e98637b204121b04765a850b7b842c403feb370e4e16f96f0cb53ae72e3ae414f5a58052534c2c59ea37e6a9beb70c31c9d4c5c13576de8247c5190dbe10446b17ef4b5561da553c373c535592428f5377bc49e23d99fd5531ca78c4931a5c04f9680e2d11a555b18b51346f1b9fef8294b7da4fcb082283930d53da956a278c11c698e1c9af82fe3b99e9b03b77e8808dd701f1a84a2f1d09760805f4e00f763f1964a1a0ffec4faa60aac243462a0670c3da5c57a59901f76c322938200617d68d40dcbd5eba6d7dc5454ca1bf6807fd969320c292cfcfe4e5691d95e73c01542d28b48a35ac3d69d9907687700e61a2c3f2cadd597b88471393144f041b855c8fbcf0963c406c127058b82bce00e63df472a65402a063a0a40f3bb703affc65509b63b7061e9bbe893ef6353ab663c8845244155564dd372bb4f7d2ca95379603ef667e757d2bd81c05dc6bddf6e02c346f5baee28cc49f22230703294774eaa81d85c4b24f307baf54969ec07400bca49a9078d1030c41537c2bcbb351619fbf15701cad071cfe4b9225cd72bfdcd48c76408e05dfcdb9cfbb7cca4ffb32438ab5f5c1aa09930144daedc83da0939f99517be2c4825342b8bc247d8ea09a81ec2c9120c1b7e2af2b9f541bd4a77008042a6b0324f433c524f8583b377fbc6851bcfb0f550383a3b07260184faa9d3e0f5312fb05750b5a204cf82f0fe825f2a8cd55cc069e7c3192ab4a3f13b4a1cea215956a67fc947c063a14c4f5666981b75bf66522b667a9f18485f2e669d56b63b6b4ad7835dde753003349a401d1efc375f875523c86b6c01c1729016496fa87d0bb631c6159109b7a3701febfe06663e6637dc9e7031f143dae8b2f69875021a65b9cce214be5b69672d182d569b64d06fddc953afd4427fd3ae2c7e51b4655705af6eb2f5ee20759503611edd7cc1fe1e81ae332170a0d154dcf499372fe9d6cf38fceff3b5d8a096e082432a9fb9db6631148761db47717d7c45d0135425c2bf7a953455af002f624ce4360c946a0f5f41a96232fcdbed533d023c7fd836a5365452e621d09abc6774017c5e9a692b10402e7551f6bf4e2804e590658f9dd05250b650885d863bbd37a453b9b2f1f8ec2f414c56a59c152dbc42cfd640014e82e8924f29b4d131f1a7d2ee7be02841840fa59b5afa787d997b35805b495d28e4351e0da73aa49e45b2b4496c116a77876f7a38883c97943960502e4ede4e90a4a762e3d87b71e5fe4a23b2bded7eb856d61bb59efd524accbbd87f69dee18812c5341726218f91fdff5880f8b2f25cbfec06407077ae7d3b52e3cf20a0c2b7b90caa7a7c1393d04186716be8e1b0c1331a5deff6aeaa210a83e7c24ef4e862e2f442444c76130a2d38b25be90e467dc3894b06033a69228b3978e203545bce173f9ea63dcff893b9f73cb560b884950150f4ec17351d4998ea4e0ab5573081e93c8954aa7d81829501eeee38835167e25e6c357b7b167c7d7b811c5439f498a81e7e8589a9f52198e1343e965b5bd1ff7739cb8a65bcf83275a17cc15cd65a713566f550fcfe47ff8979b7e085d53385a49e05d1c064594237eefe655632c3cd2dee4480489f38e189b6b7c669530df6f7d3c85e7893ba442cb1c1087328ea032e5a7894142d567f66fcf69d6616400f67e8fc82932351048d16a1efa030fd12f1b31bd2792e52ed5b3de1d687df29ef95aa1aac6d576db9f37d09e1eafc167bfffd71ae5218124e22b13e5eb2c55740ac47f1188ef6e6b85ab7040f4f664b2c313c40f524affe26ed58555ec5537950c572bf16dda04c6fae9073e44a8e53cefd3fe8a2efd5b42a1a2e78a96e3397b3fdc4ea2ff1efffffdad101425e4610e17793c1e47caa79c961b28eb0be4854d95280b1826496485f9b1db317cc019225525e5a9b2521246c34f1ff172b87e69a9fabb8eb104b274ce419df467d5627843bf5276357fc2290e68ba7b0574e1ff20f7a45ea1c5ecdf523598df7c7b8d6f68946fc7d30a98561171b2da131b5adf9a8c9b4720c91c7d1b4e6573ffb8ffa752d75903727316804b8d782b35917b76d8d293b586a0e67b23e898cbf241783d0517983961d5355b8dda63af65fa353ec96b59b6e009de4ce27a11a1c3f3ad71c74c36d13a820f4e610daafb602ab25383372acb7a4a1eb5109bc79f6207d0c86fa40eed3a9aee2d3e1197855950bc26e2bed36974d10df3812dd7c6d92d1158bf642106143fb1d37b236bb1089db0a9a2c7e97fb4d9e36b34143b5e20c8d609378f8bd807af7503f9b507e6b9b6202e31a3e758fb96eba0fbb3ea75747ad712323f455356d93e1283bd2526398e43886f07170a379d47a9e1202dfe1a5eff73d709503eedf3ef7af2961efe95399b74e2f54d0623a28dcfa0393dd89778b26e25f9e1ab1715490504a6bc7dd142f149f143347509b8073a0f2b63cd9e61de5e55bd2aa84f8a2eff069f54ff513320e7aa31ad7fb29d898826a9eaeae1f4aa681460f49b09c561c4aca1d3f81327f4a3f0571460136fa2482fcb2ca4fe700be17ec4f4526e5f68f468fea9300d5496da23015ec5c2a1768d550eafb6351ab86c16c9d9c89af5f5f01e9503c2f32", 0x1000}, {&(0x7f00000012c0)="d2e75b9e5829b477efb6450b76d5083cd66c73bbaa4cc4230b96a27b3685dd2605380f9b20c767fed00f35c8faef31ff2303e065656d99d53e33e8168ade606fe80e2446246d93bbf93d15b0a9a9c5af19b255ec4df39ddb50a0b29e29fac94abe22176885279d92ccdc78bceae6bf09ac8aeff5845f9410ec02aa09115e26c68d178a2afc98a1756a2ab244333cb450943c969f4dbe115a2b9a679428050ff560a0bcc6e2c6981349f6ed17aeea2997c1a09807a4af3aaf9d973fe063cc434f4bfb", 0xc2}, {&(0x7f00000001c0)="6428d031225d3b102df578b595a86d329fffdc597f6523679f6d4b4127a7af354da8cdcf1baab817591abf1bb3ab0ab080d0457c8be15a06a4981d76080c9c2693", 0x41}, {&(0x7f0000000240)}, {&(0x7f00000013c0)="6a0a06868540fb03bf4c0fc5519e6c48b69c0d3baf8323185c969dcee0848cc2f9420bd866f40bb949029b48184864cad3bc5e5ced5a9a2d7644a5abb3baa17ae7a06956b1f86f674241a445f2b54d9e8cb443f12eb0ada38b84a6df1f0683be2b8a8d41437ba2915fd66739e34a48141eedcad948221aa9643e6f", 0x7b}], 0x7, &(0x7f0000001500)=[@rights={{0x14, 0x1, 0x1, [0xffffffffffffffff]}}, @rights={{0x14, 0x1, 0x1, [r1]}}, @rights={{0x18, 0x1, 0x1, [r1, r1]}}, @cred={{0x1c, 0x1, 0x2, {r0}}}, @rights={{0x1c, 0x1, 0x1, [r1, 0xffffffffffffffff, r1]}}], 0x88}}, {{&(0x7f00000015c0)=@abs={0x1, 0x0, 0x4e23}, 0x6e, &(0x7f0000001900)=[{&(0x7f0000001640)="b7fdb985995102210e5a0a39d18ac5fcc693ec4fad3f3e2cad2ab30968d658d7d8f008dd1058e1a2d7b46bfe5e7530d8e284b677e68166e41bf9bd7041b9d8abb29db56245e9ccbfdf75eba1fce89b172c3be7f2685fc95582129cb04f6f50ac4e0173acdb2c27521b7c1de1848ba1f380cfef8c9a00ca820f96f910d15cd6ca46cb5da3bc7dd87fdb3171076f62d24b76c6de468056d85bac2119ba5bf9caecca7a", 0xa2}, {&(0x7f0000001700)="9742fb25c2db3e044eb24b5f1e1b7b1db14a0d75f641fd4967fe1e1f875ba9c9bf5ee3195c9cf4cf8ffa8b5940a247a71d0ca162965212c6d1a24ad966698b57d60eae504f92f87d192ff22501e7215d", 0x50}, {&(0x7f0000001780)="000621ab9e83168454c33c1f3a2c154bed703ade2a6921a53fbc34296a4bcc8db64f0b212f4b3cf0546f6ec265141779ee04fdf48c298bcccf4d815285ac97b37b36ff266dab530890c033f031e03629a614b1d7703ce9c8da1c126e4f73c28aee80e2fecb92a0d23f331beddc00b25d3951a3ae758f40c6bd6ae7dd67d5ad6612093d2cba2e5914c5cb5f8663146b27af14deadf496be7c317935419ddc1be0f86467949687a1848370016f8577de218863eaa954dabba1b18b542d0de998c567b07aad99ec951b4b0a", 0xca}, {&(0x7f0000001880)="cc62b9038c0ddfa7d9f0e00d241adc3856f2794b37471e36f4f51f7e725c56c9a633932a37477024cc728bee0ef8f8b7d1844d21cc52eff64824d527982eaeabe4a480242a15aa89957b8fbe6351d7ae291a83c98554fe5cea9d722493be0649e956b480c7fdde81a7e78bc60e0c3d2347", 0x71}], 0x4, &(0x7f0000001a80)=ANY=[@ANYBLOB="1c000000000000000100000002000000", @ANYRES32=r0, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="000000001c000000000000000100000002000000", @ANYRES32=r0, @ANYRES32=0x0, @ANYRES32, @ANYBLOB="0000000038000000000000000100000001000000", @ANYRES32=r1, @ANYRES32, @ANYRES32=r1, @ANYRES32=r1, @ANYRES32=r1, @ANYRES32, @ANYRES32=r1, @ANYRES32=r1, @ANYRES32, @ANYRES32=r1, @ANYBLOB="1c000000000000000100000002000000", @ANYRES32=r0, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="00000200"], 0x98, 0x80}}, {{&(0x7f0000001b80)=@abs={0x0, 0x0, 0x4e24}, 0x6e, &(0x7f0000001f00)=[{&(0x7f0000001c00)}, {&(0x7f0000001c40)="5d588e838910b9144ccb18542ae46f1961878e736d7806884c8b6a40716b906bbc13f3fdc344287927e4cab31007afa9e98d17cf919759c9354ef0ced4c21e2eb5ffa5303ec9521e90fd746f6345bacabb0db77647eea5ffec5d8736fc9e561ca4847e76c796a72926009bc1a116f09b2053f4eb88a3f0f957ab29b5c610faf21daddf7e017b849c2a54f2bef02ec253571c4d2f1659f10be7d656ccc21c1dde04ba93f57a837a", 0xa7}, {&(0x7f0000001d00)="dcdb397ac599904833", 0x9}, {&(0x7f0000001d40)="05e5e89564d70c3329fd8eb2104cbcceec0f94f1b3c0157447b6b240451b20319b71297947ffe9b1060cbf925bc4e563b3d26a36992607ae75ac8b01ee28ee31a42ffd15186f53ba4d273d4ed3778915c15ee30ab33a9e5fbc3f5aa2b48a914cecade07005e986f260acb4f8b816d9315f570e2d8c34022e416af90ad589caee60b32d0dd7396d86af", 0x89}, {&(0x7f0000001e00)="2b662d78d6869b0095d2b038b39eaa43806dfe528f88324769028437772427fefb880b4d63489aea9a00f3b24f966403a3a306781ab1feca3dc58c2d7847508b24087dcb083f09d50139b6589f72fde29ea81ed7aa5d79c802bf8636f8257f863b59a911dcdebf1024476ea721f9871eb831730ab8663661a592071583f5d2fcfea9792c356bb59b628d9fed7ba00fe642850f96f07b436b4b5e6813f71eb867a8b288f64f013dbf109042e93826a420ea6adebe60b6e5e76edf2d7d8f1f28f44d05636878b012c073f16de94d998e7b4c4be68855cb97266e3c7426612f436688", 0xe1}], 0x5, &(0x7f0000002200)=[@rights={{0x38, 0x1, 0x1, [r1, r1, r1, r1, r1, r1, 0xffffffffffffffff, r1, r1, r1]}}, @cred={{0x1c, 0x1, 0x2, {r0}}}, @rights={{0x24, 0x1, 0x1, [r1, 0xffffffffffffffff, r1, r1, r1]}}, @rights={{0x28, 0x1, 0x1, [r2, 0xffffffffffffffff, r3, r1, r1, r1]}}, @cred={{0x1c, 0x1, 0x2, {r0, r5, r6}}}, @cred={{0x1c, 0x1, 0x2, {r0, r7, 0xffffffffffffffff}}}, @cred={{0x1c, 0x1, 0x2, {r0, r8, 0xee01}}}], 0x108, 0x8000}}, {{&(0x7f0000002340)=@abs={0x1, 0x0, 0x4e22}, 0x6e, &(0x7f0000003780)=[{&(0x7f00000023c0)="d74ca1fd838857b298d9d905707077b670d241ad06da42a7652fb12fa72538bf51c2c4c912454de402612b78bb3b5351b201bafb500c21d8d3ff2532babaf8410f68e87c3033304252a91a91ebff40811f3f43555e404ecd8467a9d8782a9555c37c69bc14", 0x65}, {&(0x7f0000002440)="189b48e50275", 0x6}, {&(0x7f0000002480)="77b021e4f092ae5fa91b2167066a50bcd0561baa37c3336e91342541a2fc9e7c2bcc9cab4b4f6cee0674ec7631eb9ec54d70448c7cb2cd052ee8cd04a19dad0251f6c7fc1255eaf03b51393b397f76bc49d587f392a2ed", 0x57}, {&(0x7f0000002500)="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", 0x1000}, {&(0x7f0000003500)="75d9a89d31867ba5a2c92f41d0041cbe65f95908433ec5435bc96eb9745491fd0a970af72ea4ce94394c1366b1b13ee54b61f87fd9a7f8fecf20b47e0e3a72eecdc587f747bc34ffb48103cdbf10a70445df40c82ec41155f8b9fbad59aadb3ea88a1e398e3a955245c5b8d6fbe9f30e40716727a6f18f82913c1834411ff2068dced5970da34d91ce052ad2206846d24654bba6d9ba340d1ac89463d9cb5f", 0x9f}, {&(0x7f00000035c0)="83d8a38658cd8a17721c580f041cf588d73763c4c280ecabb9f6c284819fefe1d95952d5a3", 0x25}, {&(0x7f0000003600)="d97754e83abb7b66ca568ec0dbbed5c232637115afd134a95500a140", 0x1c}, {&(0x7f0000003640)="6fa8c1d69cdffda9afa0a1a7f705d77da7c70e5a2224e0b521c5284f9ba2abca267838c9aae57897c484127e0560fdccc8451685bbbe0a542bc8ae8a83e822231c4db8ac884485d1e72b4a91c0537df6689dcddd47ac347d8c937a5ab9636937505bed8307bdb46be1e07af1c2cf02be8fe36da23532bd607ca1f6a081190fd366b8e1aef59c7705cbc4263b04ae3f9a46b52c4886c9a2fadc10cb6d2720dc4532355aaf2b9c3436a0d0e76c0e6602917a356a3f328ca5621fe9cc06f8da8aa03805d9e3fe48a87674f9ccb02e471b2668295377435997010ff7465e0d4145d43b544974e8acba79f20aeca30db4c5bcb4156de33e", 0xf5}, {&(0x7f0000003740)="dec64af129bfa3728fc9464799c01757d74c4ad4eadcd232d7d11677eb3e5427a8b3f5fa9b1706cdd594de8d", 0x2c}], 0x9, &(0x7f0000003900)=ANY=[@ANYBLOB="2c000000000000000100000001000000", @ANYRES32=r1, @ANYRES32=r1, @ANYRES32=r1, @ANYRES32=r1, @ANYRES32=r1, @ANYRES32=r1, @ANYRES32=r10, @ANYBLOB="0000000034000000000000000100000001000000", @ANYRES32=r11, @ANYRES32=r1, @ANYRES32=r1, @ANYRES32=r1, @ANYRES32=r1, @ANYRES32=r1, @ANYRES32=r1, @ANYRES32=r1, @ANYRES32=r12, @ANYBLOB="00830382dfb2aa077c000080180000", @ANYRES32=r1, @ANYRES32=r1, @ANYBLOB="1c000000000000000100000002000000", @ANYRES32=r0, @ANYRES32=0xee00, @ANYRES32=r16, @ANYBLOB="0000000018000000000000000100000001000000", @ANYRES32=r17, @ANYRES32=r18], 0xb8, 0x20008804}}], 0x4, 0xc0) 985.968829ms ago: executing program 3 (id=2807): bpf$ENABLE_STATS(0x20, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) socket$nl_route(0x10, 0x3, 0x0) socket$inet6_udp(0xa, 0x2, 0x0) bpf$PROG_LOAD_XDP(0x5, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, 0x0, &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000001000)=ANY=[@ANYBLOB="140000001000010000000000000000000000000a80000000160a0103000000000000000002000000540003804000038014000100626f6e645f736c6176655f300000000014000100736974300000000000000000000000000400010073697430000000000000000000000000080002400000000008000140000000000900020073797a31000000000900010073797a30"], 0xa8}}, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000640)=@base={0x17, 0x0, 0x4, 0xff, 0x0, 0x1, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) bpf$MAP_CREATE(0x0, &(0x7f0000000640)=ANY=[@ANYBLOB="1600000000000000040000000100000000000000", @ANYRES32=0x1, @ANYBLOB="0000000300"/20, @ANYRES32=0x0, @ANYRES32, @ANYBLOB='\x00'/28], 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000280)='jbd2_checkpoint\x00', r1}, 0x10) r2 = syz_open_procfs(0x0, &(0x7f00000000c0)='task\x00') fchdir(r2) mount(0x0, &(0x7f0000000080)='.\x00', &(0x7f0000000000)='proc\x00', 0x0, 0x0) r3 = inotify_init1(0x0) fcntl$setown(r3, 0x8, 0xffffffffffffffff) fcntl$getownex(r3, 0x10, &(0x7f0000000140)={0x0, 0x0}) r5 = syz_open_procfs(r4, &(0x7f0000000600)='fd/4\x00') ioctl$EXT4_IOC_GROUP_EXTEND(r5, 0x40086607, &(0x7f0000000040)) 895.603637ms ago: executing program 3 (id=2808): r0 = bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f0000000340)=ANY=[@ANYBLOB="02000000040000000800000001000000"], 0x48) bpf$BPF_MAP_CONST_STR_FREEZE(0x16, &(0x7f0000000480)={r0}, 0x4) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x11, 0x18, &(0x7f00000001c0)=ANY=[@ANYBLOB="18000000000000000000000000000000b7080000000000007b8af8ff00000000b7080000000000007b8af0ff00000000bfa100000000000007010000f8ffffffbfa400000000000007040000f0ffffffb70200000000000018230000", @ANYRES32=r0, @ANYBLOB="0000000000000000b70500000800000085000000a5000000180100002020640500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000000a50000000800000095"], &(0x7f0000000600)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000000)={0x1, &(0x7f00000000c0)=[{0x200000000006, 0x0, 0x0, 0x7ffc1ffb}]}) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000002c0)={&(0x7f0000000000)='kmem_cache_free\x00', r1}, 0x10) lsm_get_self_attr(0x65, &(0x7f00000000c0)={0x0, 0x0, 0x11b, 0xfb, ""/247}, &(0x7f0000000500)=0x133, 0x0) 850.180931ms ago: executing program 3 (id=2809): r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000640)=ANY=[@ANYBLOB="170000000000000004000000ff"], 0x48) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000000b70400000000000085"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000100)='kmem_cache_free\x00', r1, 0x0, 0x80008000}, 0x18) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000008000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b7040000000000008500000058"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x90) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000100)='kmem_cache_free\x00', r2}, 0x10) r3 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r3, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) 730.612063ms ago: executing program 1 (id=2810): r0 = socket$inet6(0xa, 0x3, 0x8000000003c) connect$inet6(r0, &(0x7f00000005c0)={0xa, 0x1, 0x0, @mcast2, 0x3}, 0x1c) r1 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r1, 0x0, 0x80, &(0x7f00000003c0)=@filter={'filter\x00', 0xe, 0x2, 0x250, [0x0, 0x20000100, 0x20000130, 0x20000280], 0x0, 0x0, &(0x7f0000000100)=ANY=[@ANYBLOB="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"/592]}, 0x2c8) socket$inet6_dccp(0xa, 0x6, 0x0) socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) socket$inet6_sctp(0xa, 0x5, 0x84) sendmmsg(r2, 0x0, 0x0, 0x40000) socket$packet(0x11, 0x2, 0x300) r3 = bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f0000000700)=ANY=[@ANYBLOB="1b00000000000000000000004000000000000000", @ANYRES32, @ANYBLOB="09000000000000000000000000ef0000000000003b275b868557480a795be4b043126e29a84d37d334186094cb9e3e43455763b04524b715ca012ec8d4e2bb70c9b375fe343b8bb1677479221af3f86cfccaa872bb4d45431326b73378624d27a67ca6fb9bb3bc399a361b384d4fe310c4b8452cac0180d14f75777810846f252858ce05a6f185e11117388fb2d9d1efe3a4f43faad1f8a199b63da7c7c6443c7e83a9220eedd133de0b5df2aa851a4d1779b6e72df4ffc01b5cd0f1e91752a2542ac588b030d42214", @ANYRES32=0x0, @ANYRES32, @ANYBLOB="04000000050000000200"/28], 0x50) bpf$MAP_LOOKUP_BATCH(0x18, &(0x7f0000000640)={&(0x7f0000000440)="6b3774fd0191f470b74e15b425b65d4bdc2bbdc9676bbfd6d574dbf58fc88d3c4718d6818d246181524dae65a09ee389026df281bd924ac200207e1cb517a50da288", &(0x7f00000004c0)=""/222, &(0x7f0000000040)="9e96f9beae9fce1389f04f4e", &(0x7f0000000380)='u', 0x80000000, r3, 0x4}, 0x38) sendmsg(r0, &(0x7f00000000c0)={0x0, 0x9504, &(0x7f0000000100)=[{&(0x7f0000000000)="2b10", 0xffbd}], 0x1, 0x0, 0x0, 0x2c}, 0x4) 729.950493ms ago: executing program 0 (id=2811): prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000400)={0x1, &(0x7f0000000040)=[{0x200000000006, 0x0, 0x0, 0x7ffc0002}]}) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000780)={0x5, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB="1804000000000000000000000000000018010000696c6c2500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b70300000000000085000000b100000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x90) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000180)=ANY=[], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) bpf$MAP_CREATE(0x0, 0x0, 0x48) bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000000), 0x4) bpf$MAP_GET_NEXT_KEY(0x2, &(0x7f0000000080)={0xffffffffffffffff, &(0x7f0000000080), &(0x7f0000000200)=""/166}, 0x20) r0 = open(&(0x7f00000003c0)='.\x00', 0x0, 0x0) getdents(r0, &(0x7f0000000140)=""/140, 0x8c) 706.848435ms ago: executing program 1 (id=2812): r0 = bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f0000000340)=ANY=[@ANYBLOB="0200000004000000080000000100000080"], 0x48) bpf$BPF_MAP_CONST_STR_FREEZE(0x16, &(0x7f0000000480)={r0}, 0x4) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x11, 0x18, &(0x7f00000001c0)=ANY=[@ANYBLOB="18000000000000000000000000000000b7080000000000007b8af8ff00000000b7080000000000007b8af0ff00000000bfa100000000000007010000f8ffffffbfa400000000000007040000f0ffffffb70200000000000018230000", @ANYRES32=r0, @ANYBLOB="0000000000000000b70500001000000085000000a5000000180100002020640500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000000a500000008000000"], &(0x7f0000000600)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000000)='kfree\x00', r1}, 0x10) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='memory.events\x00', 0x275a, 0x0) mmap$IORING_OFF_SQ_RING(&(0x7f0000001000/0x2000)=nil, 0x2000, 0x0, 0x12, r2, 0x0) perf_event_open(&(0x7f0000000000)={0x8, 0x80, 0x0, 0x0, 0x0, 0x0, 0x82, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000080)}, 0x4a1, 0x1, 0x4, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0xffff}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 706.055575ms ago: executing program 1 (id=2813): syz_mount_image$vfat(&(0x7f0000000140), &(0x7f0000000400)='./bus\x00', 0x800, &(0x7f0000000840)=ANY=[], 0x1, 0x36e, &(0x7f0000000c00)="$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") r0 = gettid() socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000029000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$int_in(r1, 0x5452, &(0x7f0000000180)=0x4) fcntl$setsig(r1, 0xa, 0x12) r3 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x0) bind$bt_l2cap(r3, &(0x7f0000000000)={0x1f, 0x0, @fixed, 0x0, 0x1}, 0xe) read(r3, &(0x7f0000000800)=""/34, 0x22) ppoll(&(0x7f0000000100)=[{r2}], 0x1, 0x0, 0x0, 0x0) dup2(r1, r2) fcntl$setown(r2, 0x8, r0) r4 = perf_event_open(&(0x7f0000000340)={0x2, 0x80, 0x64, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r5 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0xa, 0x3, &(0x7f0000003200)=ANY=[@ANYBLOB="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"], &(0x7f0000000000)='GPL\x00', 0x5, 0xc3, &(0x7f000000cf3d)=""/195, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) ioctl$PERF_EVENT_IOC_SET_BPF(r4, 0x40042408, r5) r6 = syz_open_dev$evdev(&(0x7f00000000c0), 0x0, 0x822941) io_submit(0x0, 0x1, &(0x7f0000000440)=[&(0x7f00000001c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x10000}]) write$char_usb(r6, &(0x7f0000000040)="e2", 0x2778) tkill(r0, 0x13) openat(0xffffffffffffff9c, &(0x7f00000000c0)='./file1\x00', 0x103042, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) splice(r8, 0x0, 0xffffffffffffffff, 0x0, 0x8000f28, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000940)=[{&(0x7f0000000400)="13", 0x1}], 0x1, 0x0) ioctl$sock_inet_sctp_SIOCINQ(0xffffffffffffffff, 0x541b, 0x0) write(r7, 0x0, 0x0) 705.720965ms ago: executing program 0 (id=2814): mmap(&(0x7f0000001000/0xc00000)=nil, 0xc00000, 0x0, 0x3032, 0xffffffffffffffff, 0x0) r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000380)={&(0x7f0000000340)='io_uring_register\x00', r0}, 0x10) r1 = syz_io_uring_setup(0x6acf, &(0x7f0000000940)={0x0, 0x467e}, &(0x7f00000009c0), &(0x7f00000003c0)) io_uring_register$IORING_REGISTER_BUFFERS2(r1, 0xf, &(0x7f0000001c80)={0x1, 0x0, 0x2000000, &(0x7f0000001c00)=[{0x0}], 0x0}, 0x20) 650.61637ms ago: executing program 0 (id=2815): r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000580)={0x11, 0xc, &(0x7f00000003c0)=ANY=[@ANYBLOB="18000000ed07449e000000000000000018010000", @ANYRES32, @ANYBLOB="0000000000000000b70800000000396f7b8af8ff00000000bfa2000000000000"], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f0000000080)='sched_switch\x00', r0}, 0x10) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000280)={0x18, 0xd, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000000000000000000000000000850000005000000018110000", @ANYRES32, @ANYRES32], &(0x7f0000001b80)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000005c0)={&(0x7f0000000080)='kfree\x00', r1}, 0x10) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB, @ANYBLOB], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) bpf$MAP_CREATE(0x0, &(0x7f0000000280)=ANY=[@ANYBLOB="4322bae63bab8afa4adbd0a1d5"], 0x48) bpf$PROG_LOAD_XDP(0x5, 0x0, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r2 = getpid() sched_setscheduler(r2, 0x2, &(0x7f0000000200)=0x4) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeef, 0x8031, 0xffffffffffffffff, 0xffffe000) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r3, &(0x7f000057eff8)=@file={0x0, './file0\x00'}, 0x6e) sendmmsg$unix(r4, &(0x7f0000000000), 0x400000000000041, 0x0) recvmmsg(r3, &(0x7f00000000c0), 0x10106, 0x2, 0x0) gettid() seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000340)={0x0, &(0x7f0000000380)}) syz_clone3(&(0x7f00000002c0)={0x0, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, &(0x7f0000000100)=[0x0], 0x1}, 0x58) r5 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_inet_SIOCSARP(r5, 0x8955, &(0x7f0000000480)={{0x2, 0x40, @multicast2}, {}, 0x0, {0x2, 0x4e24, @initdev={0xac, 0x1e, 0x1, 0x0}}, 'veth1_vlan\x00'}) 350.996638ms ago: executing program 2 (id=2816): r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000ac0)=ANY=[@ANYBLOB="1b00000000000000000000000080000000000000", @ANYRES32, @ANYBLOB='\x00'/20, @ANYRES32=0x0, @ANYRES64, @ANYBLOB="00000000000000000000000000000000000000000008000000000000cdb20981f2cba50489274c0d7632c8790a574761ed36053b144e6e2463fad2fe997ab228973f4a869c77bdcac7246c98fb6910c2e58b7ffcaa5ca21e2fdabdca79ebc9f3d767364a72245ba2ff96befff2819815ea87d4e6fc77e82fe60f483797b74c6d76925dbf9a222538d3c740caf1b7c8a5089a37c488761085c4f3cb39bc639374e0d939b804000000000000001c44918f577315e35eedb2a3412e3a597c197d2dfb2a5a9edd7abaa113fa49b7053a821fe20a798c790b3d2c86463524d3c5d1109c"], 0x48) r1 = socket(0x1e, 0x1, 0x0) connect$tipc(r1, &(0x7f0000000000)=@name={0x1e, 0x2, 0x0, {{0x1, 0x1}}}, 0x10) write$binfmt_misc(r1, &(0x7f0000000080)=ANY=[], 0x2000011a) socket$nl_netfilter(0x10, 0x3, 0xc) recvmmsg(r1, &(0x7f0000003580)=[{{0x0, 0x0, &(0x7f0000000300)=[{&(0x7f0000000180)=""/125, 0x7d}], 0x1}, 0xc}], 0x1, 0x2041, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b70400000000000085000000820000009500000000000000"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000f40)={&(0x7f0000000f00)='kfree\x00', r2}, 0x10) r3 = syz_open_dev$sg(&(0x7f00000060c0), 0x0, 0x8002) r4 = fcntl$dupfd(r3, 0x0, r3) write$sndseq(r4, &(0x7f00000003c0)=[{0x0, 0x0, 0x0, 0x0, @tick=0x5a, {0x4}, {}, @result={0x6c, 0x1}}, {0x6, 0x40, 0x0, 0x0, @time={0x1, 0x5}, {}, {}, @control={0x86, 0xfffffffc, 0x9}}], 0x38) syz_genetlink_get_family_id$tipc2(0x0, r4) r5 = socket$inet6(0xa, 0x2, 0x6) mq_timedreceive(r4, &(0x7f0000000000)=""/54, 0x36, 0x5, &(0x7f0000000040)) setsockopt$inet6_mreq(r5, 0x29, 0x1b, &(0x7f0000000180)={@remote}, 0x14) ioctl$EXT4_IOC_SETFSUUID(0xffffffffffffffff, 0x4008662c, &(0x7f0000000080)={0x0, 0x0, "e975afffd06cdfa870e897fb806212de"}) close(r5) sendmsg$NL80211_CMD_SET_TID_CONFIG(0xffffffffffffffff, &(0x7f00000004c0)={&(0x7f00000002c0)={0x10, 0x0, 0x0, 0x100}, 0xc, &(0x7f0000000400)={&(0x7f0000000f80)={0x15e0, 0x0, 0xe00, 0x70bd29, 0x25dfdbff, {{}, {@val={0x8}, @void}}, [@NL80211_ATTR_TID_CONFIG={0x28c, 0x11d, 0x0, 0x1, [{0x20, 0x0, 0x0, 0x1, [@NL80211_TID_CONFIG_ATTR_RTSCTS_CTRL={0x5, 0xa, 0x1}, @NL80211_TID_CONFIG_ATTR_AMPDU_CTRL={0x5}, @NL80211_TID_CONFIG_ATTR_AMSDU_CTRL={0x5, 0xb, 0x1}, @NL80211_TID_CONFIG_ATTR_OVERRIDE={0x4}]}, {0x268, 0x0, 0x0, 0x1, [@NL80211_TID_CONFIG_ATTR_PEER_SUPP={0xc}, @NL80211_TID_CONFIG_ATTR_OVERRIDE={0x4}, @NL80211_TID_CONFIG_ATTR_RETRY_LONG={0x5, 0x8, 0xe}, @NL80211_TID_CONFIG_ATTR_AMPDU_CTRL={0x5, 0x9, 0x1}, @NL80211_TID_CONFIG_ATTR_TX_RATE={0x21c, 0xd, 0x0, 0x1, [@NL80211_BAND_6GHZ={0x80, 0x3, 0x0, 0x1, [@NL80211_TXRATE_HE={0x14, 0x5, {[0x9, 0x7, 0x3ff, 0x8, 0x0, 0xd32, 0x4, 0x3ff]}}, @NL80211_TXRATE_LEGACY={0x18, 0x1, [0x12, 0x18, 0x30, 0x16, 0x16, 0x18, 0x6, 0x24, 0x36, 0x6c, 0x60, 0x2, 0x5, 0x48, 0x4, 0x6, 0x9, 0x2, 0x18, 0x694d6a4a9054e09a]}, @NL80211_TXRATE_HE_GI={0x5}, @NL80211_TXRATE_HT={0x1d, 0x2, [{0x1}, {0x3, 0x7}, {0x2, 0x3}, {0x6}, {}, {0x6, 0x4}, {0x6, 0x2}, {0x1, 0x7}, {}, {0x0, 0x3}, {0x4, 0x8}, {0x2, 0x8}, {0x5, 0x1}, {0x0, 0x4}, {0x1, 0x5}, {0x7, 0x1}, {0x0, 0x9}, {0x0, 0x5}, {0x7, 0x6}, {0x5, 0xa}, {0x1}, {0x5}, {0x5}, {0x4}, {0x2, 0x6}]}, @NL80211_TXRATE_HE_GI={0x5, 0x6, 0x2}, @NL80211_TXRATE_HE={0x14, 0x5, {[0x1, 0xff81, 0x800, 0x0, 0x2, 0xfff8, 0x400, 0x8]}}, @NL80211_TXRATE_HT={0xb, 0x2, [{0x4, 0x3}, {0x4, 0x9}, {0x7, 0x8}, {0x3, 0x2}, {0x3, 0x2}, {0x0, 0x6}, {0x5, 0x2}]}]}, @NL80211_BAND_2GHZ={0x20, 0x0, 0x0, 0x1, [@NL80211_TXRATE_HE={0x14, 0x5, {[0x200, 0x81, 0x8, 0x2, 0xf7b3, 0xb, 0x1, 0x8]}}, @NL80211_TXRATE_HE_LTF={0x5}]}, @NL80211_BAND_5GHZ={0x70, 0x1, 0x0, 0x1, [@NL80211_TXRATE_HE={0x14, 0x5, {[0x3ff, 0x1e1, 0x1, 0x1000, 0x0, 0x6, 0x0, 0x80]}}, @NL80211_TXRATE_LEGACY={0x1b, 0x1, [0x18, 0x3, 0x30, 0x6c, 0x4, 0x5, 0x36, 0x5, 0x30, 0x1, 0x3, 0x4, 0x16, 0x48, 0x12, 0x2, 0xc, 0x24, 0x48, 0x6c, 0x5, 0x2, 0x48]}, @NL80211_TXRATE_VHT={0x14, 0x3, {[0x1, 0x8, 0x9, 0x2, 0x2, 0x0, 0xfb08, 0x101]}}, @NL80211_TXRATE_HE={0x14, 0x5, {[0xfb, 0x6, 0x101, 0x9, 0x6, 0x7, 0x1, 0x6]}}, @NL80211_TXRATE_HE={0x14, 0x5, {[0xd, 0xe6a, 0xff, 0x3, 0x81, 0x4, 0x2, 0xb19]}}]}, @NL80211_BAND_2GHZ={0x50, 0x0, 0x0, 0x1, [@NL80211_TXRATE_LEGACY={0xd, 0x1, [0x5, 0x48, 0x9, 0x6, 0x6c, 0x16, 0x36, 0x6, 0x22]}, @NL80211_TXRATE_LEGACY={0x13, 0x1, [0x12, 0xb, 0x6, 0x1, 0x9, 0x48, 0x18, 0x30, 0x6c, 0xc, 0x48, 0x2, 0x1, 0x60, 0x1b]}, @NL80211_TXRATE_HE={0x14, 0x5, {[0x800, 0xffff, 0x6, 0xfff9, 0x8, 0x9]}}, @NL80211_TXRATE_HE={0x14, 0x5, {[0x9, 0x3, 0xaa5, 0x609a, 0xfff8, 0x3, 0x3, 0x5]}}]}, @NL80211_BAND_2GHZ={0x14, 0x0, 0x0, 0x1, [@NL80211_TXRATE_GI={0x5, 0x4, 0x2}, @NL80211_TXRATE_HE_LTF={0x5, 0x7, 0x2}]}, @NL80211_BAND_60GHZ={0x20, 0x2, 0x0, 0x1, [@NL80211_TXRATE_HE_LTF={0x5}, @NL80211_TXRATE_VHT={0x14, 0x3, {[0x6, 0x4, 0x2, 0x7, 0x7f, 0x1, 0x10, 0x2]}}]}, @NL80211_BAND_2GHZ={0x20, 0x0, 0x0, 0x1, [@NL80211_TXRATE_HE={0x14, 0x5, {[0x7, 0x0, 0x0, 0x0, 0x797b, 0x8000, 0x7, 0x5]}}, @NL80211_TXRATE_GI={0x5, 0x4, 0x1}]}, @NL80211_BAND_6GHZ={0x64, 0x3, 0x0, 0x1, [@NL80211_TXRATE_LEGACY={0x23, 0x1, [0x60, 0x29, 0x60, 0x1, 0x2, 0x12, 0x60, 0x24, 0xb, 0x9, 0x18, 0x6, 0x12, 0x18, 0x30, 0x60, 0x6c, 0x4, 0x2, 0xc, 0x1, 0x2, 0x12, 0x24, 0xc, 0x16, 0x36, 0x5, 0x6, 0x5, 0x2a]}, @NL80211_TXRATE_HE={0x14, 0x5, {[0x2, 0x3, 0x7fff, 0x3, 0x3b6, 0x6, 0x7, 0x1]}}, @NL80211_TXRATE_VHT={0x14, 0x3, {[0x5, 0x2, 0xb0ed, 0x4, 0x7, 0xa6, 0xed, 0x9]}}, @NL80211_TXRATE_HE={0x14, 0x5, {[0x4, 0x4, 0x4, 0x7ff, 0x7, 0x1, 0x0, 0x8]}}]}]}, @NL80211_TID_CONFIG_ATTR_AMPDU_CTRL={0x5}, @NL80211_TID_CONFIG_ATTR_PEER_SUPP={0xc, 0x3, 0x400}, @NL80211_TID_CONFIG_ATTR_AMPDU_CTRL={0x5, 0x9, 0x1}, @NL80211_TID_CONFIG_ATTR_OVERRIDE={0x4}, @NL80211_TID_CONFIG_ATTR_RTSCTS_CTRL={0x5}]}]}, @NL80211_ATTR_TID_CONFIG={0x178, 0x11d, 0x0, 0x1, [{0x48, 0x0, 0x0, 0x1, [@NL80211_TID_CONFIG_ATTR_TIDS={0x6, 0x5, 0x8f}, @NL80211_TID_CONFIG_ATTR_VIF_SUPP={0xc, 0x2, 0x8}, @NL80211_TID_CONFIG_ATTR_OVERRIDE={0x4}, @NL80211_TID_CONFIG_ATTR_VIF_SUPP={0xc, 0x2, 0x5}, @NL80211_TID_CONFIG_ATTR_NOACK={0x5}, @NL80211_TID_CONFIG_ATTR_RETRY_SHORT={0x5, 0x7, 0xa5}, @NL80211_TID_CONFIG_ATTR_AMSDU_CTRL={0x5}, @NL80211_TID_CONFIG_ATTR_RETRY_SHORT={0x5, 0x7, 0x42}]}, {0x1c, 0x0, 0x0, 0x1, [@NL80211_TID_CONFIG_ATTR_PEER_SUPP={0xc, 0x3, 0x1}, @NL80211_TID_CONFIG_ATTR_RTSCTS_CTRL={0x5}, @NL80211_TID_CONFIG_ATTR_OVERRIDE={0x4}]}, {0x50, 0x0, 0x0, 0x1, [@NL80211_TID_CONFIG_ATTR_AMSDU_CTRL={0x5}, @NL80211_TID_CONFIG_ATTR_VIF_SUPP={0xc, 0x2, 0x3}, @NL80211_TID_CONFIG_ATTR_TX_RATE={0x4}, @NL80211_TID_CONFIG_ATTR_RETRY_SHORT={0x5, 0x7, 0xbb}, @NL80211_TID_CONFIG_ATTR_TIDS={0x6, 0x5, 0xc9}, @NL80211_TID_CONFIG_ATTR_AMPDU_CTRL={0x5, 0x9, 0x1}, @NL80211_TID_CONFIG_ATTR_PEER_SUPP={0xc, 0x3, 0xf7}, @NL80211_TID_CONFIG_ATTR_TX_RATE_TYPE={0x5, 0xc, 0x1}, @NL80211_TID_CONFIG_ATTR_RETRY_SHORT={0x5, 0x7, 0xbd}]}, {0x34, 0x0, 0x0, 0x1, [@NL80211_TID_CONFIG_ATTR_PEER_SUPP={0xc, 0x3, 0x9}, @NL80211_TID_CONFIG_ATTR_OVERRIDE={0x4}, @NL80211_TID_CONFIG_ATTR_TIDS={0x6, 0x5, 0xfc}, @NL80211_TID_CONFIG_ATTR_NOACK={0x5, 0x6, 0x1}, @NL80211_TID_CONFIG_ATTR_NOACK={0x5, 0x6, 0x1}, @NL80211_TID_CONFIG_ATTR_RETRY_LONG={0x5, 0x8, 0x5a}]}, {0xc, 0x0, 0x0, 0x1, [@NL80211_TID_CONFIG_ATTR_NOACK={0x5}]}, {0x50, 0x0, 0x0, 0x1, [@NL80211_TID_CONFIG_ATTR_PEER_SUPP={0xc, 0x3, 0x7}, @NL80211_TID_CONFIG_ATTR_VIF_SUPP={0xc, 0x2, 0x4}, @NL80211_TID_CONFIG_ATTR_VIF_SUPP={0xc, 0x2, 0x6}, @NL80211_TID_CONFIG_ATTR_TX_RATE_TYPE={0x5, 0xc, 0x1}, @NL80211_TID_CONFIG_ATTR_OVERRIDE={0x4}, @NL80211_TID_CONFIG_ATTR_NOACK={0x5}, @NL80211_TID_CONFIG_ATTR_OVERRIDE={0x4}, @NL80211_TID_CONFIG_ATTR_RETRY_SHORT={0x5, 0x7, 0x76}, @NL80211_TID_CONFIG_ATTR_AMPDU_CTRL={0x5}]}, {0x30, 0x0, 0x0, 0x1, [@NL80211_TID_CONFIG_ATTR_PEER_SUPP={0xc, 0x3, 0x6}, @NL80211_TID_CONFIG_ATTR_RETRY_LONG={0x5, 0x8, 0xc9}, @NL80211_TID_CONFIG_ATTR_RETRY_LONG={0x5, 0x8, 0x7d}, @NL80211_TID_CONFIG_ATTR_TIDS={0x6, 0x5, 0x80}, @NL80211_TID_CONFIG_ATTR_NOACK={0x5}]}]}, @NL80211_ATTR_TID_CONFIG={0x290, 0x11d, 0x0, 0x1, [{0x258, 0x0, 0x0, 0x1, [@NL80211_TID_CONFIG_ATTR_AMPDU_CTRL={0x5, 0x9, 0x1}, @NL80211_TID_CONFIG_ATTR_RTSCTS_CTRL={0x5, 0xa, 0x1}, @NL80211_TID_CONFIG_ATTR_TX_RATE={0x10, 0xd, 0x0, 0x1, [@NL80211_BAND_60GHZ={0xc, 0x2, 0x0, 0x1, [@NL80211_TXRATE_GI={0x5, 0x4, 0x2}]}]}, @NL80211_TID_CONFIG_ATTR_RETRY_SHORT={0x5, 0x7, 0xda}, @NL80211_TID_CONFIG_ATTR_AMPDU_CTRL={0x5}, @NL80211_TID_CONFIG_ATTR_NOACK={0x5}, @NL80211_TID_CONFIG_ATTR_OVERRIDE={0x4}, @NL80211_TID_CONFIG_ATTR_TX_RATE={0x218, 0xd, 0x0, 0x1, [@NL80211_BAND_60GHZ={0x4c, 0x2, 0x0, 0x1, [@NL80211_TXRATE_GI={0x5, 0x4, 0x1}, @NL80211_TXRATE_HE={0x14, 0x5, {[0x5, 0x4, 0x5, 0xb, 0x10, 0x7, 0xb, 0x4]}}, @NL80211_TXRATE_GI={0x5}, @NL80211_TXRATE_HE_LTF={0x5, 0x7, 0x1}, @NL80211_TXRATE_HE={0x14, 0x5, {[0x8, 0x61a2, 0x6, 0x3, 0x6, 0x7fff, 0x8]}}, @NL80211_TXRATE_HE_GI={0x5, 0x6, 0x1}]}, @NL80211_BAND_5GHZ={0x28, 0x1, 0x0, 0x1, [@NL80211_TXRATE_VHT={0x14, 0x3, {[0x4, 0x9, 0x4, 0x1, 0x8, 0x3, 0x9, 0x7]}}, @NL80211_TXRATE_GI={0x5, 0x4, 0x2}, @NL80211_TXRATE_GI={0x5, 0x4, 0x1}]}, @NL80211_BAND_60GHZ={0x90, 0x2, 0x0, 0x1, [@NL80211_TXRATE_HE_GI={0x5, 0x6, 0x2}, @NL80211_TXRATE_HT={0x2b, 0x2, [{0x2}, {0x3, 0x6}, {0x1, 0x5}, {0x1, 0x6}, {0x1, 0x6}, {0x1, 0x1}, {0x4, 0x7}, {0x4, 0x3}, {0x3, 0x6}, {0x2, 0x8}, {0x0, 0x5}, {0x1, 0x6}, {0x5, 0x4}, {0x4, 0x7}, {0x5, 0x8}, {0x0, 0x9}, {0x0, 0x5}, {0x3, 0x7}, {0x7, 0x8}, {0x0, 0xa}, {0x7, 0x3}, {0x1}, {0x3, 0x5}, {0x0, 0x6}, {0x6, 0x5}, {0x1, 0x9}, {0x4, 0xa}, {0x7, 0xa}, {0x5, 0x7}, {0x0, 0x2}, {0x1, 0xa}, {0x1, 0x2}, {0x3, 0xa}, {0x2, 0x1}, {0x4, 0x6}, {0x4, 0x1}, {0x6, 0x4}, {0x1, 0x2}, {0x0, 0x7}]}, @NL80211_TXRATE_VHT={0x14, 0x3, {[0x200, 0x8, 0x80, 0xff, 0x2, 0x9, 0x8000, 0x5]}}, @NL80211_TXRATE_LEGACY={0x22, 0x1, [0x48, 0xb, 0xb, 0x60, 0x12, 0x16, 0x1b, 0x2, 0x4, 0xc, 0x2, 0x30, 0x25, 0x6, 0x6c, 0x6, 0x12, 0xb, 0x6c, 0x60, 0x24, 0x6, 0x4, 0x1, 0x60, 0x48, 0x12, 0x4, 0xb, 0x48]}, @NL80211_TXRATE_HE_GI={0x5, 0x6, 0x2}, @NL80211_TXRATE_GI={0x5}, @NL80211_TXRATE_HE_LTF={0x5}, @NL80211_TXRATE_GI={0x5, 0x4, 0x2}]}, @NL80211_BAND_60GHZ={0x50, 0x2, 0x0, 0x1, [@NL80211_TXRATE_HE={0x14, 0x5, {[0x1, 0xe33a, 0x0, 0xfff8, 0x10, 0x8, 0xc, 0x3ff]}}, @NL80211_TXRATE_HT={0x35, 0x2, [{0x3, 0x3}, {0x0, 0x9}, {0x7, 0x9}, {0x3, 0x1}, {0x7}, {0x5, 0x6}, {0x4, 0x1}, {0x2, 0x5}, {0x3, 0x7}, {0x4, 0x5}, {0x4, 0x1}, {0x2, 0xa}, {0x6, 0xa}, {0x1, 0x6}, {0x1, 0x4}, {0x6, 0x9}, {0x1, 0x4}, {0x4, 0x7}, {0x7}, {0x7, 0x7}, {0x1, 0x5}, {0x4, 0x8}, {0x2, 0x5}, {0x1, 0x8}, {0x4, 0xa}, {0x1, 0x7}, {0x7}, {0x5, 0x9}, {0x6, 0x8}, {0x2, 0x5}, {}, {0x5, 0x5}, {0x7, 0x8}, {0x5, 0x2}, {0x4}, {0x3, 0x6}, {0x2, 0x8}, {0x0, 0x7}, {0x2, 0x3}, {0x3, 0x4}, {0x2, 0x3}, {0x4, 0xa}, {0x1, 0x5}, {0x5, 0x2}, {0x1, 0x3}, {0x7, 0x8}, {0x3, 0x7}, {0x1, 0x7}, {0x4, 0x2}]}]}, @NL80211_BAND_6GHZ={0x1c, 0x3, 0x0, 0x1, [@NL80211_TXRATE_HT={0x10, 0x2, [{0x0, 0x3}, {0x4, 0x6}, {0x5, 0x3}, {0x4}, {0x5, 0x1}, {0x1, 0x12}, {0x7, 0x8}, {0x1, 0x4}, {0x5, 0x9}, {0x3, 0x1}, {0x4, 0x9}, {0x0, 0x6}]}, @NL80211_TXRATE_HE_LTF={0x5, 0x7, 0x1}]}, @NL80211_BAND_2GHZ={0x44, 0x0, 0x0, 0x1, [@NL80211_TXRATE_VHT={0x14, 0x3, {[0x2, 0x1000, 0x1, 0x3, 0x0, 0x9, 0x1, 0x4]}}, @NL80211_TXRATE_HE={0x14, 0x5, {[0x1, 0xcb7f, 0x5, 0x5, 0x4, 0x1000, 0x4, 0x3]}}, @NL80211_TXRATE_HE_GI={0x5, 0x6, 0x2}, @NL80211_TXRATE_GI={0x5}, @NL80211_TXRATE_LEGACY={0x8, 0x1, [0x1b, 0x1b, 0x12, 0x60]}]}, @NL80211_BAND_5GHZ={0x28, 0x1, 0x0, 0x1, [@NL80211_TXRATE_HE_LTF={0x5}, @NL80211_TXRATE_HE_GI={0x5, 0x6, 0x2}, @NL80211_TXRATE_VHT={0x14, 0x3, {[0xa, 0xf, 0x401, 0x1, 0x0, 0xc, 0x7ff]}}]}, @NL80211_BAND_60GHZ={0x38, 0x2, 0x0, 0x1, [@NL80211_TXRATE_LEGACY={0x17, 0x1, [0x2, 0xb, 0x1b, 0x18, 0x6c, 0xc, 0x24, 0xb, 0x0, 0x6c, 0x18, 0x30, 0x16, 0xb, 0xc, 0x30, 0x3, 0x1, 0x18]}, @NL80211_TXRATE_LEGACY={0x10, 0x1, [0x0, 0x6c, 0x60, 0x1b, 0x9, 0x5, 0x6c, 0x4, 0x6, 0x30, 0x31, 0xc]}, @NL80211_TXRATE_HT={0xb, 0x2, [{0x0, 0x6}, {0x4, 0x6}, {0x6, 0xa}, {0x3, 0x5}, {0x3, 0x4}, {0x7, 0x9}, {0x2, 0x4}]}]}]}]}, {0x34, 0x0, 0x0, 0x1, [@NL80211_TID_CONFIG_ATTR_RETRY_SHORT={0x5, 0x7, 0x9d}, @NL80211_TID_CONFIG_ATTR_RTSCTS_CTRL={0x5, 0xa, 0x1}, @NL80211_TID_CONFIG_ATTR_TX_RATE_TYPE={0x5, 0xc, 0x1}, @NL80211_TID_CONFIG_ATTR_AMSDU_CTRL={0x5, 0xb, 0x1}, @NL80211_TID_CONFIG_ATTR_RTSCTS_CTRL={0x5, 0xa, 0x1}, @NL80211_TID_CONFIG_ATTR_RETRY_SHORT={0x5, 0x7, 0x66}]}]}, @NL80211_ATTR_TID_CONFIG={0xd8, 0x11d, 0x0, 0x1, [{0x20, 0x0, 0x0, 0x1, [@NL80211_TID_CONFIG_ATTR_OVERRIDE={0x4}, @NL80211_TID_CONFIG_ATTR_AMSDU_CTRL={0x5}, @NL80211_TID_CONFIG_ATTR_TX_RATE_TYPE={0x5}, @NL80211_TID_CONFIG_ATTR_AMSDU_CTRL={0x5}]}, {0x10, 0x0, 0x0, 0x1, [@NL80211_TID_CONFIG_ATTR_PEER_SUPP={0xc, 0x3, 0x4}]}, {0x24, 0x0, 0x0, 0x1, [@NL80211_TID_CONFIG_ATTR_NOACK={0x5, 0x6, 0x1}, @NL80211_TID_CONFIG_ATTR_RETRY_SHORT={0x5, 0x7, 0xac}, @NL80211_TID_CONFIG_ATTR_RTSCTS_CTRL={0x5}, @NL80211_TID_CONFIG_ATTR_RETRY_SHORT={0x5, 0x7, 0x85}]}, {0x30, 0x0, 0x0, 0x1, [@NL80211_TID_CONFIG_ATTR_TIDS={0x6, 0x5, 0xad}, @NL80211_TID_CONFIG_ATTR_NOACK={0x5, 0x6, 0x1}, @NL80211_TID_CONFIG_ATTR_NOACK={0x5, 0x6, 0x1}, @NL80211_TID_CONFIG_ATTR_RETRY_SHORT={0x5, 0x7, 0x36}, @NL80211_TID_CONFIG_ATTR_OVERRIDE={0x4}, @NL80211_TID_CONFIG_ATTR_AMSDU_CTRL={0x5}]}, {0x50, 0x0, 0x0, 0x1, [@NL80211_TID_CONFIG_ATTR_NOACK={0x5, 0x6, 0x1}, @NL80211_TID_CONFIG_ATTR_VIF_SUPP={0xc, 0x2, 0x5}, @NL80211_TID_CONFIG_ATTR_RETRY_SHORT={0x5, 0x7, 0x36}, @NL80211_TID_CONFIG_ATTR_AMSDU_CTRL={0x5, 0xb, 0x1}, @NL80211_TID_CONFIG_ATTR_VIF_SUPP={0xc, 0x2, 0x3}, @NL80211_TID_CONFIG_ATTR_OVERRIDE={0x4}, @NL80211_TID_CONFIG_ATTR_OVERRIDE={0x4}, @NL80211_TID_CONFIG_ATTR_AMPDU_CTRL={0x5}, @NL80211_TID_CONFIG_ATTR_VIF_SUPP={0xc, 0x2, 0x3}]}]}, @NL80211_ATTR_TID_CONFIG={0x25c, 0x11d, 0x0, 0x1, [{0x44, 0x0, 0x0, 0x1, [@NL80211_TID_CONFIG_ATTR_AMSDU_CTRL={0x5}, @NL80211_TID_CONFIG_ATTR_AMPDU_CTRL={0x5}, @NL80211_TID_CONFIG_ATTR_AMPDU_CTRL={0x5, 0x9, 0x1}, @NL80211_TID_CONFIG_ATTR_RETRY_LONG={0x5, 0x8, 0x6b}, @NL80211_TID_CONFIG_ATTR_TX_RATE_TYPE={0x5}, @NL80211_TID_CONFIG_ATTR_RETRY_SHORT={0x5, 0x7, 0xe}, @NL80211_TID_CONFIG_ATTR_RETRY_LONG={0x5, 0x8, 0x91}, @NL80211_TID_CONFIG_ATTR_AMPDU_CTRL={0x5, 0x9, 0x1}]}, {0x50, 0x0, 0x0, 0x1, [@NL80211_TID_CONFIG_ATTR_NOACK={0x5, 0x6, 0x1}, @NL80211_TID_CONFIG_ATTR_VIF_SUPP={0xc, 0x2, 0xe10}, @NL80211_TID_CONFIG_ATTR_RETRY_SHORT={0x5, 0x7, 0xee}, @NL80211_TID_CONFIG_ATTR_OVERRIDE={0x4}, @NL80211_TID_CONFIG_ATTR_AMSDU_CTRL={0x5}, @NL80211_TID_CONFIG_ATTR_RTSCTS_CTRL={0x5}, @NL80211_TID_CONFIG_ATTR_RTSCTS_CTRL={0x5, 0xa, 0x1}, @NL80211_TID_CONFIG_ATTR_AMPDU_CTRL={0x5, 0x9, 0x1}, @NL80211_TID_CONFIG_ATTR_VIF_SUPP={0xc, 0x2, 0x1}]}, {0x1c4, 0x0, 0x0, 0x1, [@NL80211_TID_CONFIG_ATTR_TX_RATE={0x1a0, 0xd, 0x0, 0x1, [@NL80211_BAND_60GHZ={0x20, 0x2, 0x0, 0x1, [@NL80211_TXRATE_HE_LTF={0x5, 0x7, 0x1}, @NL80211_TXRATE_VHT={0x14, 0x3, {[0x7f, 0x5, 0x2, 0x0, 0x7ff0, 0x1, 0x6, 0x6]}}]}, @NL80211_BAND_5GHZ={0x64, 0x1, 0x0, 0x1, [@NL80211_TXRATE_HE_GI={0x5}, @NL80211_TXRATE_LEGACY={0xb, 0x1, [0x18, 0x6c, 0x9, 0x18, 0x6c, 0x4, 0x36]}, @NL80211_TXRATE_VHT={0x14, 0x3, {[0xfe00, 0x4, 0xe253, 0x0, 0x8, 0x2, 0xa28, 0x6]}}, @NL80211_TXRATE_HE_LTF={0x5, 0x7, 0x2}, @NL80211_TXRATE_VHT={0x14, 0x3, {[0xffff, 0x6, 0x81, 0x0, 0x2, 0xf, 0x4, 0x1]}}, @NL80211_TXRATE_VHT={0x14, 0x3, {[0xfff7, 0x9, 0xfffe, 0x9, 0x3, 0x9, 0x9, 0x9]}}, @NL80211_TXRATE_HE_GI={0x5, 0x6, 0x1}]}, @NL80211_BAND_2GHZ={0xf4, 0x0, 0x0, 0x1, [@NL80211_TXRATE_HE={0x14, 0x5, {[0x100, 0xe6, 0x6, 0x36b, 0x7, 0x8, 0x5, 0x5]}}, @NL80211_TXRATE_VHT={0x14, 0x3, {[0xb56e, 0x1, 0x2, 0x9, 0xfffd, 0x0, 0x5, 0x3ff]}}, @NL80211_TXRATE_HT={0x4c, 0x2, [{0x0, 0x9}, {0x2, 0x3}, {0x3, 0x8}, {0x4, 0x8}, {0x5, 0x5}, {0x5, 0x1}, {0x1, 0x9}, {0x5}, {0x1, 0xa}, {0x2, 0xa}, {0x0, 0x8}, {0x6, 0x4}, {0x1, 0x4}, {0x5, 0x5}, {0x3, 0x4}, {0x1, 0x9}, {0x3, 0x3}, {0x5, 0x6}, {0x5, 0xa}, {0x0, 0x5}, {0x6, 0x9}, {0x0, 0x8}, {0x1, 0xa}, {0x3, 0xa}, {0x4, 0x7}, {0x5, 0xa}, {0x6, 0x7}, {}, {0x5, 0xa}, {0x3}, {0x1, 0x6}, {0x5, 0x5}, {0x6}, {0x0, 0x4}, {0x1, 0x2}, {0x3, 0x9}, {0x1, 0x2}, {0x2}, {0x4, 0x1}, {0x7, 0x2}, {0x0, 0x2}, {0x7, 0x3}, {0x1}, {0x2, 0x7}, {0x3, 0x5}, {0x5, 0x6}, {0x7, 0x1}, {0x0, 0x7}, {0x1, 0x8}, {0x0, 0xa}, {0x1, 0x4}, {0x0, 0x3}, {0x7, 0x4}, {0x3}, {0x5, 0x3}, {0x0, 0x5}, {0x1, 0xa}, {0x0, 0x6}, {0x6, 0x8}, {0x2, 0x6}, {0x5, 0x4}, {0x0, 0x6}, {0x7, 0x6}, {0x7, 0x4}, {0x5, 0x1}, {0x4, 0x5}, {0x3, 0x3}, {0x7}, {0x5, 0x2}, {0x6, 0x6}, {0x7, 0xa}, {0x0, 0x8}]}, @NL80211_TXRATE_LEGACY={0x1d, 0x1, [0x60, 0x16, 0x24, 0x30, 0x1, 0x18, 0x60, 0x1b, 0x1, 0x18, 0x6, 0x4, 0x1e, 0x9, 0x24, 0x9, 0x1b, 0x18, 0x6c, 0xc, 0x1b, 0x36, 0x3, 0x4, 0x6]}, @NL80211_TXRATE_VHT={0x14, 0x3, {[0x7, 0x4, 0x3, 0xb, 0xe04, 0x3b5, 0x3, 0x1]}}, @NL80211_TXRATE_VHT={0x14, 0x3, {[0x2, 0x6, 0xecbb, 0x355, 0x9, 0x8, 0x401, 0x8000]}}, @NL80211_TXRATE_LEGACY={0x1d, 0x1, [0x4, 0x36, 0x62, 0x16, 0x12, 0x12, 0x18, 0x3, 0x24, 0x0, 0x12, 0xc, 0x48, 0x12, 0x1b, 0x16, 0x60, 0x48, 0xc, 0x12, 0x1b, 0x6, 0x18, 0x9, 0x36]}, @NL80211_TXRATE_HE={0x14, 0x5, {[0x7, 0x7, 0x67, 0xe511, 0x2, 0x68e, 0x9f71, 0x401]}}]}, @NL80211_BAND_6GHZ={0x24, 0x3, 0x0, 0x1, [@NL80211_TXRATE_HE_GI={0x5, 0x6, 0x2}, @NL80211_TXRATE_LEGACY={0x15, 0x1, [0x9, 0x4e, 0x16, 0x6, 0x12, 0x12, 0x48, 0x11, 0x6, 0x6c, 0x18, 0x2, 0xd, 0x36, 0x3, 0x12, 0x48]}]}]}, @NL80211_TID_CONFIG_ATTR_RETRY_LONG={0x5, 0x8, 0xd5}, @NL80211_TID_CONFIG_ATTR_NOACK={0x5}, @NL80211_TID_CONFIG_ATTR_RTSCTS_CTRL={0x5, 0xa, 0x1}, @NL80211_TID_CONFIG_ATTR_NOACK={0x5, 0x6, 0x1}]}]}, @NL80211_ATTR_TID_CONFIG={0x1c4, 0x11d, 0x0, 0x1, [{0x1a4, 0x0, 0x0, 0x1, [@NL80211_TID_CONFIG_ATTR_PEER_SUPP={0xc, 0x3, 0xff}, @NL80211_TID_CONFIG_ATTR_PEER_SUPP={0xc, 0x3, 0x3}, @NL80211_TID_CONFIG_ATTR_TX_RATE={0x188, 0xd, 0x0, 0x1, [@NL80211_BAND_60GHZ={0x10, 0x2, 0x0, 0x1, [@NL80211_TXRATE_LEGACY={0xa, 0x1, [0x48, 0xc, 0x16, 0x18, 0xc, 0x4]}]}, @NL80211_BAND_60GHZ={0xc4, 0x2, 0x0, 0x1, [@NL80211_TXRATE_LEGACY={0x12, 0x1, [0x48, 0x12, 0xc, 0x16, 0x0, 0x48, 0x60, 0x1b, 0x1b, 0x0, 0x2, 0x6c, 0x16, 0x60]}, @NL80211_TXRATE_GI={0x5, 0x4, 0x1}, @NL80211_TXRATE_HE={0x14, 0x5, {[0xe21, 0x6e, 0xb3a3, 0xfffb, 0x4, 0x3ff, 0x2, 0xc]}}, @NL80211_TXRATE_GI={0x5, 0x4, 0x1}, @NL80211_TXRATE_VHT={0x14, 0x3, {[0x4c5, 0x8001, 0x4, 0x3ebf, 0x0, 0x3, 0x7, 0x9]}}, @NL80211_TXRATE_HT={0x35, 0x2, [{0x0, 0x6}, {0x1}, {0x2, 0x1}, {0x6, 0x1}, {0x2, 0x1}, {0x6, 0x9}, {0x5, 0x7}, {0x1, 0x2}, {0x4, 0x5}, {0x5, 0x9}, {0x7}, {0x1, 0x7}, {0x5, 0x6}, {0x0, 0x8}, {0x6, 0x2}, {0x2, 0x1}, {0x3, 0x7}, {0x3}, {0x3, 0x2}, {0x3, 0x4}, {0x2, 0x4}, {0x2, 0x6}, {0x1, 0x9}, {0x1, 0x3}, {0x4, 0x5}, {0x6, 0x5}, {0x3, 0x9}, {0x7, 0x4}, {0x6, 0xa}, {0x0, 0x6}, {0x6, 0x7}, {0x4, 0x7}, {0x5, 0xa}, {0x0, 0x5}, {0x4, 0x2}, {0x4, 0x8}, {0x3, 0x3}, {0x2}, {0x2, 0x2}, {0x1, 0x6}, {0x6, 0x4}, {0x4, 0x4}, {0x2, 0x3}, {0x4, 0x3}, {0x0, 0x3}, {0x0, 0x6}, {0x4, 0x1}, {0x2, 0x5}, {0x5, 0x1}]}, @NL80211_TXRATE_HT={0x3b, 0x2, [{0x0, 0x6}, {0x5, 0xa}, {0x0, 0x2}, {0x7, 0x4}, {0x3, 0x7}, {0x0, 0xa}, {0x4, 0xa}, {0x1, 0x1}, {0x7, 0x3}, {0x6, 0x9}, {0x5, 0x7}, {0x5, 0x6}, {0x1, 0x5}, {0x7, 0x4}, {0x1, 0x8}, {0x6, 0x4}, {0x5, 0x2}, {0x5, 0x8}, {0x4, 0x9}, {0x4, 0x1}, {0x0, 0x5}, {0x7, 0x6}, {0x5, 0xa}, {0x5, 0x1}, {0x4, 0x4}, {0x4}, {0x7, 0x6}, {0x5, 0x7}, {0x0, 0x9}, {0x5, 0x3}, {0x5, 0x4}, {0x7, 0x3}, {0x4, 0xa}, {0x0, 0x3}, {0x0, 0x3}, {0x6, 0x3}, {0x7, 0x3}, {0x1, 0xa}, {0x3, 0xa}, {0x7, 0x2}, {0x0, 0x3}, {0x7, 0x5}, {0x6, 0x4}, {0x1, 0xa}, {0x4, 0x3}, {0x1}, {0x2, 0x3}, {0x5, 0x1}, {0x3}, {0x1, 0x4}, {0x5, 0x2}, {0x4, 0x6}, {0x4, 0x4}, {0x1, 0x6}, {0x1, 0x7}]}]}, @NL80211_BAND_5GHZ={0xb0, 0x1, 0x0, 0x1, [@NL80211_TXRATE_LEGACY={0x1d, 0x1, [0x4, 0xc, 0x1, 0x2, 0x60, 0x24, 0x5, 0x29, 0x48, 0x30, 0x16, 0x6c, 0x6, 0x48, 0x48, 0x5, 0x1, 0x6, 0x16, 0x30, 0x4, 0x2, 0x12, 0xb, 0xb]}, @NL80211_TXRATE_VHT={0x14, 0x3, {[0x2, 0x6ad0, 0xfffd, 0x3, 0x755, 0x1, 0x3, 0xfe5b]}}, @NL80211_TXRATE_VHT={0x14, 0x3, {[0x6, 0x1, 0xfffc, 0x200, 0x5, 0x400, 0x8, 0x5]}}, @NL80211_TXRATE_HT={0xd, 0x2, [{0x5}, {0x0, 0x8}, {0x1, 0x4}, {0x7, 0x3}, {0x2, 0x2}, {0x1}, {0x5, 0xa}, {0x3, 0x9}, {0x1, 0x8}]}, @NL80211_TXRATE_HE_GI={0x5, 0x6, 0x2}, @NL80211_TXRATE_HE_LTF={0x5, 0x7, 0x1}, @NL80211_TXRATE_HE_LTF={0x5}, @NL80211_TXRATE_LEGACY={0x20, 0x1, [0x3, 0x4, 0x5, 0x5, 0x30, 0x30, 0x1, 0x1, 0x24, 0x1, 0xb, 0x4, 0x6c, 0x3, 0x16, 0x36, 0x2, 0x6, 0xc, 0x18, 0x1b, 0x18, 0x1b, 0x4, 0x9, 0x18, 0x16, 0x16]}, @NL80211_TXRATE_VHT={0x14, 0x3, {[0x9, 0x6, 0x0, 0x6, 0x899, 0x61ba, 0x1, 0x7]}}, @NL80211_TXRATE_GI={0x5}]}]}]}, {0x1c, 0x0, 0x0, 0x1, [@NL80211_TID_CONFIG_ATTR_TIDS={0x6, 0x5, 0xe2}, @NL80211_TID_CONFIG_ATTR_TIDS={0x6, 0x5, 0x6f}, @NL80211_TID_CONFIG_ATTR_RETRY_SHORT={0x5, 0x7, 0x3c}]}]}, @NL80211_ATTR_TID_CONFIG={0x404, 0x11d, 0x0, 0x1, [{0x1c, 0x0, 0x0, 0x1, [@NL80211_TID_CONFIG_ATTR_TX_RATE_TYPE={0x5, 0xc, 0x2}, @NL80211_TID_CONFIG_ATTR_RETRY_LONG={0x5, 0x8, 0xfb}, @NL80211_TID_CONFIG_ATTR_AMPDU_CTRL={0x5}]}, {0xd8, 0x0, 0x0, 0x1, [@NL80211_TID_CONFIG_ATTR_RTSCTS_CTRL={0x5, 0xa, 0x1}, @NL80211_TID_CONFIG_ATTR_NOACK={0x5}, @NL80211_TID_CONFIG_ATTR_NOACK={0x5, 0x6, 0x1}, @NL80211_TID_CONFIG_ATTR_RTSCTS_CTRL={0x5, 0xa, 0x1}, @NL80211_TID_CONFIG_ATTR_TX_RATE_TYPE={0x5}, @NL80211_TID_CONFIG_ATTR_TX_RATE_TYPE={0x5}, @NL80211_TID_CONFIG_ATTR_TX_RATE={0x9c, 0xd, 0x0, 0x1, [@NL80211_BAND_2GHZ={0x88, 0x0, 0x0, 0x1, [@NL80211_TXRATE_HT={0xe, 0x2, [{0x5, 0x1}, {0x4, 0x9}, {0x0, 0x6}, {0x2, 0x8}, {0x0, 0x2}, {0x0, 0x3}, {0x6}, {0x4, 0x8}, {0x5, 0x9}, {0x5, 0x5}]}, @NL80211_TXRATE_HE={0x14, 0x5, {[0x0, 0x9, 0x10, 0x96a, 0x6, 0x860, 0xb, 0x1]}}, @NL80211_TXRATE_HE={0x14, 0x5, {[0xfffb, 0x24a, 0xa21d, 0x0, 0x401, 0x27, 0x6, 0xa881]}}, @NL80211_TXRATE_HT={0x4a, 0x2, [{0x5, 0x7}, {0x0, 0x5}, {0x5, 0x1}, {0x2, 0x5}, {0x6, 0x7}, {0x3, 0x9}, {0x1, 0x5}, {0x4, 0x4}, {0x6, 0x2}, {0x1, 0x3}, {0x1, 0x7}, {0x0, 0x4}, {0x7, 0x2}, {0x5, 0x1}, {0x3, 0x9}, {0x7, 0x1}, {0x6, 0x9}, {0x0, 0x7}, {0x1, 0xa}, {0x2, 0x2}, {0x4, 0x2}, {0x1, 0x2}, {0x2}, {0x1, 0x8}, {0x0, 0x9}, {0x7, 0x3}, {0x1, 0x9}, {0x4, 0x8}, {0x0, 0x5}, {0x1, 0x4}, {0x2, 0x2}, {0x7, 0x2}, {0x1, 0x2}, {0x1, 0x6}, {0x6, 0x9}, {0x5, 0x7}, {0x0, 0x6}, {0x5, 0x3}, {0x6}, {0x2, 0x3}, {0x1, 0xa}, {0x1, 0x7}, {0x0, 0x6}, {0x5}, {0x4, 0x4}, {0x1, 0x7}, {0x3, 0x2}, {0x2, 0x5}, {0x6, 0x7}, {0x3, 0x6}, {0x1, 0x7}, {0x0, 0x2}, {0x0, 0x4}, {0x1, 0x4}, {0x4, 0x6}, {0x0, 0x2}, {0x6, 0x4}, {0x1, 0x9}, {0x0, 0x8}, {0x0, 0xa}, {0x7, 0x7}, {0x5, 0x4}, {0x3, 0x7}, {}, {0x3, 0x9}, {0x1, 0x8}, {0x0, 0x3}, {0x4, 0x2}, {0x1, 0x3}, {0x2, 0x6}]}]}, @NL80211_BAND_5GHZ={0x10, 0x1, 0x0, 0x1, [@NL80211_TXRATE_LEGACY={0xc, 0x1, [0x16, 0x30, 0x1b, 0x1, 0x3, 0x30, 0x5, 0x24]}]}]}, @NL80211_TID_CONFIG_ATTR_RTSCTS_CTRL={0x5}]}, {0x28, 0x0, 0x0, 0x1, [@NL80211_TID_CONFIG_ATTR_TX_RATE_TYPE={0x5, 0xc, 0x2}, @NL80211_TID_CONFIG_ATTR_VIF_SUPP={0xc, 0x2, 0x7}, @NL80211_TID_CONFIG_ATTR_TX_RATE_TYPE={0x5, 0xc, 0x1}, @NL80211_TID_CONFIG_ATTR_RETRY_SHORT={0x5, 0x7, 0xf2}]}, {0x28, 0x0, 0x0, 0x1, [@NL80211_TID_CONFIG_ATTR_VIF_SUPP={0xc, 0x2, 0x7}, @NL80211_TID_CONFIG_ATTR_RTSCTS_CTRL={0x5, 0xa, 0x1}, @NL80211_TID_CONFIG_ATTR_NOACK={0x5}, @NL80211_TID_CONFIG_ATTR_AMPDU_CTRL={0x5}]}, {0x200, 0x0, 0x0, 0x1, [@NL80211_TID_CONFIG_ATTR_TIDS={0x6, 0x5, 0x29}, @NL80211_TID_CONFIG_ATTR_AMSDU_CTRL={0x5, 0xb, 0x1}, @NL80211_TID_CONFIG_ATTR_RETRY_SHORT={0x5, 0x7, 0xa4}, @NL80211_TID_CONFIG_ATTR_TX_RATE={0x1d4, 0xd, 0x0, 0x1, [@NL80211_BAND_60GHZ={0x94, 0x2, 0x0, 0x1, [@NL80211_TXRATE_HE={0x14, 0x5, {[0x6, 0x1, 0x2, 0x5, 0x2, 0x4, 0x9, 0x2]}}, @NL80211_TXRATE_HT={0x33, 0x2, [{0x5, 0x9}, {0x7, 0x9}, {0x7, 0x6}, {0x2, 0x4}, {0x5, 0x5}, {0x1}, {0x1, 0x8}, {0x7, 0x4}, {0x7, 0x5}, {0x2}, {0x7, 0x3}, {0x4, 0x8}, {0x5, 0x2}, {0x6, 0x3}, {0x1, 0x1}, {0x1, 0xa}, {0x1, 0x3}, {0x3, 0x2}, {0x3, 0x9}, {0x0, 0x9}, {0x3, 0x7}, {0x1, 0x4}, {0x1, 0x3}, {0x0, 0x9}, {0x4, 0x1}, {0x6, 0x4}, {0x4, 0x3}, {0x1, 0x1}, {0x6, 0x1}, {0x4, 0x9}, {0x6, 0x7}, {0x4, 0x6}, {0x6, 0x6}, {0x1, 0x2}, {0x2, 0x5}, {0x7, 0x6}, {0x0, 0x3}, {0x1, 0xa}, {0x0, 0x8}, {0x7, 0x2}, {0x0, 0x4}, {0x3, 0x7}, {0x6, 0x6}, {0x7, 0x1}, {0x6, 0x6}, {0x1, 0x6}, {0x1, 0xa}]}, @NL80211_TXRATE_GI={0x5, 0x4, 0x2}, @NL80211_TXRATE_HE_LTF={0x5, 0x7, 0x2}, @NL80211_TXRATE_LEGACY={0x23, 0x1, [0x6, 0xb858c5395028c434, 0x30, 0x60, 0x9, 0x2, 0x6, 0x16, 0x3, 0x2, 0x4, 0x1b, 0x5f, 0xc, 0x3, 0x24, 0xc, 0x1b, 0x12, 0x6c, 0x9, 0x16, 0x18, 0x1b, 0x0, 0x12, 0x6c, 0xb, 0x18, 0x9, 0x3]}, @NL80211_TXRATE_VHT={0x14, 0x3, {[0xf000, 0x4, 0x9, 0x8, 0x35f, 0xf80, 0x8, 0xd]}}]}, @NL80211_BAND_5GHZ={0xc0, 0x1, 0x0, 0x1, [@NL80211_TXRATE_HE_GI={0x5, 0x6, 0x1}, @NL80211_TXRATE_HE_LTF={0x5, 0x7, 0x2}, @NL80211_TXRATE_HT={0x18, 0x2, [{0x4, 0x3}, {0x4, 0x2}, {0x0, 0x6}, {0x3}, {0x1, 0x6}, {0x4, 0x8}, {0x3, 0x6}, {0x1}, {0x7, 0x7}, {0x7, 0x1}, {0x0, 0x3}, {0x0, 0x1}, {0x6, 0x4}, {0x6, 0x7}, {0x0, 0xa}, {0x5, 0x4}, {0x0, 0xa}, {0x7, 0x4}, {0x2, 0xa}, {0x1, 0x9}]}, @NL80211_TXRATE_HT={0xd, 0x2, [{0x6, 0x4}, {0x3, 0x9}, {0x0, 0x2}, {0x0, 0xa}, {0x2, 0x8}, {0x2, 0x3}, {0x1, 0x4}, {0x1, 0x6}, {0x7, 0x7}]}, @NL80211_TXRATE_HT={0x35, 0x2, [{0x4, 0xa}, {0x0, 0xa}, {0x5, 0xa}, {0x5, 0x8}, {0x5, 0xa}, {0x7, 0x8}, {0x1, 0x4}, {0x7, 0x2}, {0x1, 0x9}, {0x6, 0x4}, {0x2, 0x7}, {0x0, 0x7}, {0x3, 0x9}, {0x4, 0x2}, {0x0, 0x7}, {0x2, 0x4}, {0x4}, {0x3, 0x9}, {0x5, 0xa}, {0x4, 0x9}, {0x4, 0x1}, {0x1, 0x2}, {0x6, 0x1}, {0x2, 0x7}, {0x5, 0x8}, {0x5, 0x6}, {0x6}, {0x7, 0x5}, {0x0, 0x2}, {0x1, 0x6}, {0x2, 0x5}, {0x4, 0x4}, {0x4, 0x7}, {0x4, 0x3}, {0x0, 0x4}, {0x0, 0x6}, {0x3, 0x1}, {0x3, 0x7}, {0x3, 0x1}, {0x0, 0x1}, {}, {0x4, 0x5}, {0x1}, {0x6, 0xa}, {0x1, 0x5}, {0x1, 0x6}, {0x7, 0xa}, {0x7, 0x9}, {0x0, 0x4}]}, @NL80211_TXRATE_LEGACY={0x5, 0x1, [0xb]}, @NL80211_TXRATE_VHT={0x14, 0x3, {[0x1, 0x6, 0x1ff, 0x6, 0x2, 0x3, 0x0, 0xa]}}, @NL80211_TXRATE_HE_LTF={0x5, 0x7, 0x2}, @NL80211_TXRATE_HE={0x14, 0x5, {[0x2, 0x2, 0x81, 0xa5d9, 0x6, 0x5, 0x855, 0x4]}}, @NL80211_TXRATE_HE={0x14, 0x5, {[0x2, 0x6, 0x2, 0x0, 0x3, 0xe4d4, 0xe7, 0xe]}}]}, @NL80211_BAND_2GHZ={0x50, 0x0, 0x0, 0x1, [@NL80211_TXRATE_HE_GI={0x5, 0x6, 0x1}, @NL80211_TXRATE_HE={0x14, 0x5, {[0x2, 0x9, 0x8, 0x401, 0x8, 0x1, 0xe01, 0x22fe]}}, @NL80211_TXRATE_VHT={0x14, 0x3, {[0x5, 0x400, 0x9, 0x5, 0x2, 0x1, 0x9, 0x2]}}, @NL80211_TXRATE_HT={0x1c, 0x2, [{0x4, 0x5}, {0x2, 0x4}, {0x4, 0x9}, {0x7, 0x4}, {0x7, 0x5}, {0x5, 0x1}, {0x3, 0xa}, {0x6, 0x5}, {0x4, 0x2}, {0x3}, {0x2, 0x7}, {0x5, 0x9}, {0x0, 0x4}, {0x7, 0x4}, {0x1, 0x8}, {0x3}, {0x4, 0x6}, {0x7, 0xa}, {0x1, 0x4}, {0x1, 0x1}, {0x2, 0x7}, {0x0, 0x6}, {0x2, 0x7}, {0x7, 0x8}]}]}, @NL80211_BAND_5GHZ={0x14, 0x1, 0x0, 0x1, [@NL80211_TXRATE_HE_LTF={0x5, 0x7, 0x1}, @NL80211_TXRATE_GI={0x5, 0x4, 0x2}]}, @NL80211_BAND_5GHZ={0x18, 0x1, 0x0, 0x1, [@NL80211_TXRATE_HE={0x14, 0x5, {[0x400, 0x7f, 0x800, 0x9, 0x7, 0x81, 0x7, 0x8]}}]}]}, @NL80211_TID_CONFIG_ATTR_AMPDU_CTRL={0x5}, @NL80211_TID_CONFIG_ATTR_RTSCTS_CTRL={0x5, 0xa, 0x1}]}, {0x18, 0x0, 0x0, 0x1, [@NL80211_TID_CONFIG_ATTR_OVERRIDE={0x4}, @NL80211_TID_CONFIG_ATTR_NOACK={0x5, 0x6, 0x1}, @NL80211_TID_CONFIG_ATTR_AMSDU_CTRL={0x5}]}, {0x24, 0x0, 0x0, 0x1, [@NL80211_TID_CONFIG_ATTR_AMPDU_CTRL={0x5}, @NL80211_TID_CONFIG_ATTR_AMPDU_CTRL={0x5, 0x9, 0x1}, @NL80211_TID_CONFIG_ATTR_RTSCTS_CTRL={0x5}, @NL80211_TID_CONFIG_ATTR_TIDS={0x6, 0x5, 0x89}]}, {0x38, 0x0, 0x0, 0x1, [@NL80211_TID_CONFIG_ATTR_RTSCTS_CTRL={0x5, 0xa, 0x1}, @NL80211_TID_CONFIG_ATTR_NOACK={0x5}, @NL80211_TID_CONFIG_ATTR_OVERRIDE={0x4}, @NL80211_TID_CONFIG_ATTR_RTSCTS_CTRL={0x5}, @NL80211_TID_CONFIG_ATTR_RETRY_LONG={0x5, 0x8, 0xac}, @NL80211_TID_CONFIG_ATTR_AMPDU_CTRL={0x5, 0x9, 0x1}, @NL80211_TID_CONFIG_ATTR_AMSDU_CTRL={0x5, 0xb, 0x1}]}, {0x20, 0x0, 0x0, 0x1, [@NL80211_TID_CONFIG_ATTR_PEER_SUPP={0xc, 0x3, 0x1979}, @NL80211_TID_CONFIG_ATTR_RETRY_LONG={0x5, 0x8, 0xe}, @NL80211_TID_CONFIG_ATTR_TIDS={0x6, 0x5, 0xee}]}, {0x28, 0x0, 0x0, 0x1, [@NL80211_TID_CONFIG_ATTR_NOACK={0x5, 0x6, 0x1}, @NL80211_TID_CONFIG_ATTR_PEER_SUPP={0xc, 0x3, 0x5}, @NL80211_TID_CONFIG_ATTR_TX_RATE_TYPE={0x5}, @NL80211_TID_CONFIG_ATTR_AMSDU_CTRL={0x5}]}]}, @NL80211_ATTR_TID_CONFIG={0x38, 0x11d, 0x0, 0x1, [{0x34, 0x0, 0x0, 0x1, [@NL80211_TID_CONFIG_ATTR_RETRY_LONG={0x5, 0x8, 0x30}, @NL80211_TID_CONFIG_ATTR_OVERRIDE={0x4}, @NL80211_TID_CONFIG_ATTR_RETRY_SHORT={0x5, 0x7, 0x2c}, @NL80211_TID_CONFIG_ATTR_AMPDU_CTRL={0x5}, @NL80211_TID_CONFIG_ATTR_VIF_SUPP={0xc, 0x2, 0x9}, @NL80211_TID_CONFIG_ATTR_RETRY_SHORT={0x5, 0x7, 0x50}]}]}, @NL80211_ATTR_TID_CONFIG={0x5fc, 0x11d, 0x0, 0x1, [{0x174, 0x0, 0x0, 0x1, [@NL80211_TID_CONFIG_ATTR_NOACK={0x5}, @NL80211_TID_CONFIG_ATTR_NOACK={0x5, 0x6, 0x1}, @NL80211_TID_CONFIG_ATTR_NOACK={0x5, 0x6, 0x1}, @NL80211_TID_CONFIG_ATTR_VIF_SUPP={0xc, 0x2, 0x1}, @NL80211_TID_CONFIG_ATTR_NOACK={0x5, 0x6, 0x1}, @NL80211_TID_CONFIG_ATTR_TIDS={0x6, 0x5, 0xc7}, @NL80211_TID_CONFIG_ATTR_TX_RATE={0x12c, 0xd, 0x0, 0x1, [@NL80211_BAND_5GHZ={0x18, 0x1, 0x0, 0x1, [@NL80211_TXRATE_LEGACY={0xc, 0x1, [0x1, 0x48, 0x36, 0x12, 0x30, 0x18, 0xb, 0x18]}, @NL80211_TXRATE_GI={0x5, 0x4, 0x2}]}, @NL80211_BAND_6GHZ={0x110, 0x3, 0x0, 0x1, [@NL80211_TXRATE_HE_GI={0x5, 0x6, 0x1}, @NL80211_TXRATE_HE={0x14, 0x5, {[0x3, 0xe681, 0xa4b9, 0x5, 0x9, 0x101, 0x7, 0x6]}}, @NL80211_TXRATE_GI={0x5}, @NL80211_TXRATE_HT={0x3f, 0x2, [{0x7, 0x2}, {0x4, 0x2}, {0x0, 0x9}, {0x7, 0xa}, {0x0, 0x7}, {0x3, 0x2}, {0x6, 0x7}, {0x4, 0x1}, {0x3, 0x1}, {0x1, 0x7}, {0x4, 0x6}, {0x4, 0x6}, {0x1, 0x5}, {0x4, 0x5}, {0x0, 0x3}, {0x2, 0x3}, {0x0, 0x7}, {0x7, 0x5}, {0x6, 0x2}, {0x3, 0x4}, {0x7, 0x4}, {0x4, 0x7}, {0x7, 0x4}, {0x7, 0x4}, {0x0, 0x5}, {0x5, 0x5}, {0x1}, {0x5, 0x7}, {0x7, 0x2}, {0x1, 0x3}, {0x6, 0x7}, {0x3, 0x7}, {0x1, 0x6}, {0x1, 0x4}, {0x5, 0x3}, {0x2}, {0x4, 0x9}, {0x1, 0x1}, {0x6, 0x5}, {0x2, 0xa}, {}, {0x2, 0x5}, {0x2, 0x6}, {0x6, 0x7}, {0x0, 0xa}, {0x4}, {0x7, 0x2}, {0x0, 0x1}, {0x6, 0xf}, {}, {0x2, 0x3}, {0x4, 0x3}, {0x7, 0xa}, {0x6, 0x8}, {0x5, 0x9}, {0x6, 0x4}, {0x6, 0x3}, {0x0, 0x3}, {0x6, 0x1}]}, @NL80211_TXRATE_HT={0x3b, 0x2, [{0x4, 0x6}, {0x7, 0x7}, {0x2, 0x8}, {0x7, 0x5}, {0x3, 0x2}, {0x7, 0xa}, {0x6, 0x1}, {0x2, 0x6}, {0x5, 0x4}, {0x1, 0x7}, {0x1, 0x4}, {0x0, 0xa}, {0x4, 0x3}, {0x5, 0x8}, {0x4, 0x1}, {0x6, 0x3}, {0x0, 0xa}, {0x1, 0x4}, {0x4, 0x6}, {0x5, 0x6}, {0x2, 0x5}, {0x2, 0x2}, {0x0, 0x6}, {0x0, 0x7}, {0x6, 0x4}, {0x3, 0x6}, {0x1, 0x8}, {0x6, 0x8}, {0x0, 0x2}, {0x5, 0x2}, {0x3, 0x9}, {0x1, 0x1}, {0x0, 0x1}, {0x2, 0x6}, {0x5, 0x8}, {0x6, 0x2}, {0x7, 0x7}, {0x6, 0x8}, {0x3, 0xa}, {0x1, 0x7}, {0x4, 0x8}, {0x6, 0x6}, {0x2}, {0x1, 0x9}, {0x1, 0x6}, {0x4, 0x3}, {0x3, 0x1}, {0x4, 0x5}, {0x6, 0x3}, {0x6, 0x8}, {0x6, 0x3}, {0x3}, {0x4, 0xa}, {0x3, 0x9}, {0x4, 0x9}]}, @NL80211_TXRATE_HE_GI={0x5}, @NL80211_TXRATE_VHT={0x14, 0x3, {[0xf, 0x6, 0x8, 0x3, 0x2b2, 0x1, 0x0, 0x6]}}, @NL80211_TXRATE_VHT={0x14, 0x3, {[0x3, 0x4, 0xb, 0x64a6, 0x1ff, 0x800, 0x3, 0x2]}}, @NL80211_TXRATE_HT={0x31, 0x2, [{0x5}, {0x3, 0x1}, {0x3, 0x1}, {0x4, 0xa}, {0x0, 0x2}, {0x6, 0x4}, {0x5, 0x9}, {0x4, 0x5}, {0x1, 0x9}, {0x7}, {0x0, 0x1}, {0x6, 0x8}, {0x5, 0x5}, {0x2}, {0x7, 0x9}, {0x0, 0x4}, {0x0, 0x5}, {0x4, 0x7}, {0x4, 0x9}, {0x0, 0x5}, {0x2, 0x9}, {0x5}, {0x1, 0x7}, {0x6, 0x3}, {0x1}, {0x2, 0x4}, {0x6, 0x1}, {0x2, 0x1}, {0x4, 0x9}, {0x0, 0x9}, {0x0, 0x1}, {0x5, 0x5}, {0x5, 0x1}, {}, {0x7, 0x7}, {0x6, 0xa}, {0x5, 0x2}, {0x5, 0x9}, {0x0, 0x8}, {0x4, 0x5}, {0x1, 0x4}, {0x2, 0x1}, {0x0, 0x1}, {0x0, 0x6}, {0x0, 0x2}]}, @NL80211_TXRATE_GI={0x5, 0x4, 0x1}]}]}, @NL80211_TID_CONFIG_ATTR_NOACK={0x5, 0x6, 0x1}, @NL80211_TID_CONFIG_ATTR_NOACK={0x5, 0x6, 0x1}]}, {0x28, 0x0, 0x0, 0x1, [@NL80211_TID_CONFIG_ATTR_NOACK={0x5, 0x6, 0x1}, @NL80211_TID_CONFIG_ATTR_VIF_SUPP={0xc, 0x2, 0x4}, @NL80211_TID_CONFIG_ATTR_RETRY_LONG={0x5, 0x8, 0xee}, @NL80211_TID_CONFIG_ATTR_TIDS={0x6, 0x5, 0x67}]}, {0x10, 0x0, 0x0, 0x1, [@NL80211_TID_CONFIG_ATTR_VIF_SUPP={0xc, 0x2, 0x2}]}, {0x170, 0x0, 0x0, 0x1, [@NL80211_TID_CONFIG_ATTR_TX_RATE_TYPE={0x5}, @NL80211_TID_CONFIG_ATTR_OVERRIDE={0x4}, @NL80211_TID_CONFIG_ATTR_TIDS={0x6, 0x5, 0xbe}, @NL80211_TID_CONFIG_ATTR_TIDS={0x6, 0x5, 0xda}, @NL80211_TID_CONFIG_ATTR_TX_RATE={0x138, 0xd, 0x0, 0x1, [@NL80211_BAND_5GHZ={0x64, 0x1, 0x0, 0x1, [@NL80211_TXRATE_LEGACY={0x1d, 0x1, [0xc, 0x1, 0x36, 0x4, 0x6c, 0x1b, 0x16, 0x1, 0x9, 0xb, 0x7f, 0x12, 0x3, 0x16, 0x9, 0x1, 0x48, 0x30, 0x0, 0x12, 0x16, 0x68, 0xb, 0x3, 0xc]}, @NL80211_TXRATE_HE_GI={0x5, 0x6, 0x2}, @NL80211_TXRATE_HE={0x14, 0x5, {[0x9, 0xda9, 0x400, 0xfff7, 0x0, 0x1, 0x7, 0xfff7]}}, @NL80211_TXRATE_HE_GI={0x5, 0x6, 0x2}, @NL80211_TXRATE_VHT={0x14, 0x3, {[0x1, 0x0, 0x9, 0x4000, 0x5, 0x9, 0xf49, 0xd]}}, @NL80211_TXRATE_HE_LTF={0x5, 0x7, 0x1}]}, @NL80211_BAND_2GHZ={0x20, 0x0, 0x0, 0x1, [@NL80211_TXRATE_HE_GI={0x5}, @NL80211_TXRATE_VHT={0x14, 0x3, {[0x9, 0x2, 0x3, 0x9d56, 0xff56, 0x2, 0xffff, 0x4]}}]}, @NL80211_BAND_6GHZ={0x24, 0x3, 0x0, 0x1, [@NL80211_TXRATE_HT={0x17, 0x2, [{0x1, 0x5}, {0x6, 0x5}, {0x6, 0x9}, {0x1, 0x1}, {0x0, 0x7}, {0x5, 0x3}, {0x0, 0x5}, {0x4}, {0x5, 0x4}, {0x0, 0x5}, {}, {0x3, 0x8}, {0x2, 0x9}, {0x1, 0x9}, {0x5, 0x8}, {0x2, 0x8}, {0x3}, {0x1, 0x5}, {0x2, 0x9}]}, @NL80211_TXRATE_GI={0x5, 0x4, 0x2}]}, @NL80211_BAND_6GHZ={0x6c, 0x3, 0x0, 0x1, [@NL80211_TXRATE_HE={0x14, 0x5, {[0x0, 0x6, 0x1, 0x4, 0x7, 0x2, 0xfff, 0x8]}}, @NL80211_TXRATE_VHT={0x14, 0x3, {[0x3, 0x622e, 0x3e, 0x1, 0x2, 0x240, 0xd, 0x8]}}, @NL80211_TXRATE_HE_LTF={0x5, 0x7, 0x1}, @NL80211_TXRATE_VHT={0x14, 0x3, {[0x5, 0xcc1a, 0x2, 0x1, 0x5, 0x6, 0x2, 0x1]}}, @NL80211_TXRATE_HE_LTF={0x5, 0x7, 0x1}, @NL80211_TXRATE_LEGACY={0x12, 0x1, [0x1b, 0x4, 0x1b, 0x1b, 0x12, 0xb, 0x12, 0x30, 0x60, 0x18, 0x9, 0x18, 0x6c, 0x48]}, @NL80211_TXRATE_HE_LTF={0x5, 0x7, 0x2}]}, @NL80211_BAND_5GHZ={0x20, 0x1, 0x0, 0x1, [@NL80211_TXRATE_HE_LTF={0x5, 0x7, 0x1}, @NL80211_TXRATE_HE={0x14, 0x5, {[0xab, 0x401, 0xf001, 0x3, 0x1, 0x3a94, 0xd, 0x87]}}]}]}, @NL80211_TID_CONFIG_ATTR_VIF_SUPP={0xc, 0x2, 0xd620}, @NL80211_TID_CONFIG_ATTR_RETRY_LONG={0x5, 0x8, 0x8}, @NL80211_TID_CONFIG_ATTR_OVERRIDE={0x4}]}, {0x10, 0x0, 0x0, 0x1, [@NL80211_TID_CONFIG_ATTR_PEER_SUPP={0xc, 0x3, 0x2}]}, {0x108, 0x0, 0x0, 0x1, [@NL80211_TID_CONFIG_ATTR_VIF_SUPP={0xc, 0x2, 0xfffffffffffffffe}, @NL80211_TID_CONFIG_ATTR_RTSCTS_CTRL={0x5, 0xa, 0x1}, @NL80211_TID_CONFIG_ATTR_PEER_SUPP={0xc, 0x3, 0xd}, @NL80211_TID_CONFIG_ATTR_OVERRIDE={0x4}, @NL80211_TID_CONFIG_ATTR_TX_RATE={0xd8, 0xd, 0x0, 0x1, [@NL80211_BAND_5GHZ={0x54, 0x1, 0x0, 0x1, [@NL80211_TXRATE_HE_LTF={0x5, 0x7, 0x2}, @NL80211_TXRATE_VHT={0x14, 0x3, {[0x5, 0xffff, 0x0, 0x7, 0xff, 0x7, 0x3, 0xa]}}, @NL80211_TXRATE_LEGACY={0x13, 0x1, [0x1, 0x2, 0x9, 0x4, 0x6c, 0x16, 0x72, 0x0, 0x0, 0xb, 0x30, 0x6c, 0x4, 0x60, 0x30]}, @NL80211_TXRATE_GI={0x5}, @NL80211_TXRATE_HE_GI={0x5, 0x6, 0x1}, @NL80211_TXRATE_HE_LTF={0x5, 0x7, 0x2}, @NL80211_TXRATE_GI={0x5, 0x4, 0x1}]}, @NL80211_BAND_5GHZ={0x68, 0x1, 0x0, 0x1, [@NL80211_TXRATE_HE_GI={0x5, 0x6, 0x1}, @NL80211_TXRATE_LEGACY={0x11, 0x1, [0x16, 0x1b, 0x1b, 0x4, 0xb, 0x6, 0x6c, 0x11, 0x6, 0x30, 0x56, 0x6, 0x24]}, @NL80211_TXRATE_HE={0x14, 0x5, {[0x1, 0x2, 0x0, 0x7, 0x6, 0xf, 0x0, 0x5]}}, @NL80211_TXRATE_HE_LTF={0x5, 0x7, 0x2}, @NL80211_TXRATE_HT={0x29, 0x2, [{0x5, 0x1}, {0x2}, {0x1, 0x6}, {0x5, 0x5}, {0x0, 0xa}, {0x6, 0x5}, {0x3, 0x7}, {0x2, 0x6}, {0x1, 0x4}, {0x5, 0x8}, {0x5, 0x7}, {0x3, 0x3}, {0x3, 0xa}, {0x7, 0x8}, {0x4, 0x4}, {0x6, 0x2}, {0x6, 0x9}, {0x1, 0x7}, {0x5}, {0x3, 0x9}, {0x0, 0x2}, {0x4, 0x3}, {0x6, 0xa}, {0x7, 0xa}, {0x0, 0x9}, {0x0, 0x6}, {0x7, 0x2}, {}, {0x3, 0x4}, {0x0, 0x8}, {0x1, 0x6}, {0x6, 0x6}, {0x0, 0x6}, {0x1, 0x2}, {0x5, 0x3}, {0x4, 0x1}, {0x5, 0x6}]}]}, @NL80211_BAND_6GHZ={0x18, 0x3, 0x0, 0x1, [@NL80211_TXRATE_VHT={0x14, 0x3, {[0x9, 0x3, 0x1, 0x4, 0x2, 0x9, 0xb3, 0x6]}}]}]}, @NL80211_TID_CONFIG_ATTR_NOACK={0x5}]}, {0x18, 0x0, 0x0, 0x1, [@NL80211_TID_CONFIG_ATTR_RETRY_SHORT={0x5, 0x7, 0x91}, @NL80211_TID_CONFIG_ATTR_PEER_SUPP={0xc, 0x3, 0xfffffffffffffff7}]}, {0x8, 0x0, 0x0, 0x1, [@NL80211_TID_CONFIG_ATTR_OVERRIDE={0x4}]}, {0x180, 0x0, 0x0, 0x1, [@NL80211_TID_CONFIG_ATTR_NOACK={0x5, 0x6, 0x1}, @NL80211_TID_CONFIG_ATTR_TIDS={0x6, 0x5, 0x84}, @NL80211_TID_CONFIG_ATTR_NOACK={0x5}, @NL80211_TID_CONFIG_ATTR_NOACK={0x5, 0x6, 0x1}, @NL80211_TID_CONFIG_ATTR_VIF_SUPP={0xc}, @NL80211_TID_CONFIG_ATTR_VIF_SUPP={0xc, 0x2, 0x3}, @NL80211_TID_CONFIG_ATTR_RETRY_LONG={0x5, 0x8, 0xcd}, @NL80211_TID_CONFIG_ATTR_TIDS={0x6, 0x5, 0xdc}, @NL80211_TID_CONFIG_ATTR_TX_RATE={0x134, 0xd, 0x0, 0x1, [@NL80211_BAND_5GHZ={0x68, 0x1, 0x0, 0x1, [@NL80211_TXRATE_HE={0x14, 0x5, {[0x1, 0x7, 0x5cd, 0x9, 0x400, 0x5, 0x6, 0x3]}}, @NL80211_TXRATE_VHT={0x14, 0x3, {[0x5, 0x101, 0xf, 0x3, 0x2154, 0x2, 0x2, 0x2]}}, @NL80211_TXRATE_LEGACY={0x21, 0x1, [0x18, 0x2, 0x36, 0x3, 0x18, 0x6, 0x18, 0x24, 0x2, 0x3, 0x0, 0x9, 0x5, 0x6, 0x6, 0x24, 0x12, 0x12, 0x1b, 0x18, 0x71, 0x4, 0x9, 0x5, 0x5, 0x9, 0x16, 0xc, 0x1]}, @NL80211_TXRATE_HE_LTF={0x5}, @NL80211_TXRATE_HE_GI={0x5}, @NL80211_TXRATE_HE_GI={0x5, 0x6, 0x2}]}, @NL80211_BAND_5GHZ={0x30, 0x1, 0x0, 0x1, [@NL80211_TXRATE_LEGACY={0xa, 0x1, [0x12, 0x12, 0x3, 0x16, 0x0, 0x5]}, @NL80211_TXRATE_HE_LTF={0x5, 0x7, 0x1}, @NL80211_TXRATE_LEGACY={0x8, 0x1, [0x12, 0x60, 0x6c, 0x16]}, @NL80211_TXRATE_HT={0x10, 0x2, [{0x1, 0x8}, {0x2, 0x5}, {0x5}, {0x5}, {0x6}, {0x1, 0xa}, {0x4, 0x4}, {0x1}, {0x0, 0x3}, {0x5}, {0x1, 0x6}, {0x7, 0xa}]}]}, @NL80211_BAND_2GHZ={0x1c, 0x0, 0x0, 0x1, [@NL80211_TXRATE_GI={0x5}, @NL80211_TXRATE_HE_LTF={0x5}, @NL80211_TXRATE_HE_LTF={0x5, 0x7, 0x2}]}, @NL80211_BAND_60GHZ={0x30, 0x2, 0x0, 0x1, [@NL80211_TXRATE_HT={0x22, 0x2, [{0x6, 0x9}, {0x4, 0x5}, {0x1, 0x6}, {0x0, 0x5}, {0x4, 0x2}, {0x7, 0x4}, {0x4, 0x1}, {0x1}, {0x0, 0x5}, {0x0, 0x4}, {0x4, 0x1}, {0x0, 0x3}, {0x4, 0x7}, {0x1}, {0x2, 0x3}, {0x0, 0x3}, {0x3, 0x4}, {0x1, 0x9}, {0x1, 0x9}, {0x2, 0x7}, {0x6, 0x9}, {0x3, 0x4}, {0x5, 0x6}, {0x4, 0x3}, {0x2, 0xa}, {0x0, 0x2}, {0x5}, {0x5, 0x1}, {0x1, 0x1}, {0x4, 0x8}]}, @NL80211_TXRATE_HE_LTF={0x5}]}, @NL80211_BAND_6GHZ={0x18, 0x3, 0x0, 0x1, [@NL80211_TXRATE_VHT={0x14, 0x3, {[0x7, 0x9, 0x8, 0x5, 0x8000, 0x9, 0x7ff, 0xf0]}}]}, @NL80211_BAND_5GHZ={0x34, 0x1, 0x0, 0x1, [@NL80211_TXRATE_HE_GI={0x5}, @NL80211_TXRATE_VHT={0x14, 0x3, {[0x5, 0x9, 0x5, 0x7, 0x6, 0x80, 0x100, 0x5]}}, @NL80211_TXRATE_HE={0x14, 0x5, {[0xf7, 0x8, 0x40, 0x101, 0x3, 0x0, 0x9, 0x7]}}]}]}]}, {0x24, 0x0, 0x0, 0x1, [@NL80211_TID_CONFIG_ATTR_TX_RATE_TYPE={0x5}, @NL80211_TID_CONFIG_ATTR_RETRY_SHORT={0x5, 0x7, 0x1e}, @NL80211_TID_CONFIG_ATTR_TIDS={0x6, 0x5, 0x6e}, @NL80211_TID_CONFIG_ATTR_RTSCTS_CTRL={0x5, 0xa, 0x1}]}]}]}, 0x15e0}, 0x1, 0x0, 0x0, 0x20000000}, 0x40000) syz_mount_image$ext4(&(0x7f0000000280)='ext4\x00', &(0x7f0000000740)='./file0aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa\x00', 0x0, &(0x7f0000000200)={[{@journal_dev}, {@nouid32}]}, 0xfe, 0x254, &(0x7f0000000840)="$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") r6 = creat(&(0x7f0000000100)='./bus\x00', 0x42) perf_event_open(&(0x7f0000000240)={0x2, 0x80, 0x26, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) pipe(&(0x7f0000000500)={0xffffffffffffffff, 0xffffffffffffffff}) fsetxattr$security_selinux(r7, &(0x7f00000000c0), &(0x7f0000000040)='system_u:object_r:dhcp_state_t:s0\x00', 0x1e, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000002ac0), 0x0, 0x0, 0x0) fcntl$setstatus(r6, 0x4, 0x6100) setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, &(0x7f0000000040)={0x1, &(0x7f0000000340)=[{0x6, 0x0, 0x0, 0x67b}]}, 0x10) bind$inet6(0xffffffffffffffff, &(0x7f00004b8fe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) sendto$inet6(0xffffffffffffffff, &(0x7f0000847fff)='X', 0xfee4, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDRS(0xffffffffffffffff, 0x84, 0x6c, &(0x7f0000000740), &(0x7f0000000840)=0x8) 174.451194ms ago: executing program 2 (id=2817): r0 = socket$inet6_udp(0xa, 0x2, 0x0) r1 = socket$kcm(0xa, 0x7, 0x11) setsockopt$sock_attach_bpf(r1, 0x1, 0x3d, &(0x7f00000002c0), 0x8) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000080)={@private0, 0x8000000, 0x1, 0xff, 0x1}, 0x20) perf_event_open(&(0x7f0000000240)={0x2, 0x80, 0x35, 0x1, 0x0, 0x0, 0x0, 0x7, 0x4010, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x6}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000440)={0x18, 0xb, &(0x7f00000005c0)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000000000007b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000000850000000600000095"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) write$vga_arbiter(0xffffffffffffffff, &(0x7f0000000000), 0xf) r2 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r2, &(0x7f000047b000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) prctl$PR_SET_NAME(0xf, &(0x7f0000000140)='+}[@\x00') bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000140)='kmem_cache_free\x00'}, 0x10) listen(r2, 0x20000005) r3 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r3, &(0x7f0000000040)={0xa, 0x4e20, 0x5, @empty}, 0x1c) accept4(r2, 0x0, 0x0, 0x0) 132.448418ms ago: executing program 2 (id=2818): r0 = syz_open_dev$evdev(&(0x7f00000000c0), 0x2, 0x862b01) ioctl$EVIOCGRAB(r0, 0x40044590, &(0x7f0000000080)=0x8b8) write$char_usb(r0, &(0x7f0000000040)="e2", 0x2250) bpf$MAP_CREATE(0x0, &(0x7f0000000400)=ANY=[@ANYBLOB="0e00000004000000040000000300000000000000", @ANYRES32, @ANYBLOB='\x00'/20, @ANYRES32=0x0, @ANYRES32, @ANYBLOB="00000000000000000000000000000000090407176700080000000000"], 0x48) bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f0000000240)={0x2, 0x4, 0x8, 0x1, 0x80, 0x0, 0x0, '\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) r1 = bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f0000000340)=ANY=[@ANYBLOB="0200000019258d326c863c430100000080000000", @ANYRES32, @ANYBLOB='\x00'/20, @ANYRES32=0x0, @ANYRES32], 0x48) bpf$BPF_MAP_CONST_STR_FREEZE(0x16, &(0x7f0000000180), 0x4) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x11, 0x18, &(0x7f00000001c0)=ANY=[@ANYBLOB="18000000000000000000000000000000b7080000000000007b8af8ff00000000b7080000000000007b8af0ff00000000bfa100000000000007010000f8ffffffbfa400000000000007040000f0ffffffb70200000000000018230000", @ANYRES32=r1, @ANYBLOB="0000000000000000b70500000000000085000000a5000000180100002020640500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000000a50000000800000095"], &(0x7f0000000600)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000000)='kfree\x00', r2}, 0x10) syz_genetlink_get_family_id$nl80211(&(0x7f0000000140), 0xffffffffffffffff) bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0x1b, 0x0, 0x0, 0x8000, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000bc0)={&(0x7f0000000a80)='kfree\x00'}, 0x10) r3 = socket(0xa, 0x3, 0x3a) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x0, &(0x7f00000000c0)=0x20001, 0x4) r4 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r4, 0x6, 0x20, &(0x7f0000000040)=0x2, 0xf6) mknod$loop(&(0x7f0000000080)='./file0\x00', 0x100000000000600d, 0x1) r5 = creat(&(0x7f00000000c0)='./file0\x00', 0xc9028ba210c11f88) r6 = dup2(r5, r5) r7 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000300)={0x11, 0x5, &(0x7f00000002c0)=ANY=[@ANYBLOB="18050000000000fe000000004b64ffec850000007d000000040000000700000095"], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f0000000080)='sched_switch\x00', r7}, 0x10) ioctl$BLKTRACESETUP(r6, 0xc0481273, &(0x7f0000000000)={'\x00', 0x0, 0x200000a, 0x1}) ioctl$BLKTRACESETUP(r6, 0x1276, 0x0) setsockopt$MRT6_FLUSH(r3, 0x29, 0xd4, &(0x7f0000000080)=0x8, 0x4) 38.522456ms ago: executing program 2 (id=2819): r0 = bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f0000000340)=ANY=[@ANYBLOB="0200000004000000080000000100000080"], 0x48) bpf$BPF_MAP_CONST_STR_FREEZE(0x16, 0x0, 0x0) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x11, 0x18, &(0x7f00000001c0)=ANY=[@ANYBLOB="18000000000000000000000000000000b7080000000000007b8af8ff00000000b7080000000000007b8af0ff00000000bfa100000000000007010000f8ffffffbfa400000000000007040000f0ffffffb70200000000000018230000", @ANYRES32=r0, @ANYBLOB="0000000000000000b70500000800000085000000a5000000180100002020640500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000000a50000000800000095"], &(0x7f0000000600)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000000)={0x1, &(0x7f00000000c0)=[{0x200000000006, 0x0, 0x0, 0x7ffc1ffb}]}) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000002c0)={&(0x7f0000000000)='kmem_cache_free\x00', r1}, 0x10) lsm_get_self_attr(0x65, &(0x7f00000000c0)={0x0, 0x0, 0x11b, 0xfb, ""/247}, &(0x7f0000000500)=0x133, 0x0) 24.693988ms ago: executing program 2 (id=2820): prctl$PR_SET_SECCOMP(0x16, 0x2, 0x0) syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f0000000140)='./file0\x00', 0x5e, &(0x7f0000000340), 0x1, 0x453, &(0x7f0000001240)="$eJzs281vG0UbAPBnbaefb9+mqHz0AxooiApE0qQFeuDQIpA4gIQEh3IMSVqVug1qgkSrCAJC5YgqceCGOCLxF3CCCwKuXOGOKlUolxZORmvvJo5jJ3Fi1yH+/aRVZnbHmXm8O/bMjjeAvjUUEZ9FxP8i4veI2B8RSWOBodqfewtzE38vzE0kUam89VdSLXd3YW4iL5q/bm+ema/ljzSpd+b6jcvj5fLUtSw/Mnvl/ZGZ6zeeu3Rl/OLUxamrY2fOnD41+uILY8+3bPuuNuJM23T38EfTRw+99s6tNybO33r3l++SLLxoiKNDhlY7+FSHK+u1fXXppNTDhtCWYkSkp2ug2v/3RzGWTt7+ePXTnjYO6KpKpVLZ2frwfAXYxpLodQuA3si/6NP5b77dp6HHlnDnXG0ClMZ9L9tqR0pRyMoMNMxvOymdbZ2f/+frdIvu3IcAAFjmh3O1vyvHf4V4qK7c2WxtaDAiDtQtbhyMiAcjqmUfjohH2qy/cZFk5fincLvNf9mWdPz3Ura2tXz8l4/+YrCY5fZV4x9ILlwqT52MiP9HxIkY2JnmR1ep48dXfvui1bGhuvFfuqX152PBrB23Sw036CbHZ8c3E3O9O59EHC41iz9ZXAlIIuJQRBw+trE6Lj3z7dFWx9aOfxUdWGeqfBPxdO38z0dD/Llk9fXJkV1Rnjo5kl8VK/1auvlmq/rbjf/AV0tztk5Iz/+eptf/YvyDlWLdeu1M+3Xc/OPzlnOajV7/O5K3q+kd2b4Px2dnr41G7Ehez/afXdo/tvTaPJ+XT+M/cbx5/38glt6JIxGRXsSPRsRjEXEsa/vjEfFERBxfJf6fX37yvY3H311p/JNrnP+kfr1+A4ni5Z++X1bpYDvxp+f/dDV1Ituzns+/9TZws+8fAAAA/BcUqr/9TwrDi+lCYXi49nv5g7GnUJ6emX32wvQHVydrzwgMxkAhv9NVe1agdj90NJvW5/dHxxryp7L7xl8Wd1fzwxPT5cleBw99bm+L/p/6s9jr1gFd53kt6F/6P/Qv/R/6l/4PfavZ8/+711EG2Aaaff9/3IN2APef8T/0r3b7f21yYEoA24Hvf+hf+j/0pc0819/NRL7+sFXasyxRqaxVptTJSgvR+5BXJqKwJZoh0aVEjz+YAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAOuTfAAAA//9UMOaJ") write$binfmt_elf64(0xffffffffffffffff, 0x0, 0x7c8) r0 = openat(0xffffffffffffff9c, &(0x7f0000000500)='.\x00', 0x0, 0x0) ioctl$EXT4_IOC_GET_ES_CACHE(r0, 0xc020662a, &(0x7f0000000240)={0x0, 0x67d, 0x5}) close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x2) r1 = openat$tcp_mem(0xffffffffffffff9c, &(0x7f0000000040)='/proc/sys/net/ipv4/tcp_wmem\x00', 0x1, 0x0) lseek(r1, 0x0, 0x3) r2 = openat$nvram(0xffffff9c, 0x0, 0x40000, 0x0) utimensat(r2, &(0x7f0000000280)='./file0\x00', 0x0, 0x0) sched_setscheduler(0x0, 0x1, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000240)=ANY=[@ANYBLOB="180000000008002b000000000000000018040000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000002000000b7"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r3 = bpf$MAP_CREATE(0x0, &(0x7f0000000640)=@base={0x16, 0x0, 0x4, 0x1, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r3, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000002000000b704000000000000850000005700000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x90) r4 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000f40)={&(0x7f0000000f00)='kfree\x00', r4}, 0x10) openat$selinux_commit_pending_bools(0xffffffffffffff9c, 0x0, 0x1, 0x0) bpf$MAP_CREATE(0x0, 0x0, 0x0) r5 = fspick(0xffffffffffffff9c, &(0x7f0000000000)='.\x00', 0x0) fsconfig$FSCONFIG_SET_FLAG(r5, 0x0, &(0x7f0000000040)='ro\x00', 0x0, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000180)={0x18, 0x5, &(0x7f00000002c0)=ANY=[@ANYBLOB="180000001800ff0f000000"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) fsconfig$FSCONFIG_CMD_RECONFIGURE(r5, 0x7, 0x0, 0x0, 0x0) 13.828469ms ago: executing program 3 (id=2821): r0 = socket$unix(0x1, 0x5, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f00000001c0)={'vxcan0\x00', 0x0}) r2 = socket$unix(0x1, 0x5, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(r2, 0x8933, &(0x7f0000000100)={'vcan0\x00', 0x0}) r4 = socket$can_bcm(0x1d, 0x2, 0x2) connect$can_bcm(r4, &(0x7f0000000000), 0x10) sendmsg$can_bcm(r4, &(0x7f0000000200)={&(0x7f0000000340)={0x1d, r3, 0x3f420f00}, 0x10, &(0x7f0000000040)={&(0x7f0000000580)=ANY=[@ANYBLOB="0100000003ece1e40ad8871461ab0800", @ANYRES64=0x0, @ANYRES64=0x0, @ANYRES64=0x0, @ANYRES64=r2, @ANYBLOB="3bf81bb9f9"], 0x20000600}}, 0x0) sendmsg$can_bcm(r4, &(0x7f0000000080)={&(0x7f0000000340)={0x1d, r1, 0x3f420f00}, 0x10, &(0x7f0000000040)={&(0x7f0000000580)=ANY=[], 0x4640}, 0x2}, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000400)=ANY=[], 0x0, 0x3e, 0x0, 0x1, 0x0, 0x0, @void, @value}, 0x20) r5 = socket$nl_route(0x10, 0x3, 0x0) r6 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0x1b, 0x0, 0x0, 0x8000, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) r7 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x7, &(0x7f0000000400)=ANY=[@ANYBLOB="180000000000000000000000fcffffff18110000", @ANYRES32=r6, @ANYBLOB="0000000000000000b702000000000000850000008600000095"], &(0x7f00000003c0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000001580)={&(0x7f0000000180)='kmem_cache_free\x00', r7}, 0x10) rt_sigprocmask(0x0, &(0x7f0000000000)={[0xfffffffffffffffd]}, 0x0, 0x8) r8 = gettid() r9 = gettid() tkill(r8, 0x12) tkill(r8, 0x1) r10 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x4, &(0x7f00000000c0)=ANY=[@ANYBLOB="18010000000000000000000000000004850000006d00000095"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000340)='kfree\x00', r10}, 0x10) r11 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r11, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000023c0)=@updsa={0x13c, 0x1a, 0x1, 0x0, 0x0, {{@in=@loopback, @in6=@empty}, {@in6=@dev={0xfe, 0x80, '\x00', 0x3}, 0x0, 0x33}, @in6=@rand_addr=' \x01\x00', {}, {}, {}, 0x0, 0x0, 0xa}, [@algo_auth_trunc={0x4c, 0x14, {{'cmac(aes)\x00'}}}]}, 0x13c}}, 0x0) tkill(r9, 0x14) sendmsg$nl_route(r5, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000080)=@newlink={0x8c, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x6c, 0x12, 0x0, 0x1, @batadv={{0xb}, {0x5c, 0x2, 0x0, 0x1, [@IFLA_BATADV_ALGO_NAME={0x21, 0x1, 'BATMAN_IV'}, @IFLA_BATADV_ALGO_NAME={0xc, 0x1, 'BATMAN_V'}, @IFLA_BATADV_ALGO_NAME={0xd, 0x1, 'BATMAN_IV'}, @IFLA_BATADV_ALGO_NAME={0xd, 0x1, 'BATMAN_IV'}, @IFLA_BATADV_ALGO_NAME={0xd, 0x1, 'BATMAN_IV'}, @IFLA_BATADV_ALGO_NAME={0xc, 0x1, 'BATMAN_V'}]}}}]}, 0x8c}}, 0x0) 0s ago: executing program 2 (id=2822): r0 = gettid() timer_create(0x0, &(0x7f0000001b40)={0x0, 0x21, 0x4, @tid=r0}, &(0x7f0000bbdffc)) timer_settime(0x0, 0x0, &(0x7f0000000280)={{0x0, 0x989680}, {0x0, 0x989680}}, 0x0) r1 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$TIOCSSOFTCAR(r1, 0x545c, 0x0) r2 = open(&(0x7f00000005c0)='./bus\x00', 0x64842, 0x0) pwritev2(r2, &(0x7f0000000100)=[{&(0x7f0000000980)='\x00', 0x1}], 0x1, 0x7bff, 0x4, 0x3) r3 = openat$selinux_user(0xffffff9c, &(0x7f0000002000), 0x2, 0x0) r4 = socket$netlink(0x10, 0x3, 0x0) getsockopt$sock_cred(r4, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) lchown(&(0x7f0000000340)='./bus\x00', r5, 0x0) ioctl$AUTOFS_DEV_IOCTL_REQUESTER(0xffffffffffffffff, 0xc018937b, &(0x7f0000002040)={{0x1, 0x1, 0x18, 0xffffffffffffffff, {0x0, 0xee00}}, './file0\x00'}) lstat(&(0x7f0000002080)='./file0\x00', &(0x7f00000020c0)={0x0, 0x0, 0x0, 0x0, 0x0}) lstat(&(0x7f0000002140)='./file0\x00', &(0x7f0000002180)={0x0, 0x0, 0x0, 0x0, 0x0}) socketpair$unix(0x1, 0x3, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r10 = dup(r9) getsockname$packet(r10, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000001540)=0x14) r11 = socket$kcm(0x2, 0x3, 0x84) recvmsg$kcm(r11, &(0x7f0000000e00)={0x0, 0x0, 0x0}, 0x0) setsockopt$sock_int(r11, 0x1, 0x23, &(0x7f0000000040)=0xfffffffb, 0x4) sendmsg$inet(r11, &(0x7f00000009c0)={&(0x7f0000000240)={0x2, 0x0, @multicast1}, 0x10, 0x0, 0x0, &(0x7f0000000900)=[@ip_pktinfo={{0x1c, 0x0, 0x8, {0x0, @local}}}], 0x20}, 0x0) ioctl$AUTOFS_DEV_IOCTL_TIMEOUT(0xffffffffffffffff, 0xc018937a, &(0x7f0000003840)={{0x1, 0x1, 0x18, r1, {0x8000000000000001}}, './file0\x00'}) r13 = creat(&(0x7f0000000000)='./bus\x00', 0x0) r14 = socket$netlink(0x10, 0x3, 0x0) getsockopt$sock_cred(r14, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, &(0x7f0000cab000)=0xc) lchown(&(0x7f0000000340)='./bus\x00', r15, r16) fsetxattr$system_posix_acl(r13, &(0x7f0000000080)='system.posix_acl_access\x00', &(0x7f0000000200)={{}, {}, [], {}, [{0x8, 0x1, r16}], {0x10, 0x3}, {0x20, 0x6}}, 0x2c, 0x0) r17 = openat$cgroup_int(0xffffffffffffffff, &(0x7f0000003880)='hugetlb.2MB.max_usage_in_bytes\x00', 0x2, 0x0) r18 = openat(0xffffffffffffffff, &(0x7f00000038c0)='./file0\x00', 0x2201, 0xa2) sendmmsg$unix(0xffffffffffffffff, &(0x7f00000039c0)=[{{&(0x7f0000000040)=@abs={0x1, 0x0, 0x4e20}, 0x6e, &(0x7f0000001440)=[{&(0x7f00000000c0)="4c6f87352674120d503ef622fc91ec903f04cc6fb175a9314b5adb2dfd08d7ed1209eb70dbbdacfdaa64dbc21eca3edb05ba7fb7fc8b5ce71310a54ccf1d8f8b58031143900f817d5f169b9a7054a13d557300a08c9e7e55189d06985a94013dc14910663bd8646ba16afdebc888fdb585c316673bbc154c4fd355bc39a9c13a48f0a0f2a52e24266d601cf3ee542c8d63b70f0cb6d63c453018a3a1d27a40c978", 0xa1}, {&(0x7f0000000180)="a939cff9a1e46c6265b34f3d9d3fec4971e159409641ca77e1aad4b9a41416ac5b243bd69888306a23a3d5", 0x2b}, {&(0x7f00000002c0)="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", 0x1000}, {&(0x7f00000012c0)="d2e75b9e5829b477efb6450b76d5083cd66c73bbaa4cc4230b96a27b3685dd2605380f9b20c767fed00f35c8faef31ff2303e065656d99d53e33e8168ade606fe80e2446246d93bbf93d15b0a9a9c5af19b255ec4df39ddb50a0b29e29fac94abe22176885279d92ccdc78bceae6bf09ac8aeff5845f9410ec02aa09115e26c68d178a2afc98a1756a2ab244333cb450943c969f4dbe115a2b9a679428050ff560a0bcc6e2c6981349f6ed17aeea2997c1a09807a4af3aaf9d973fe063cc434f4bfb", 0xc2}, {&(0x7f00000001c0)="6428d031225d3b102df578b595a86d329fffdc597f6523679f6d4b4127a7af354da8cdcf1baab817591abf1bb3ab0ab080d0457c8be15a06a4981d76080c9c2693", 0x41}, {&(0x7f0000000240)}, {&(0x7f00000013c0)="6a0a06868540fb03bf4c0fc5519e6c48b69c0d3baf8323185c969dcee0848cc2f9420bd866f40bb949029b48184864cad3bc5e5ced5a9a2d7644a5abb3baa17ae7a06956b1f86f674241a445f2b54d9e8cb443f12eb0ada38b84a6df1f0683be2b8a8d41437ba2915fd66739e34a48141eedcad948221aa9643e6f", 0x7b}], 0x7, &(0x7f0000001500)=[@rights={{0x14, 0x1, 0x1, [0xffffffffffffffff]}}, @rights={{0x14, 0x1, 0x1, [r1]}}, @rights={{0x18, 0x1, 0x1, [r1, r1]}}, @cred={{0x1c, 0x1, 0x2, {r0}}}, @rights={{0x1c, 0x1, 0x1, [r1, 0xffffffffffffffff, r1]}}], 0x88}}, {{&(0x7f00000015c0)=@abs={0x1, 0x0, 0x4e23}, 0x6e, &(0x7f0000001900)=[{&(0x7f0000001640)="b7fdb985995102210e5a0a39d18ac5fcc693ec4fad3f3e2cad2ab30968d658d7d8f008dd1058e1a2d7b46bfe5e7530d8e284b677e68166e41bf9bd7041b9d8abb29db56245e9ccbfdf75eba1fce89b172c3be7f2685fc95582129cb04f6f50ac4e0173acdb2c27521b7c1de1848ba1f380cfef8c9a00ca820f96f910d15cd6ca46cb5da3bc7dd87fdb3171076f62d24b76c6de468056d85bac2119ba5bf9caecca7a", 0xa2}, {&(0x7f0000001700)="9742fb25c2db3e044eb24b5f1e1b7b1db14a0d75f641fd4967fe1e1f875ba9c9bf5ee3195c9cf4cf8ffa8b5940a247a71d0ca162965212c6d1a24ad966698b57d60eae504f92f87d192ff22501e7215d", 0x50}, {&(0x7f0000001780)="000621ab9e83168454c33c1f3a2c154bed703ade2a6921a53fbc34296a4bcc8db64f0b212f4b3cf0546f6ec265141779ee04fdf48c298bcccf4d815285ac97b37b36ff266dab530890c033f031e03629a614b1d7703ce9c8da1c126e4f73c28aee80e2fecb92a0d23f331beddc00b25d3951a3ae758f40c6bd6ae7dd67d5ad6612093d2cba2e5914c5cb5f8663146b27af14deadf496be7c317935419ddc1be0f86467949687a1848370016f8577de218863eaa954dabba1b18b542d0de998c567b07aad99ec951b4b0a", 0xca}, {&(0x7f0000001880)="cc62b9038c0ddfa7d9f0e00d241adc3856f2794b37471e36f4f51f7e725c56c9a633932a37477024cc728bee0ef8f8b7d1844d21cc52eff64824d527982eaeabe4a480242a15aa89957b8fbe6351d7ae291a83c98554fe5cea9d722493be0649e956b480c7fdde81a7e78bc60e0c3d2347", 0x71}], 0x4, &(0x7f0000001a80)=ANY=[@ANYBLOB="1c000000000000000100000002000000", @ANYRES32=r0, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="000000001c000000000000000100000002000000", @ANYRES32=r0, @ANYRES32=0x0, @ANYRES32, @ANYBLOB="0000000038000000000000000100000001000000", @ANYRES32=r1, @ANYRES32, @ANYRES32=r1, @ANYRES32=r1, @ANYRES32=r1, @ANYRES32, @ANYRES32=r1, @ANYRES32=r1, @ANYRES32, @ANYRES32=r1, @ANYBLOB="1c000000000000000100000002000000", @ANYRES32=r0, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="00000200"], 0x98, 0x80}}, {{&(0x7f0000001b80)=@abs={0x0, 0x0, 0x4e24}, 0x6e, &(0x7f0000001f00)=[{&(0x7f0000001c00)}, {&(0x7f0000001c40)="5d588e838910b9144ccb18542ae46f1961878e736d7806884c8b6a40716b906bbc13f3fdc344287927e4cab31007afa9e98d17cf919759c9354ef0ced4c21e2eb5ffa5303ec9521e90fd746f6345bacabb0db77647eea5ffec5d8736fc9e561ca4847e76c796a72926009bc1a116f09b2053f4eb88a3f0f957ab29b5c610faf21daddf7e017b849c2a54f2bef02ec253571c4d2f1659f10be7d656ccc21c1dde04ba93f57a837a", 0xa7}, {&(0x7f0000001d00)="dcdb397ac599904833", 0x9}, {&(0x7f0000001d40)="05e5e89564d70c3329fd8eb2104cbcceec0f94f1b3c0157447b6b240451b20319b71297947ffe9b1060cbf925bc4e563b3d26a36992607ae75ac8b01ee28ee31a42ffd15186f53ba4d273d4ed3778915c15ee30ab33a9e5fbc3f5aa2b48a914cecade07005e986f260acb4f8b816d9315f570e2d8c34022e416af90ad589caee60b32d0dd7396d86af", 0x89}, {&(0x7f0000001e00)="2b662d78d6869b0095d2b038b39eaa43806dfe528f88324769028437772427fefb880b4d63489aea9a00f3b24f966403a3a306781ab1feca3dc58c2d7847508b24087dcb083f09d50139b6589f72fde29ea81ed7aa5d79c802bf8636f8257f863b59a911dcdebf1024476ea721f9871eb831730ab8663661a592071583f5d2fcfea9792c356bb59b628d9fed7ba00fe642850f96f07b436b4b5e6813f71eb867a8b288f64f013dbf109042e93826a420ea6adebe60b6e5e76edf2d7d8f1f28f44d05636878b012c073f16de94d998e7b4c4be68855cb97266e3c7426612f436688", 0xe1}], 0x5, &(0x7f0000002200)=[@rights={{0x38, 0x1, 0x1, [r1, r1, r1, r1, r1, r1, 0xffffffffffffffff, r1, r1, r1]}}, @cred={{0x1c, 0x1, 0x2, {r0}}}, @rights={{0x24, 0x1, 0x1, [r1, 0xffffffffffffffff, r1, r1, r1]}}, @rights={{0x28, 0x1, 0x1, [r2, 0xffffffffffffffff, r3, r1, r1, r1]}}, @cred={{0x1c, 0x1, 0x2, {r0, r5, r6}}}, @cred={{0x1c, 0x1, 0x2, {r0, r7, 0xffffffffffffffff}}}, @cred={{0x1c, 0x1, 0x2, {r0, r8, 0xee01}}}], 0x108, 0x8000}}, {{&(0x7f0000002340)=@abs={0x1, 0x0, 0x4e22}, 0x6e, &(0x7f0000003780)=[{&(0x7f00000023c0)="d74ca1fd838857b298d9d905707077b670d241ad06da42a7652fb12fa72538bf51c2c4c912454de402612b78bb3b5351b201bafb500c21d8d3ff2532babaf8410f68e87c3033304252a91a91ebff40811f3f43555e404ecd8467a9d8782a9555c37c69bc14", 0x65}, {&(0x7f0000002440)="189b48e50275", 0x6}, {&(0x7f0000002480)="77b021e4f092ae5fa91b2167066a50bcd0561baa37c3336e91342541a2fc9e7c2bcc9cab4b4f6cee0674ec7631eb9ec54d70448c7cb2cd052ee8cd04a19dad0251f6c7fc1255eaf03b51393b397f76bc49d587f392a2ed", 0x57}, {&(0x7f0000002500)="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", 0x1000}, {&(0x7f0000003500)="75d9a89d31867ba5a2c92f41d0041cbe65f95908433ec5435bc96eb9745491fd0a970af72ea4ce94394c1366b1b13ee54b61f87fd9a7f8fecf20b47e0e3a72eecdc587f747bc34ffb48103cdbf10a70445df40c82ec41155f8b9fbad59aadb3ea88a1e398e3a955245c5b8d6fbe9f30e40716727a6f18f82913c1834411ff2068dced5970da34d91ce052ad2206846d24654bba6d9ba340d1ac89463d9cb5f", 0x9f}, {&(0x7f00000035c0)="83d8a38658cd8a17721c580f041cf588d73763c4c280ecabb9f6c284819fefe1d95952d5a3", 0x25}, {&(0x7f0000003600)="d97754e83abb7b66ca568ec0dbbed5c232637115afd134a95500a140", 0x1c}, {&(0x7f0000003640)="6fa8c1d69cdffda9afa0a1a7f705d77da7c70e5a2224e0b521c5284f9ba2abca267838c9aae57897c484127e0560fdccc8451685bbbe0a542bc8ae8a83e822231c4db8ac884485d1e72b4a91c0537df6689dcddd47ac347d8c937a5ab9636937505bed8307bdb46be1e07af1c2cf02be8fe36da23532bd607ca1f6a081190fd366b8e1aef59c7705cbc4263b04ae3f9a46b52c4886c9a2fadc10cb6d2720dc4532355aaf2b9c3436a0d0e76c0e6602917a356a3f328ca5621fe9cc06f8da8aa03805d9e3fe48a87674f9ccb02e471b2668295377435997010ff7465e0d4145d43b544974e8acba79f20aeca30db4c5bcb4156de33e", 0xf5}, {&(0x7f0000003740)="dec64af129bfa3728fc9464799c01757d74c4ad4eadcd232d7d11677eb3e5427a8b3f5fa9b1706cdd594de8d", 0x2c}], 0x9, &(0x7f0000003900)=ANY=[@ANYBLOB="2c000000000000000100000001000000", @ANYRES32=r1, @ANYRES32=r1, @ANYRES32=r1, @ANYRES32=r1, @ANYRES32=r1, @ANYRES32=r1, @ANYRES32=r10, @ANYBLOB="0000000034000000000000000100000001000000", @ANYRES32=r11, @ANYRES32=r1, @ANYRES32=r1, @ANYRES32=r1, @ANYRES32=r1, @ANYRES32=r1, @ANYRES32=r1, @ANYRES32=r1, @ANYRES32=r12, @ANYBLOB="00830382dfb2aa077c000080180000", @ANYRES32=r1, @ANYRES32=r1, @ANYBLOB="1c000000000000000100000002000000", @ANYRES32=r0, @ANYRES32=0xee00, @ANYRES32=r16, @ANYBLOB="0000000018000000000000000100000001000000", @ANYRES32=r17, @ANYRES32=r18], 0xb8, 0x20008804}}], 0x4, 0xc0) kernel console output (not intermixed with test programs): 59] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 226.480328][ T11] netdevsim netdevsim3 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 226.501023][T12359] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 226.511582][T12359] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 226.521458][T12359] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 226.532113][T12359] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 226.541966][T12359] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 226.552486][T12359] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 226.562433][T12359] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 226.572884][T12359] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 226.582775][T12359] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 226.593283][T12359] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 226.628153][T12359] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 226.641386][T12359] netdevsim netdevsim4 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 226.650850][T12359] netdevsim netdevsim4 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 226.659712][T12359] netdevsim netdevsim4 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 226.668443][T12359] netdevsim netdevsim4 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 226.770313][ T11] netdevsim netdevsim3 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 226.831068][ T11] netdevsim netdevsim3 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 226.983956][ T11] bridge_slave_1: left allmulticast mode [ 226.989743][ T11] bridge_slave_1: left promiscuous mode [ 226.995562][ T11] bridge0: port 2(bridge_slave_1) entered disabled state [ 227.006172][ T11] bridge_slave_0: left allmulticast mode [ 227.011996][ T11] bridge_slave_0: left promiscuous mode [ 227.017867][ T11] bridge0: port 1(bridge_slave_0) entered disabled state [ 227.137978][T12639] sg_write: data in/out 54/14 bytes for SCSI command 0x5-- guessing data in; [ 227.137978][T12639] program syz.4.1751 not setting count and/or reply_len properly [ 227.168816][T12643] netlink: 12 bytes leftover after parsing attributes in process `syz.2.1753'. [ 227.179172][ T11] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 227.200087][ T11] bond0 (unregistering): Released all slaves [ 227.231833][T12647] loop4: detected capacity change from 0 to 128 [ 227.244534][ T11] tipc: Disabling bearer [ 227.249671][ T11] tipc: Left network mode [ 227.267745][T12647] EXT4-fs (loop4): mounted filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09 r/w without journal. Quota mode: none. [ 227.281613][T12643] smc: net device bond0 applied user defined pnetid SYZ0 [ 227.290577][T12647] ext4 filesystem being mounted at /2/file0aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa supports timestamps until 2038-01-19 (0x7fffffff) [ 227.339644][ T11] hsr_slave_0: left promiscuous mode [ 227.345691][ T11] hsr_slave_1: left promiscuous mode [ 227.357169][ T11] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 227.364629][ T11] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 227.378370][T12359] EXT4-fs (loop4): unmounting filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09. [ 227.388386][ T11] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 227.395878][ T11] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 227.417987][ T11] veth1_macvtap: left promiscuous mode [ 227.423624][ T11] veth0_macvtap: left promiscuous mode [ 227.429189][ T11] veth1_vlan: left promiscuous mode [ 227.434442][ T11] veth0_vlan: left promiscuous mode [ 227.444693][T12652] tmpfs: Unknown parameter 'grpquo¬ŠÊÃ' [ 227.561924][T12674] Process accounting resumed [ 227.646735][ T11] team0 (unregistering): Port device team_slave_1 removed [ 227.658085][ T11] team0 (unregistering): Port device team_slave_0 removed [ 227.766619][T12614] chnl_net:caif_netlink_parms(): no params data found [ 227.837190][T12614] bridge0: port 1(bridge_slave_0) entered blocking state [ 227.844307][T12614] bridge0: port 1(bridge_slave_0) entered disabled state [ 227.871805][T12614] bridge_slave_0: entered allmulticast mode [ 227.887873][T12614] bridge_slave_0: entered promiscuous mode [ 227.894823][T12614] bridge0: port 2(bridge_slave_1) entered blocking state [ 227.902062][T12614] bridge0: port 2(bridge_slave_1) entered disabled state [ 227.911673][T12614] bridge_slave_1: entered allmulticast mode [ 227.918337][T12614] bridge_slave_1: entered promiscuous mode [ 227.947379][T12614] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 227.958301][T12614] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 228.021807][T12614] team0: Port device team_slave_0 added [ 228.034995][T12614] team0: Port device team_slave_1 added [ 228.062485][T12614] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 228.069565][T12614] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 228.095589][T12614] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 228.109268][T12614] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 228.116333][T12614] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 228.142502][T12614] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 228.275083][T12614] hsr_slave_0: entered promiscuous mode [ 228.284353][T12614] hsr_slave_1: entered promiscuous mode [ 228.802890][T12614] netdevsim netdevsim3 netdevsim0: renamed from eth0 [ 228.849659][T12614] netdevsim netdevsim3 netdevsim1: renamed from eth1 [ 228.874132][T12764] loop2: detected capacity change from 0 to 2048 [ 228.885050][T12614] netdevsim netdevsim3 netdevsim2: renamed from eth2 [ 228.896793][T12614] netdevsim netdevsim3 netdevsim3: renamed from eth3 [ 228.911237][T12764] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 228.986377][T12614] 8021q: adding VLAN 0 to HW filter on device bond0 [ 229.011927][T12614] 8021q: adding VLAN 0 to HW filter on device team0 [ 229.030790][ T50] bridge0: port 1(bridge_slave_0) entered blocking state [ 229.038101][ T50] bridge0: port 1(bridge_slave_0) entered forwarding state [ 229.055465][ T50] bridge0: port 2(bridge_slave_1) entered blocking state [ 229.062646][ T50] bridge0: port 2(bridge_slave_1) entered forwarding state [ 229.180324][T12614] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 229.336719][T12614] veth0_vlan: entered promiscuous mode [ 229.351499][T12614] veth1_vlan: entered promiscuous mode [ 229.376101][T12614] veth0_macvtap: entered promiscuous mode [ 229.388219][T12614] veth1_macvtap: entered promiscuous mode [ 229.402571][T12614] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 229.413152][T12614] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 229.423049][T12614] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 229.433627][T12614] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 229.443608][T12614] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 229.454128][T12614] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 229.464124][T12614] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 229.474664][T12614] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 229.484555][T12614] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 229.495026][T12614] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 229.508884][T12614] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 229.522119][T12614] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 229.532729][T12614] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 229.542840][T12614] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 229.553646][T12614] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 229.563603][T12614] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 229.574104][T12614] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 229.583962][T12614] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 229.594474][T12614] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 229.604528][T12614] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 229.615005][T12614] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 229.630640][T12614] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 229.638138][T12827] netlink: 3 bytes leftover after parsing attributes in process `syz.4.1770'. [ 229.655112][T12827] 0ªX¹¦À: renamed from caif0 [ 229.673862][T12827] 0ªX¹¦À: entered allmulticast mode [ 229.679311][T12827] A link change request failed with some changes committed already. Interface 60ªX¹¦À may have been left with an inconsistent configuration, please check. [ 229.706124][T12614] netdevsim netdevsim3 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 229.714997][T12614] netdevsim netdevsim3 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 229.723972][T12614] netdevsim netdevsim3 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 229.734655][T12614] netdevsim netdevsim3 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 229.745734][T11865] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 229.813915][T12836] loop4: detected capacity change from 0 to 1024 [ 229.836809][T12836] EXT4-fs: Ignoring removed orlov option [ 229.842588][T12836] EXT4-fs: Ignoring removed nomblk_io_submit option [ 229.903919][T12836] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 229.938451][ T29] kauditd_printk_skb: 301 callbacks suppressed [ 229.938468][ T29] audit: type=1326 audit(1727456772.648:4416): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=12857 comm="syz.2.1776" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fca9c94df39 code=0x7ffc0000 [ 229.952556][T12836] bond1: entered promiscuous mode [ 229.973256][T12836] bond1: entered allmulticast mode [ 229.983356][ T29] audit: type=1326 audit(1727456772.688:4417): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=12857 comm="syz.2.1776" exe="/root/syz-executor" sig=0 arch=c000003e syscall=56 compat=0 ip=0x7fca9c94df39 code=0x7ffc0000 [ 230.007156][ T29] audit: type=1326 audit(1727456772.688:4418): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=12857 comm="syz.2.1776" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fca9c94df39 code=0x7ffc0000 [ 230.007201][ T29] audit: type=1326 audit(1727456772.688:4419): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=12857 comm="syz.2.1776" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fca9c94df39 code=0x7ffc0000 [ 230.007234][ T29] audit: type=1326 audit(1727456772.688:4420): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=12857 comm="syz.2.1776" exe="/root/syz-executor" sig=0 arch=c000003e syscall=101 compat=0 ip=0x7fca9c94df39 code=0x7ffc0000 [ 230.007262][ T29] audit: type=1326 audit(1727456772.688:4421): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=12857 comm="syz.2.1776" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fca9c94df39 code=0x7ffc0000 [ 230.007295][ T29] audit: type=1326 audit(1727456772.688:4422): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=12857 comm="syz.2.1776" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fca9c94df39 code=0x7ffc0000 [ 230.007328][ T29] audit: type=1326 audit(1727456772.688:4423): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=12857 comm="syz.2.1776" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7fca9c94df39 code=0x7ffc0000 [ 230.007415][ T29] audit: type=1326 audit(1727456772.688:4424): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=12857 comm="syz.2.1776" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fca9c94df39 code=0x7ffc0000 [ 230.007447][ T29] audit: type=1326 audit(1727456772.688:4425): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=12857 comm="syz.2.1776" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fca9c94df39 code=0x7ffc0000 [ 230.007622][T12836] 8021q: adding VLAN 0 to HW filter on device bond1 [ 230.017707][T12865] Process accounting resumed [ 230.214144][T12836] bond1 (unregistering): Released all slaves [ 230.232397][T12864] platform regulatory.0: Direct firmware load for regulatory.db failed with error -2 [ 230.288347][T12359] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 230.303782][T12883] loop2: detected capacity change from 0 to 512 [ 230.311681][T12883] EXT4-fs: Ignoring removed oldalloc option [ 230.325286][T12883] EXT4-fs error (device loop2): ext4_xattr_inode_iget:436: comm syz.2.1782: Parent and EA inode have the same ino 15 [ 230.338941][T12883] EXT4-fs (loop2): Remounting filesystem read-only [ 230.345592][T12883] EXT4-fs warning (device loop2): ext4_evict_inode:259: couldn't mark inode dirty (err -5) [ 230.345672][T12883] EXT4-fs (loop2): 1 orphan inode deleted [ 230.363554][T12883] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 230.375689][T12883] SELinux: (dev loop2, type ext4) getxattr errno 5 [ 230.385346][T12883] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 230.402617][T12883] FAULT_INJECTION: forcing a failure. [ 230.402617][T12883] name failslab, interval 1, probability 0, space 0, times 0 [ 230.415470][T12883] CPU: 1 UID: 0 PID: 12883 Comm: syz.2.1782 Not tainted 6.11.0-syzkaller-11558-g075dbe9f6e3c #0 [ 230.425933][T12883] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 09/13/2024 [ 230.436021][T12883] Call Trace: [ 230.439320][T12883] [ 230.442272][T12883] dump_stack_lvl+0xf2/0x150 [ 230.446910][T12883] dump_stack+0x15/0x20 [ 230.451089][T12883] should_fail_ex+0x223/0x230 [ 230.455823][T12883] ? __alloc_skb+0x10b/0x310 [ 230.460491][T12883] should_failslab+0x8f/0xb0 [ 230.465129][T12883] kmem_cache_alloc_node_noprof+0x51/0x2b0 [ 230.471030][T12883] ? __alloc_skb+0x1b5/0x310 [ 230.475643][T12883] __alloc_skb+0x10b/0x310 [ 230.480081][T12883] ? ip_generic_getfrag+0x138/0x1a0 [ 230.485320][T12883] __ip_append_data+0x18ee/0x2350 [ 230.490375][T12883] ? __pfx_ip_generic_getfrag+0x10/0x10 [ 230.495951][T12883] ? __pfx_ip_generic_getfrag+0x10/0x10 [ 230.501521][T12883] ip_append_data+0x11f/0x150 [ 230.506225][T12883] ? __pfx_ip_generic_getfrag+0x10/0x10 [ 230.511833][T12883] udp_sendmsg+0x366/0x12f0 [ 230.516356][T12883] ? __rcu_read_unlock+0x4e/0x70 [ 230.521344][T12883] ? avc_has_perm_noaudit+0x1cc/0x210 [ 230.526759][T12883] ? __pfx_ip_generic_getfrag+0x10/0x10 [ 230.532467][T12883] ? avc_has_perm+0xd4/0x160 [ 230.537075][T12883] ? __pfx_udp_sendmsg+0x10/0x10 [ 230.542110][T12883] inet_sendmsg+0xaf/0xd0 [ 230.546453][T12883] __sock_sendmsg+0x102/0x180 [ 230.551144][T12883] __sys_sendto+0x1d6/0x260 [ 230.555767][T12883] __x64_sys_sendto+0x78/0x90 [ 230.560465][T12883] x64_sys_call+0x2959/0x2d60 [ 230.565262][T12883] do_syscall_64+0xc9/0x1c0 [ 230.569792][T12883] ? clear_bhb_loop+0x55/0xb0 [ 230.574491][T12883] ? clear_bhb_loop+0x55/0xb0 [ 230.579227][T12883] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 230.585156][T12883] RIP: 0033:0x7fca9c94df39 [ 230.589574][T12883] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 230.609277][T12883] RSP: 002b:00007fca9b5c7038 EFLAGS: 00000246 ORIG_RAX: 000000000000002c [ 230.617891][T12883] RAX: ffffffffffffffda RBX: 00007fca9cb05f80 RCX: 00007fca9c94df39 [ 230.625952][T12883] RDX: 0000000000006200 RSI: 0000000020000c80 RDI: 0000000000000005 [ 230.633930][T12883] RBP: 00007fca9b5c7090 R08: 0000000000000000 R09: 0000000000000000 [ 230.641907][T12883] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 230.649889][T12883] R13: 0000000000000000 R14: 00007fca9cb05f80 R15: 00007ffd11355c98 [ 230.657895][T12883] [ 230.688157][T12897] FAULT_INJECTION: forcing a failure. [ 230.688157][T12897] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 230.701460][T12897] CPU: 1 UID: 0 PID: 12897 Comm: syz.2.1785 Not tainted 6.11.0-syzkaller-11558-g075dbe9f6e3c #0 [ 230.711972][T12897] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 09/13/2024 [ 230.722031][T12897] Call Trace: [ 230.725328][T12897] [ 230.728254][T12897] dump_stack_lvl+0xf2/0x150 [ 230.732911][T12897] dump_stack+0x15/0x20 [ 230.737108][T12897] should_fail_ex+0x223/0x230 [ 230.741895][T12897] should_fail+0xb/0x10 [ 230.746131][T12897] should_fail_usercopy+0x1a/0x20 [ 230.751236][T12897] _copy_from_iter+0xd3/0xd20 [ 230.756009][T12897] ? kmalloc_reserve+0x16e/0x190 [ 230.761000][T12897] ? __build_skb_around+0x196/0x1f0 [ 230.766254][T12897] ? __alloc_skb+0x21f/0x310 [ 230.770946][T12897] ? __virt_addr_valid+0x1ed/0x250 [ 230.776097][T12897] ? __check_object_size+0x364/0x520 [ 230.781454][T12897] netlink_sendmsg+0x460/0x6e0 [ 230.786310][T12897] ? __pfx_netlink_sendmsg+0x10/0x10 [ 230.791637][T12897] __sock_sendmsg+0x140/0x180 [ 230.796356][T12897] ____sys_sendmsg+0x312/0x410 [ 230.801256][T12897] __sys_sendmsg+0x1d9/0x270 [ 230.805902][T12897] __x64_sys_sendmsg+0x46/0x50 [ 230.810778][T12897] x64_sys_call+0x2689/0x2d60 [ 230.815551][T12897] do_syscall_64+0xc9/0x1c0 [ 230.820077][T12897] ? clear_bhb_loop+0x55/0xb0 [ 230.824791][T12897] ? clear_bhb_loop+0x55/0xb0 [ 230.829511][T12897] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 230.835497][T12897] RIP: 0033:0x7fca9c94df39 [ 230.839929][T12897] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 230.859557][T12897] RSP: 002b:00007fca9b5c7038 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 230.868017][T12897] RAX: ffffffffffffffda RBX: 00007fca9cb05f80 RCX: 00007fca9c94df39 [ 230.876000][T12897] RDX: 0000000000000000 RSI: 0000000020000100 RDI: 000000000000000a [ 230.884003][T12897] RBP: 00007fca9b5c7090 R08: 0000000000000000 R09: 0000000000000000 [ 230.892057][T12897] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 230.900109][T12897] R13: 0000000000000000 R14: 00007fca9cb05f80 R15: 00007ffd11355c98 [ 230.908159][T12897] [ 230.961007][T12911] netlink: 3 bytes leftover after parsing attributes in process `syz.2.1789'. [ 230.970187][T12911] 1ªX¹¦À: renamed from 60ªX¹¦À [ 230.981237][T12911] A link change request failed with some changes committed already. Interface 61ªX¹¦À may have been left with an inconsistent configuration, please check. [ 231.030735][T12919] syz.4.1793[12919] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 231.030825][T12919] syz.4.1793[12919] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 231.042825][T12919] syz.4.1793[12919] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 231.098788][T12923] loop2: detected capacity change from 0 to 512 [ 231.130091][T12923] EXT4-fs error (device loop2): ext4_validate_block_bitmap:441: comm syz.2.1794: bg 0: block 131: padding at end of block bitmap is not set [ 231.145096][T12923] EXT4-fs error (device loop2) in ext4_mb_clear_bb:6550: Corrupt filesystem [ 231.145394][T12923] EXT4-fs (loop2): 1 truncate cleaned up [ 231.160638][T12923] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 231.226418][T12923] EXT4-fs (loop2): re-mounted 00000000-0000-0000-0000-000000000000 ro. Quota mode: none. [ 231.540737][T11865] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 231.686707][T12947] netlink: 3 bytes leftover after parsing attributes in process `syz.0.1803'. [ 231.697876][T12947] 1ªX¹¦À: renamed from 60ªX¹¦À [ 231.714949][T12947] A link change request failed with some changes committed already. Interface 61ªX¹¦À may have been left with an inconsistent configuration, please check. [ 231.815310][T12959] netlink: 3 bytes leftover after parsing attributes in process `syz.0.1807'. [ 231.826595][T12959] 0ªX¹¦À: renamed from 61ªX¹¦À [ 231.833637][T12957] sg_write: data in/out 54/14 bytes for SCSI command 0x5-- guessing data in; [ 231.833637][T12957] program syz.2.1806 not setting count and/or reply_len properly [ 231.899521][T12959] A link change request failed with some changes committed already. Interface 60ªX¹¦À may have been left with an inconsistent configuration, please check. [ 231.946288][T12957] loop2: detected capacity change from 0 to 128 [ 231.963724][T12957] EXT4-fs (loop2): mounted filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09 r/w without journal. Quota mode: none. [ 231.976052][T12957] ext4 filesystem being mounted at /42/file0aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa supports timestamps until 2038-01-19 (0x7fffffff) [ 231.980749][T12966] loop4: detected capacity change from 0 to 512 [ 232.022658][T12970] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 232.050322][T12970] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 232.064664][T11865] EXT4-fs (loop2): unmounting filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09. [ 232.098689][T12966] EXT4-fs error (device loop4): ext4_validate_block_bitmap:441: comm syz.4.1809: bg 0: block 131: padding at end of block bitmap is not set [ 232.124635][T12966] EXT4-fs error (device loop4) in ext4_mb_clear_bb:6550: Corrupt filesystem [ 232.146114][T12966] EXT4-fs (loop4): 1 truncate cleaned up [ 232.157212][T12966] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 232.203166][T12966] EXT4-fs (loop4): re-mounted 00000000-0000-0000-0000-000000000000 ro. Quota mode: none. [ 232.236918][T12982] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 232.255501][T12982] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 232.270608][T12984] netlink: 3 bytes leftover after parsing attributes in process `syz.1.1816'. [ 232.287054][T12359] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 232.288705][T12984] 1ªX¹¦À: renamed from 60ªX¹¦À [ 232.303557][T12984] A link change request failed with some changes committed already. Interface 61ªX¹¦À may have been left with an inconsistent configuration, please check. [ 232.433898][T12998] sg_write: data in/out 54/14 bytes for SCSI command 0x5-- guessing data in; [ 232.433898][T12998] program syz.4.1822 not setting count and/or reply_len properly [ 232.529895][T12998] loop4: detected capacity change from 0 to 128 [ 232.723947][T12998] EXT4-fs (loop4): mounted filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09 r/w without journal. Quota mode: none. [ 232.930705][T12998] ext4 filesystem being mounted at /16/file0aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa supports timestamps until 2038-01-19 (0x7fffffff) [ 233.350600][T13012] syz.2.1825[13012] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 233.350735][T13012] syz.2.1825[13012] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 233.375474][T13012] syz.2.1825[13012] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 233.745491][T13018] netlink: 12 bytes leftover after parsing attributes in process `syz.3.1826'. [ 233.748543][T12359] EXT4-fs (loop4): unmounting filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09. [ 234.678352][T13061] Process accounting resumed [ 234.802766][T13063] pim6reg: entered allmulticast mode [ 234.961204][T13063] pim6reg: left allmulticast mode [ 235.131583][T13073] loop3: detected capacity change from 0 to 1024 [ 235.269802][T13073] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 235.300467][T13081] Process accounting resumed [ 235.310617][T13073] EXT4-fs error (device loop3): ext4_xattr_ibody_list:797: inode #2: comm syz.3.1842: corrupted in-inode xattr: bad e_name length [ 235.354606][T13073] EXT4-fs (loop3): Remounting filesystem read-only [ 235.422948][T12614] SELinux: inode_doinit_use_xattr: getxattr returned 5 for dev=loop3 ino=11 [ 235.456507][T12614] SELinux: inode_doinit_use_xattr: getxattr returned 5 for dev=loop3 ino=11 [ 235.456600][T12614] SELinux: inode_doinit_use_xattr: getxattr returned 5 for dev=loop3 ino=11 [ 235.456623][T12614] SELinux: inode_doinit_use_xattr: getxattr returned 5 for dev=loop3 ino=11 [ 235.456650][T12614] SELinux: inode_doinit_use_xattr: getxattr returned 5 for dev=loop3 ino=11 [ 235.456691][T12614] SELinux: inode_doinit_use_xattr: getxattr returned 5 for dev=loop3 ino=11 [ 235.476991][T12614] SELinux: inode_doinit_use_xattr: getxattr returned 5 for dev=loop3 ino=11 [ 235.477104][T12614] SELinux: inode_doinit_use_xattr: getxattr returned 5 for dev=loop3 ino=11 [ 235.628175][T12614] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 235.642885][ T11] netdevsim netdevsim3 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 235.680842][ T11] netdevsim netdevsim3 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 235.730576][ T11] netdevsim netdevsim3 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 235.763999][ T29] kauditd_printk_skb: 592 callbacks suppressed [ 235.764016][ T29] audit: type=1400 audit(1727456778.468:5018): avc: denied { create } for pid=13096 comm="syz.2.1853" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:hugetlbfs_t tclass=netlink_netfilter_socket permissive=1 [ 235.793304][ T29] audit: type=1400 audit(1727456778.468:5019): avc: denied { write } for pid=13096 comm="syz.2.1853" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:hugetlbfs_t tclass=netlink_netfilter_socket permissive=1 [ 235.814584][ T29] audit: type=1400 audit(1727456778.498:5020): avc: denied { ioctl } for pid=13096 comm="syz.2.1853" path="socket:[44809]" dev="sockfs" ino=44809 ioctlcmd=0x9366 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:hugetlbfs_t tclass=netlink_netfilter_socket permissive=1 [ 235.850115][ T11] netdevsim netdevsim3 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 235.943323][ T29] audit: type=1400 audit(1727456778.648:5021): avc: denied { setopt } for pid=13109 comm="syz.2.1855" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=can_socket permissive=1 [ 235.977695][ T11] bridge_slave_1: left allmulticast mode [ 235.983245][ T29] audit: type=1400 audit(1727456778.668:5022): avc: denied { write } for pid=13109 comm="syz.2.1855" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=can_socket permissive=1 [ 235.983381][ T11] bridge_slave_1: left promiscuous mode [ 236.008443][ T11] bridge0: port 2(bridge_slave_1) entered disabled state [ 236.022721][ T11] bridge_slave_0: left allmulticast mode [ 236.028667][ T11] bridge_slave_0: left promiscuous mode [ 236.032822][ T29] audit: type=1326 audit(1727456778.728:5023): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=13111 comm="syz.0.1856" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f7059cddf39 code=0x7ffc0000 [ 236.034365][ T11] bridge0: port 1(bridge_slave_0) entered disabled state [ 236.057862][ T29] audit: type=1326 audit(1727456778.728:5024): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=13111 comm="syz.0.1856" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f7059cddf39 code=0x7ffc0000 [ 236.088376][ T29] audit: type=1326 audit(1727456778.728:5025): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=13111 comm="syz.0.1856" exe="/root/syz-executor" sig=0 arch=c000003e syscall=278 compat=0 ip=0x7f7059cddf39 code=0x7ffc0000 [ 236.111908][ T29] audit: type=1326 audit(1727456778.728:5026): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=13111 comm="syz.0.1856" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f7059cddf39 code=0x7ffc0000 [ 236.135538][ T29] audit: type=1326 audit(1727456778.728:5027): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=13111 comm="syz.0.1856" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f7059cddf39 code=0x7ffc0000 [ 236.249662][T13121] process 'syz.1.1857' launched './file0' with NULL argv: empty string added [ 236.349741][ T11] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 236.360427][ T11] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 236.371044][ T11] bond0 (unregistering): Released all slaves [ 236.479877][T13127] netlink: 4 bytes leftover after parsing attributes in process `syz.0.1860'. [ 236.576654][ T11] hsr_slave_0: left promiscuous mode [ 236.591528][ T11] hsr_slave_1: left promiscuous mode [ 236.619127][ T11] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 236.626669][ T11] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 236.649742][ T11] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 236.657381][ T11] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 236.669676][ T11] veth1_macvtap: left promiscuous mode [ 236.675233][ T11] veth0_macvtap: left promiscuous mode [ 236.680862][ T11] veth1_vlan: left promiscuous mode [ 236.686086][ T11] veth0_vlan: left promiscuous mode [ 236.777352][T13137] Process accounting resumed [ 236.810954][ T11] team0 (unregistering): Port device team_slave_1 removed [ 236.822163][ T11] team0 (unregistering): Port device team_slave_0 removed [ 236.873834][T13098] chnl_net:caif_netlink_parms(): no params data found [ 236.892364][T13129] pim6reg: entered allmulticast mode [ 236.912000][T13129] pim6reg: left allmulticast mode [ 236.946272][T13098] bridge0: port 1(bridge_slave_0) entered blocking state [ 236.953505][T13098] bridge0: port 1(bridge_slave_0) entered disabled state [ 236.961904][T13098] bridge_slave_0: entered allmulticast mode [ 236.968446][T13098] bridge_slave_0: entered promiscuous mode [ 236.975523][T13098] bridge0: port 2(bridge_slave_1) entered blocking state [ 236.982634][T13098] bridge0: port 2(bridge_slave_1) entered disabled state [ 236.989836][T13098] bridge_slave_1: entered allmulticast mode [ 236.996635][T13098] bridge_slave_1: entered promiscuous mode [ 237.017214][T13098] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 237.028619][T13098] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 237.052172][T13098] team0: Port device team_slave_0 added [ 237.075434][T13098] team0: Port device team_slave_1 added [ 237.094246][T13098] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 237.101339][T13098] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 237.127384][T13098] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 237.158604][T13098] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 237.165638][T13098] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 237.191737][T13098] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 237.319033][T13098] hsr_slave_0: entered promiscuous mode [ 237.327409][T13098] hsr_slave_1: entered promiscuous mode [ 237.522940][T13166] block device autoloading is deprecated and will be removed. [ 237.553042][T13168] loop4: detected capacity change from 0 to 512 [ 237.561734][T13168] EXT4-fs error (device loop4): ext4_validate_block_bitmap:441: comm syz.4.1871: bg 0: block 131: padding at end of block bitmap is not set [ 237.576297][T13168] EXT4-fs error (device loop4) in ext4_mb_clear_bb:6550: Corrupt filesystem [ 237.586682][T13168] EXT4-fs (loop4): 1 truncate cleaned up [ 237.593715][T13168] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 237.612416][T13168] EXT4-fs (loop4): re-mounted 00000000-0000-0000-0000-000000000000 ro. Quota mode: none. [ 237.630731][T12359] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 237.661643][T13172] Process accounting resumed [ 237.743628][T13098] netdevsim netdevsim3 netdevsim0: renamed from eth0 [ 237.759057][T13098] netdevsim netdevsim3 netdevsim1: renamed from eth1 [ 237.768538][T13098] netdevsim netdevsim3 netdevsim2: renamed from eth2 [ 237.779436][T13098] netdevsim netdevsim3 netdevsim3: renamed from eth3 [ 237.889249][T13193] loop4: detected capacity change from 0 to 128 [ 237.896700][T13098] 8021q: adding VLAN 0 to HW filter on device bond0 [ 237.909971][T13098] 8021q: adding VLAN 0 to HW filter on device team0 [ 237.921881][ T11] bridge0: port 1(bridge_slave_0) entered blocking state [ 237.929100][ T11] bridge0: port 1(bridge_slave_0) entered forwarding state [ 237.942026][ T50] bridge0: port 2(bridge_slave_1) entered blocking state [ 237.949175][ T50] bridge0: port 2(bridge_slave_1) entered forwarding state [ 238.012805][T13098] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 238.023310][T13098] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 238.185517][T13098] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 238.312624][T13098] veth0_vlan: entered promiscuous mode [ 238.321458][T13098] veth1_vlan: entered promiscuous mode [ 238.338233][T13098] veth0_macvtap: entered promiscuous mode [ 238.345859][T13098] veth1_macvtap: entered promiscuous mode [ 238.356173][T13098] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 238.366726][T13098] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 238.377016][T13098] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 238.387487][T13098] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 238.397381][T13098] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 238.407855][T13098] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 238.417702][T13098] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 238.428225][T13098] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 238.438197][T13098] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 238.448649][T13098] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 238.459936][T13098] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 238.471891][T13098] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 238.482490][T13098] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 238.492496][T13098] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 238.502983][T13098] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 238.512832][T13098] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 238.523345][T13098] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 238.533292][T13098] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 238.543843][T13098] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 238.553797][T13098] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 238.564274][T13098] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 238.574998][T13098] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 238.586093][T13098] netdevsim netdevsim3 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 238.595062][T13098] netdevsim netdevsim3 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 238.603872][T13098] netdevsim netdevsim3 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 238.612711][T13098] netdevsim netdevsim3 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 238.712301][T13224] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 238.721979][T13224] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 238.939131][T13248] loop4: detected capacity change from 0 to 2048 [ 238.969630][T13248] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 239.519656][T13280] syz.2.1902[13280] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 239.519711][T13280] syz.2.1902[13280] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 239.531330][T13280] syz.2.1902[13280] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 239.576340][ C0] IPv4: Oversized IP packet from 172.20.20.24 [ 239.628064][T13292] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 239.636694][T13292] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 239.644126][T13288] syzkaller0: entered promiscuous mode [ 239.650011][T13288] syzkaller0: entered allmulticast mode [ 240.764563][T13331] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 240.773284][T13331] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 241.219443][ T29] kauditd_printk_skb: 637 callbacks suppressed [ 241.219461][ T29] audit: type=1400 audit(2000000002.250:5665): avc: denied { read } for pid=13344 comm="syz.2.1925" lport=132 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rawip_socket permissive=1 [ 241.311801][T13349] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 241.320552][T13349] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 241.399343][ T29] audit: type=1400 audit(2000000002.430:5666): avc: denied { unmount } for pid=10854 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:tmpfs_t tclass=filesystem permissive=1 [ 241.419635][ T29] audit: type=1400 audit(2000000002.430:5667): avc: denied { write } for pid=13355 comm="syz.0.1929" name="event2" dev="devtmpfs" ino=224 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:event_device_t tclass=chr_file permissive=1 [ 241.442984][ T29] audit: type=1400 audit(2000000002.430:5668): avc: denied { open } for pid=13355 comm="syz.0.1929" path="/dev/input/event2" dev="devtmpfs" ino=224 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:event_device_t tclass=chr_file permissive=1 [ 241.467259][ T29] audit: type=1400 audit(2000000002.440:5669): avc: denied { ioctl } for pid=13355 comm="syz.0.1929" path="/dev/input/event2" dev="devtmpfs" ino=224 ioctlcmd=0x4590 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:event_device_t tclass=chr_file permissive=1 [ 241.498527][ T29] audit: type=1400 audit(2000000002.530:5670): avc: denied { create } for pid=13355 comm="syz.0.1929" name="file0" scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:user_tmpfs_t tclass=blk_file permissive=1 [ 241.519472][ T29] audit: type=1400 audit(2000000002.530:5671): avc: denied { write } for pid=13355 comm="syz.0.1929" name="file0" dev="tmpfs" ino=473 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:user_tmpfs_t tclass=blk_file permissive=1 [ 241.541966][ T29] audit: type=1400 audit(2000000002.530:5672): avc: denied { open } for pid=13355 comm="syz.0.1929" path="/85/file0" dev="tmpfs" ino=473 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:user_tmpfs_t tclass=blk_file permissive=1 [ 241.559942][T13356] pim6reg: entered allmulticast mode [ 241.572775][T13356] pim6reg: left allmulticast mode [ 241.636506][ T29] audit: type=1400 audit(2000000002.660:5673): avc: denied { unlink } for pid=10854 comm="syz-executor" name="file0" dev="tmpfs" ino=473 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:user_tmpfs_t tclass=blk_file permissive=1 [ 241.644721][T13358] mmap: syz.0.1930 (13358) uses deprecated remap_file_pages() syscall. See Documentation/mm/remap_file_pages.rst. [ 241.699850][ T29] audit: type=1400 audit(2000000002.730:5674): avc: denied { unlink } for pid=10854 comm="syz-executor" name="file1" dev="tmpfs" ino=480 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:user_tmpfs_t tclass=chr_file permissive=1 [ 242.015507][T13368] loop3: detected capacity change from 0 to 2048 [ 242.058971][T12359] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 242.075157][T13368] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 242.126759][T13373] Process accounting resumed [ 242.807367][T13098] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 242.863250][T13403] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 242.879527][T13403] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 242.988448][T13410] Process accounting resumed [ 243.197415][T13423] 9pnet_fd: Insufficient options for proto=fd [ 243.281120][T13427] loop4: detected capacity change from 0 to 2048 [ 243.298775][T13427] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 243.540785][T13432] loop3: detected capacity change from 0 to 164 [ 243.547980][T13432] Unable to read rock-ridge attributes [ 243.769066][T13455] Process accounting resumed [ 243.823537][T13462] loop3: detected capacity change from 0 to 512 [ 243.906419][T13464] netlink: 16 bytes leftover after parsing attributes in process `syz.1.1963'. [ 243.919793][T13465] syz.3.1962 calls setitimer() with new_value NULL pointer. Misfeature support will be removed [ 243.984186][T13469] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 243.993104][T13469] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 244.114288][T12359] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 244.132281][T13474] syz.4.1966[13474] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 244.132405][T13474] syz.4.1966[13474] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 244.144657][T13474] syz.4.1966[13474] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 244.760088][T13491] Process accounting resumed [ 245.075047][T13512] loop4: detected capacity change from 0 to 2048 [ 245.150559][T13512] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 245.650762][T13536] Process accounting resumed [ 245.715965][T13543] syz.1.1986[13543] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 245.716039][T13543] syz.1.1986[13543] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 245.727729][T13543] syz.1.1986[13543] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 245.854508][T13555] loop3: detected capacity change from 0 to 512 [ 245.872897][T13557] FAULT_INJECTION: forcing a failure. [ 245.872897][T13557] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 245.886253][T13557] CPU: 1 UID: 0 PID: 13557 Comm: syz.0.1990 Not tainted 6.11.0-syzkaller-11558-g075dbe9f6e3c #0 [ 245.896806][T13557] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 09/13/2024 [ 245.906901][T13557] Call Trace: [ 245.910256][T13557] [ 245.913269][T13557] dump_stack_lvl+0xf2/0x150 [ 245.917902][T13557] dump_stack+0x15/0x20 [ 245.922202][T13557] should_fail_ex+0x223/0x230 [ 245.927006][T13557] should_fail+0xb/0x10 [ 245.931208][T13557] should_fail_usercopy+0x1a/0x20 [ 245.936308][T13557] strncpy_from_user+0x25/0x200 [ 245.941256][T13557] keyctl_restrict_keyring+0x81/0x1b0 [ 245.946738][T13557] ? proc_fail_nth_write+0x12a/0x150 [ 245.952410][T13557] __se_sys_keyctl+0x20f/0xbb0 [ 245.957318][T13557] ? __fget_files+0x1d4/0x210 [ 245.962095][T13557] ? fput+0x14e/0x190 [ 245.966107][T13557] ? ksys_write+0x17a/0x1b0 [ 245.970645][T13557] __x64_sys_keyctl+0x67/0x80 [ 245.975352][T13557] x64_sys_call+0x971/0x2d60 [ 245.980015][T13557] do_syscall_64+0xc9/0x1c0 [ 245.984537][T13557] ? clear_bhb_loop+0x55/0xb0 [ 245.989302][T13557] ? clear_bhb_loop+0x55/0xb0 [ 245.989671][T13555] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 245.993995][T13557] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 246.012352][T13557] RIP: 0033:0x7f7059cddf39 [ 246.014372][T13555] ext4 filesystem being mounted at /20/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 246.016787][T13557] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 246.047125][T13557] RSP: 002b:00007f7058957038 EFLAGS: 00000246 ORIG_RAX: 00000000000000fa [ 246.048836][T13555] EXT4-fs error (device loop3): ext4_do_update_inode:5121: inode #2: comm syz.3.1989: corrupted inode contents [ 246.055544][T13557] RAX: ffffffffffffffda RBX: 00007f7059e95f80 RCX: 00007f7059cddf39 [ 246.055565][T13557] RDX: 0000000020000000 RSI: 000000003ed882c6 RDI: 000000000000001d [ 246.079672][T13555] EXT4-fs error (device loop3): ext4_dirty_inode:5984: inode #2: comm syz.3.1989: mark_inode_dirty error [ 246.083239][T13557] RBP: 00007f7058957090 R08: 0000000000000000 R09: 0000000000000000 [ 246.083261][T13557] R10: 0000000020000080 R11: 0000000000000246 R12: 0000000000000001 [ 246.106719][T13555] EXT4-fs error (device loop3): ext4_do_update_inode:5121: inode #2: comm syz.3.1989: corrupted inode contents [ 246.110544][T13557] R13: 0000000000000000 R14: 00007f7059e95f80 R15: 00007ffd83352b88 [ 246.130347][T13557] [ 246.134047][T12359] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 246.157449][T13555] EXT4-fs error (device loop3): __ext4_ext_dirty:207: inode #2: comm syz.3.1989: mark_inode_dirty error [ 246.248801][T13098] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 246.317312][ T29] kauditd_printk_skb: 375 callbacks suppressed [ 246.317410][ T29] audit: type=1400 audit(2000000007.350:6050): avc: denied { read } for pid=13566 comm="syz.3.1993" name="loop-control" dev="devtmpfs" ino=99 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:loop_control_device_t tclass=chr_file permissive=1 [ 246.350956][T13571] Process accounting resumed [ 246.361247][T13567] netlink: 12 bytes leftover after parsing attributes in process `syz.3.1993'. [ 246.419481][ T29] audit: type=1400 audit(2000000007.380:6051): avc: denied { open } for pid=13566 comm="syz.3.1993" path="/dev/loop-control" dev="devtmpfs" ino=99 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:loop_control_device_t tclass=chr_file permissive=1 [ 246.444373][ T29] audit: type=1400 audit(2000000007.420:6052): avc: denied { ioctl } for pid=13566 comm="syz.3.1993" path="/dev/loop-control" dev="devtmpfs" ino=99 ioctlcmd=0x4c82 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:loop_control_device_t tclass=chr_file permissive=1 [ 246.470586][ T29] audit: type=1400 audit(2000000007.420:6053): avc: denied { ioctl } for pid=13566 comm="syz.3.1993" path="socket:[47519]" dev="sockfs" ino=47519 ioctlcmd=0x8933 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_generic_socket permissive=1 [ 247.133245][ T29] audit: type=1400 audit(2000000008.160:6054): avc: denied { write } for pid=13587 comm="syz.3.2001" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_rdma_socket permissive=1 [ 247.352857][ T29] audit: type=1326 audit(2000000008.380:6055): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=13591 comm="syz.4.2003" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f156a61df39 code=0x7ffc0000 [ 247.396982][ T29] audit: type=1326 audit(2000000008.410:6056): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=13591 comm="syz.4.2003" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f156a61df39 code=0x7ffc0000 [ 247.454951][ T29] audit: type=1326 audit(2000000008.480:6057): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=13591 comm="syz.4.2003" exe="/root/syz-executor" sig=0 arch=c000003e syscall=319 compat=0 ip=0x7f156a61df39 code=0x7ffc0000 [ 247.458434][T13595] loop4: detected capacity change from 0 to 512 [ 247.486718][ T29] audit: type=1326 audit(2000000008.480:6058): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=13591 comm="syz.4.2003" exe="/root/syz-executor" sig=0 arch=c000003e syscall=9 compat=0 ip=0x7f156a61df73 code=0x7ffc0000 [ 247.510312][ T29] audit: type=1326 audit(2000000008.480:6059): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=13591 comm="syz.4.2003" exe="/root/syz-executor" sig=0 arch=c000003e syscall=1 compat=0 ip=0x7f156a61ca1f code=0x7ffc0000 [ 247.535802][T13595] EXT4-fs error (device loop4): ext4_validate_block_bitmap:441: comm syz.4.2003: bg 0: block 131: padding at end of block bitmap is not set [ 247.552100][T13595] EXT4-fs error (device loop4) in ext4_mb_clear_bb:6550: Corrupt filesystem [ 247.565494][T13595] EXT4-fs (loop4): 1 truncate cleaned up [ 247.573330][T13595] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 247.595462][T13605] sg_write: data in/out 54/14 bytes for SCSI command 0x5-- guessing data in; [ 247.595462][T13605] program syz.0.2006 not setting count and/or reply_len properly [ 247.657167][T13595] EXT4-fs (loop4): re-mounted 00000000-0000-0000-0000-000000000000 ro. Quota mode: none. [ 247.693460][T12359] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 247.723429][T13611] loop4: detected capacity change from 0 to 1024 [ 247.739846][T13611] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 247.772235][T13617] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 247.781359][T13611] EXT4-fs error (device loop4): ext4_xattr_ibody_list:797: inode #2: comm syz.4.2007: corrupted in-inode xattr: bad e_name length [ 247.794957][T13617] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 247.796230][T13611] EXT4-fs (loop4): Remounting filesystem read-only [ 247.818725][T12359] SELinux: inode_doinit_use_xattr: getxattr returned 5 for dev=loop4 ino=11 [ 247.827769][T12359] SELinux: inode_doinit_use_xattr: getxattr returned 5 for dev=loop4 ino=11 [ 247.837029][T12359] SELinux: inode_doinit_use_xattr: getxattr returned 5 for dev=loop4 ino=11 [ 247.839969][T13623] syz.0.2012[13623] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 247.845949][T12359] SELinux: inode_doinit_use_xattr: getxattr returned 5 for dev=loop4 ino=11 [ 247.846028][T13623] syz.0.2012[13623] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 247.857610][T12359] SELinux: inode_doinit_use_xattr: getxattr returned 5 for dev=loop4 ino=11 [ 247.868844][T13623] syz.0.2012[13623] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 247.877926][T12359] SELinux: inode_doinit_use_xattr: getxattr returned 5 for dev=loop4 ino=11 [ 247.908551][T12359] SELinux: inode_doinit_use_xattr: getxattr returned 5 for dev=loop4 ino=11 [ 247.917592][T12359] SELinux: inode_doinit_use_xattr: getxattr returned 5 for dev=loop4 ino=11 [ 247.959545][T13185] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 248.211265][T13628] pim6reg: entered allmulticast mode [ 248.221740][T13628] pim6reg: left allmulticast mode [ 248.571023][T13644] sg_write: data in/out 54/14 bytes for SCSI command 0x5-- guessing data in; [ 248.571023][T13644] program syz.1.2021 not setting count and/or reply_len properly [ 248.668384][ T28] netdevsim netdevsim4 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 248.769373][T13665] program syz.3.2030 is using a deprecated SCSI ioctl, please convert it to SG_IO [ 248.782882][ T28] netdevsim netdevsim4 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 248.830775][ T28] netdevsim netdevsim4 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 248.902798][ T28] netdevsim netdevsim4 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 248.907550][T13686] sg_write: data in/out 54/14 bytes for SCSI command 0x5-- guessing data in; [ 248.907550][T13686] program syz.3.2036 not setting count and/or reply_len properly [ 248.965064][T13659] chnl_net:caif_netlink_parms(): no params data found [ 249.035537][T13659] bridge0: port 1(bridge_slave_0) entered blocking state [ 249.042815][T13659] bridge0: port 1(bridge_slave_0) entered disabled state [ 249.052004][T13659] bridge_slave_0: entered allmulticast mode [ 249.058711][T13659] bridge_slave_0: entered promiscuous mode [ 249.065847][ T28] bridge_slave_1: left allmulticast mode [ 249.071629][ T28] bridge_slave_1: left promiscuous mode [ 249.077408][ T28] bridge0: port 2(bridge_slave_1) entered disabled state [ 249.089983][ T28] bridge_slave_0: left allmulticast mode [ 249.095742][ T28] bridge_slave_0: left promiscuous mode [ 249.101538][ T28] bridge0: port 1(bridge_slave_0) entered disabled state [ 249.220972][ T28] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 249.235462][ T28] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 249.248449][ T28] bond0 (unregistering): Released all slaves [ 249.332213][ T28] hsr_slave_0: left promiscuous mode [ 249.339748][ T28] hsr_slave_1: left promiscuous mode [ 249.345916][ T28] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 249.353482][ T28] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 249.364626][ T28] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 249.372246][ T28] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 249.384778][ T28] veth1_macvtap: left promiscuous mode [ 249.390552][ T28] veth0_macvtap: left promiscuous mode [ 249.396201][ T28] veth1_vlan: left promiscuous mode [ 249.401598][ T28] veth0_vlan: left promiscuous mode [ 249.513741][ T28] team0 (unregistering): Port device team_slave_1 removed [ 249.525272][ T28] team0 (unregistering): Port device team_slave_0 removed [ 249.564383][T13659] bridge0: port 2(bridge_slave_1) entered blocking state [ 249.571713][T13659] bridge0: port 2(bridge_slave_1) entered disabled state [ 249.579179][T13659] bridge_slave_1: entered allmulticast mode [ 249.585733][T13659] bridge_slave_1: entered promiscuous mode [ 249.605413][T13659] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 249.616513][T13659] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 249.624110][T13704] syz.1.2039[13704] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 249.625817][T13704] syz.1.2039[13704] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 249.638287][T13704] syz.1.2039[13704] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 249.661610][T13659] team0: Port device team_slave_0 added [ 249.681860][T13659] team0: Port device team_slave_1 added [ 249.741782][T13659] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 249.748862][T13659] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 249.774865][T13659] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 249.788295][T13659] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 249.795296][T13659] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 249.821906][T13659] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 249.914125][T13712] netlink: 12 bytes leftover after parsing attributes in process `syz.3.2042'. [ 249.930474][T13659] hsr_slave_0: entered promiscuous mode [ 249.941166][T13659] hsr_slave_1: entered promiscuous mode [ 249.947771][T13659] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 249.955365][T13659] Cannot create hsr debugfs directory [ 250.056244][T13719] netlink: 12 bytes leftover after parsing attributes in process `syz.0.2044'. [ 250.110653][T13725] sg_write: data in/out 54/14 bytes for SCSI command 0x5-- guessing data in; [ 250.110653][T13725] program syz.3.2046 not setting count and/or reply_len properly [ 250.515299][T13659] netdevsim netdevsim4 netdevsim0: renamed from eth0 [ 250.543508][T13659] netdevsim netdevsim4 netdevsim1: renamed from eth1 [ 250.579227][T13659] netdevsim netdevsim4 netdevsim2: renamed from eth2 [ 250.618663][T13659] netdevsim netdevsim4 netdevsim3: renamed from eth3 [ 250.777883][T13659] 8021q: adding VLAN 0 to HW filter on device bond0 [ 250.832347][T13659] 8021q: adding VLAN 0 to HW filter on device team0 [ 250.842899][ T50] bridge0: port 1(bridge_slave_0) entered blocking state [ 250.850014][ T50] bridge0: port 1(bridge_slave_0) entered forwarding state [ 250.861601][ T50] bridge0: port 2(bridge_slave_1) entered blocking state [ 250.868882][ T50] bridge0: port 2(bridge_slave_1) entered forwarding state [ 250.909060][T13659] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 250.919530][T13659] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 250.996225][T13659] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 251.148187][T13659] veth0_vlan: entered promiscuous mode [ 251.158547][T13659] veth1_vlan: entered promiscuous mode [ 251.175667][T13659] veth0_macvtap: entered promiscuous mode [ 251.220245][T13659] veth1_macvtap: entered promiscuous mode [ 251.238253][T13659] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 251.248836][T13659] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 251.258813][T13659] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 251.269466][T13659] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 251.279800][T13659] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 251.290362][T13659] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 251.300284][T13659] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 251.311109][T13659] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 251.321092][T13659] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 251.331577][T13659] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 251.344559][T13659] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 251.355429][ T29] kauditd_printk_skb: 137 callbacks suppressed [ 251.355446][ T29] audit: type=1326 audit(2000000012.380:6197): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=13783 comm="syz.0.2064" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f7059cddf39 code=0x7ffc0000 [ 251.364821][T13659] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 251.396639][T13659] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 251.406992][T13659] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 251.418446][T13659] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 251.428415][T13659] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 251.436852][ T29] audit: type=1326 audit(2000000012.420:6198): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=13783 comm="syz.0.2064" exe="/root/syz-executor" sig=0 arch=c000003e syscall=278 compat=0 ip=0x7f7059cddf39 code=0x7ffc0000 [ 251.438973][T13659] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 251.438993][T13659] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 251.439011][T13659] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 251.439027][T13659] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 251.439044][T13659] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 251.444461][T13659] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 251.462575][ T29] audit: type=1326 audit(2000000012.420:6199): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=13783 comm="syz.0.2064" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f7059cddf39 code=0x7ffc0000 [ 251.517640][T13659] netdevsim netdevsim4 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 251.520521][ T29] audit: type=1326 audit(2000000012.430:6200): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=13783 comm="syz.0.2064" exe="/root/syz-executor" sig=0 arch=c000003e syscall=41 compat=0 ip=0x7f7059cddf39 code=0x7ffc0000 [ 251.544074][T13659] netdevsim netdevsim4 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 251.552799][ T29] audit: type=1326 audit(2000000012.430:6201): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=13783 comm="syz.0.2064" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f7059cddf39 code=0x7ffc0000 [ 251.576212][T13659] netdevsim netdevsim4 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 251.584905][ T29] audit: type=1326 audit(2000000012.430:6202): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=13783 comm="syz.0.2064" exe="/root/syz-executor" sig=0 arch=c000003e syscall=54 compat=0 ip=0x7f7059cddf39 code=0x7ffc0000 [ 251.609463][T13659] netdevsim netdevsim4 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 251.618252][ T29] audit: type=1326 audit(2000000012.430:6203): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=13783 comm="syz.0.2064" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f7059cddf39 code=0x7ffc0000 [ 251.674601][ T29] audit: type=1326 audit(2000000012.430:6204): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=13783 comm="syz.0.2064" exe="/root/syz-executor" sig=0 arch=c000003e syscall=41 compat=0 ip=0x7f7059cddf39 code=0x7ffc0000 [ 251.698173][ T29] audit: type=1326 audit(2000000012.430:6205): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=13783 comm="syz.0.2064" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f7059cddf39 code=0x7ffc0000 [ 251.721888][ T29] audit: type=1326 audit(2000000012.430:6206): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=13783 comm="syz.0.2064" exe="/root/syz-executor" sig=0 arch=c000003e syscall=55 compat=0 ip=0x7f7059cddf39 code=0x7ffc0000 [ 251.984442][T13802] loop4: detected capacity change from 0 to 1024 [ 252.031433][T13802] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 252.068651][T13659] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 252.221486][T13812] netlink: 12 bytes leftover after parsing attributes in process `syz.4.2073'. [ 252.344930][T13825] block device autoloading is deprecated and will be removed. [ 252.868233][T13845] FAULT_INJECTION: forcing a failure. [ 252.868233][T13845] name failslab, interval 1, probability 0, space 0, times 0 [ 252.881004][T13845] CPU: 0 UID: 0 PID: 13845 Comm: syz.0.2088 Not tainted 6.11.0-syzkaller-11558-g075dbe9f6e3c #0 [ 252.891510][T13845] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 09/13/2024 [ 252.901617][T13845] Call Trace: [ 252.904934][T13845] [ 252.907889][T13845] dump_stack_lvl+0xf2/0x150 [ 252.912549][T13845] dump_stack+0x15/0x20 [ 252.916793][T13845] should_fail_ex+0x223/0x230 [ 252.921500][T13845] ? skb_clone+0x154/0x1f0 [ 252.925937][T13845] should_failslab+0x8f/0xb0 [ 252.930546][T13845] kmem_cache_alloc_noprof+0x4c/0x290 [ 252.936052][T13845] skb_clone+0x154/0x1f0 [ 252.940314][T13845] __netlink_deliver_tap+0x2bd/0x4c0 [ 252.945643][T13845] netlink_unicast+0x64a/0x670 [ 252.950499][T13845] netlink_sendmsg+0x5cc/0x6e0 [ 252.955387][T13845] ? __pfx_netlink_sendmsg+0x10/0x10 [ 252.960699][T13845] __sock_sendmsg+0x140/0x180 [ 252.965478][T13845] ____sys_sendmsg+0x312/0x410 [ 252.970409][T13845] __sys_sendmsg+0x1d9/0x270 [ 252.975058][T13845] __x64_sys_sendmsg+0x46/0x50 [ 252.979919][T13845] x64_sys_call+0x2689/0x2d60 [ 252.984798][T13845] do_syscall_64+0xc9/0x1c0 [ 252.989391][T13845] ? clear_bhb_loop+0x55/0xb0 [ 252.994187][T13845] ? clear_bhb_loop+0x55/0xb0 [ 252.999048][T13845] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 253.005064][T13845] RIP: 0033:0x7f7059cddf39 [ 253.009577][T13845] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 253.029290][T13845] RSP: 002b:00007f7058957038 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 253.037742][T13845] RAX: ffffffffffffffda RBX: 00007f7059e95f80 RCX: 00007f7059cddf39 [ 253.045721][T13845] RDX: 0000000000000000 RSI: 0000000020000140 RDI: 0000000000000003 [ 253.053705][T13845] RBP: 00007f7058957090 R08: 0000000000000000 R09: 0000000000000000 [ 253.061724][T13845] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 253.069807][T13845] R13: 0000000000000000 R14: 00007f7059e95f80 R15: 00007ffd83352b88 [ 253.077795][T13845] [ 253.230982][T13862] netlink: 12 bytes leftover after parsing attributes in process `syz.1.2093'. [ 253.714704][T13873] SELinux: policydb version -1634696897 does not match my version range 15-33 [ 253.724179][T13873] SELinux: failed to load policy [ 253.757982][ C1] TCP: request_sock_TCP: Possible SYN flooding on port [::]:20002. Sending cookies. [ 254.526379][T13932] FAULT_INJECTION: forcing a failure. [ 254.526379][T13932] name failslab, interval 1, probability 0, space 0, times 0 [ 254.539072][T13932] CPU: 0 UID: 0 PID: 13932 Comm: syz.3.2119 Not tainted 6.11.0-syzkaller-11558-g075dbe9f6e3c #0 [ 254.549530][T13932] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 09/13/2024 [ 254.559717][T13932] Call Trace: [ 254.563022][T13932] [ 254.566114][T13932] dump_stack_lvl+0xf2/0x150 [ 254.570739][T13932] dump_stack+0x15/0x20 [ 254.574938][T13932] should_fail_ex+0x223/0x230 [ 254.579648][T13932] ? skb_clone+0x154/0x1f0 [ 254.584185][T13932] should_failslab+0x8f/0xb0 [ 254.588786][T13932] kmem_cache_alloc_noprof+0x4c/0x290 [ 254.594245][T13932] skb_clone+0x154/0x1f0 [ 254.598496][T13932] __netlink_deliver_tap+0x2bd/0x4c0 [ 254.603883][T13932] netlink_unicast+0x64a/0x670 [ 254.608723][T13932] netlink_sendmsg+0x5cc/0x6e0 [ 254.613504][T13932] ? __pfx_netlink_sendmsg+0x10/0x10 [ 254.618823][T13932] __sock_sendmsg+0x140/0x180 [ 254.623518][T13932] ____sys_sendmsg+0x312/0x410 [ 254.628309][T13932] __sys_sendmsg+0x1d9/0x270 [ 254.633052][T13932] __x64_sys_sendmsg+0x46/0x50 [ 254.637926][T13932] x64_sys_call+0x2689/0x2d60 [ 254.642634][T13932] do_syscall_64+0xc9/0x1c0 [ 254.647221][T13932] ? clear_bhb_loop+0x55/0xb0 [ 254.651935][T13932] ? clear_bhb_loop+0x55/0xb0 [ 254.656628][T13932] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 254.662574][T13932] RIP: 0033:0x7fbf43b5df39 [ 254.667077][T13932] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 254.686787][T13932] RSP: 002b:00007fbf427d1038 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 254.695216][T13932] RAX: ffffffffffffffda RBX: 00007fbf43d15f80 RCX: 00007fbf43b5df39 [ 254.703191][T13932] RDX: 0000000000000000 RSI: 00000000200000c0 RDI: 0000000000000003 [ 254.711183][T13932] RBP: 00007fbf427d1090 R08: 0000000000000000 R09: 0000000000000000 [ 254.719198][T13932] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 254.727173][T13932] R13: 0000000000000000 R14: 00007fbf43d15f80 R15: 00007fff712e8248 [ 254.735167][T13932] [ 254.831538][T13944] Process accounting resumed [ 254.962318][T13963] FAULT_INJECTION: forcing a failure. [ 254.962318][T13963] name failslab, interval 1, probability 0, space 0, times 0 [ 254.975046][T13963] CPU: 1 UID: 0 PID: 13963 Comm: syz.4.2131 Not tainted 6.11.0-syzkaller-11558-g075dbe9f6e3c #0 [ 254.985494][T13963] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 09/13/2024 [ 254.995577][T13963] Call Trace: [ 254.998892][T13963] [ 255.001882][T13963] dump_stack_lvl+0xf2/0x150 [ 255.006595][T13963] dump_stack+0x15/0x20 [ 255.010771][T13963] should_fail_ex+0x223/0x230 [ 255.015541][T13963] ? skb_clone+0x154/0x1f0 [ 255.019979][T13963] should_failslab+0x8f/0xb0 [ 255.024753][T13963] kmem_cache_alloc_noprof+0x4c/0x290 [ 255.030253][T13963] skb_clone+0x154/0x1f0 [ 255.034582][T13963] __netlink_deliver_tap+0x2bd/0x4c0 [ 255.039912][T13963] netlink_unicast+0x64a/0x670 [ 255.044720][T13963] netlink_sendmsg+0x5cc/0x6e0 [ 255.049510][T13963] ? __pfx_netlink_sendmsg+0x10/0x10 [ 255.054810][T13963] __sock_sendmsg+0x140/0x180 [ 255.059538][T13963] ____sys_sendmsg+0x312/0x410 [ 255.064349][T13963] __sys_sendmsg+0x1d9/0x270 [ 255.069006][T13963] __x64_sys_sendmsg+0x46/0x50 [ 255.073868][T13963] x64_sys_call+0x2689/0x2d60 [ 255.078638][T13963] do_syscall_64+0xc9/0x1c0 [ 255.083190][T13963] ? clear_bhb_loop+0x55/0xb0 [ 255.087906][T13963] ? clear_bhb_loop+0x55/0xb0 [ 255.092657][T13963] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 255.098605][T13963] RIP: 0033:0x7f07d9dddf39 [ 255.103039][T13963] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 255.122773][T13963] RSP: 002b:00007f07d8a57038 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 255.131365][T13963] RAX: ffffffffffffffda RBX: 00007f07d9f95f80 RCX: 00007f07d9dddf39 [ 255.139418][T13963] RDX: 0000000000000000 RSI: 00000000200000c0 RDI: 0000000000000003 [ 255.147510][T13963] RBP: 00007f07d8a57090 R08: 0000000000000000 R09: 0000000000000000 [ 255.155556][T13963] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 255.163553][T13963] R13: 0000000000000000 R14: 00007f07d9f95f80 R15: 00007ffdd51db208 [ 255.171568][T13963] [ 255.208877][T13977] Process accounting resumed [ 255.328118][T13991] netlink: 56 bytes leftover after parsing attributes in process `syz.4.2141'. [ 255.371518][T13997] netlink: 8 bytes leftover after parsing attributes in process `syz.4.2143'. [ 255.380534][T13997] netlink: 4 bytes leftover after parsing attributes in process `syz.4.2143'. [ 255.456532][T14003] netlink: 12 bytes leftover after parsing attributes in process `syz.1.2146'. [ 255.607430][T14032] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 255.620631][T14032] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 255.629611][T14036] netlink: 32 bytes leftover after parsing attributes in process `syz.3.2158'. [ 255.775715][T14051] blktrace: Concurrent blktraces are not allowed on loop7 [ 255.802136][T14038] netlink: 'syz.4.2159': attribute type 10 has an invalid length. [ 255.814173][T14038] batman_adv: batadv0: Adding interface: team0 [ 255.820575][T14038] batman_adv: batadv0: The MTU of interface team0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 255.846060][T14038] batman_adv: batadv0: Not using interface team0 (retrying later): interface not active [ 255.984572][T14062] netlink: 94 bytes leftover after parsing attributes in process `syz.4.2168'. [ 256.033895][T14068] serio: Serial port ptm0 [ 256.128590][T14076] netlink: 12 bytes leftover after parsing attributes in process `syz.2.2174'. [ 257.065149][ T29] kauditd_printk_skb: 897 callbacks suppressed [ 257.065166][ T29] audit: type=1400 audit(2000000018.090:7104): avc: denied { read write } for pid=14108 comm="syz.2.2187" name="uhid" dev="devtmpfs" ino=228 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:uhid_device_t tclass=chr_file permissive=1 [ 257.066599][ T35] hid-generic 0100:0006:00C2.0006: unknown main item tag 0x0 [ 257.095071][ T29] audit: type=1400 audit(2000000018.090:7105): avc: denied { open } for pid=14108 comm="syz.2.2187" path="/dev/uhid" dev="devtmpfs" ino=228 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:uhid_device_t tclass=chr_file permissive=1 [ 257.102482][ T35] hid-generic 0100:0006:00C2.0006: unknown main item tag 0x0 [ 257.133663][ T35] hid-generic 0100:0006:00C2.0006: unknown main item tag 0x0 [ 257.141299][ T35] hid-generic 0100:0006:00C2.0006: unknown main item tag 0x0 [ 257.148959][ T35] hid-generic 0100:0006:00C2.0006: unknown main item tag 0x0 [ 257.156580][ T35] hid-generic 0100:0006:00C2.0006: unknown main item tag 0x0 [ 257.164142][ T35] hid-generic 0100:0006:00C2.0006: unknown main item tag 0x0 [ 257.171684][ T35] hid-generic 0100:0006:00C2.0006: unknown main item tag 0x0 [ 257.179545][ T35] hid-generic 0100:0006:00C2.0006: unknown main item tag 0x0 [ 257.187144][ T35] hid-generic 0100:0006:00C2.0006: unknown main item tag 0x0 [ 257.194616][ T35] hid-generic 0100:0006:00C2.0006: unknown main item tag 0x0 [ 257.202047][ T35] hid-generic 0100:0006:00C2.0006: unknown main item tag 0x0 [ 257.209579][ T35] hid-generic 0100:0006:00C2.0006: unknown main item tag 0x0 [ 257.217110][ T35] hid-generic 0100:0006:00C2.0006: unknown main item tag 0x0 [ 257.224523][ T35] hid-generic 0100:0006:00C2.0006: unknown main item tag 0x0 [ 257.231952][ T35] hid-generic 0100:0006:00C2.0006: unknown main item tag 0x0 [ 257.239489][ T35] hid-generic 0100:0006:00C2.0006: unknown main item tag 0x0 [ 257.246942][ T35] hid-generic 0100:0006:00C2.0006: unknown main item tag 0x0 [ 257.254438][ T35] hid-generic 0100:0006:00C2.0006: unknown main item tag 0x0 [ 257.261979][ T35] hid-generic 0100:0006:00C2.0006: unknown main item tag 0x0 [ 257.269409][ T35] hid-generic 0100:0006:00C2.0006: unknown main item tag 0x0 [ 257.276908][ T35] hid-generic 0100:0006:00C2.0006: unknown main item tag 0x0 [ 257.284398][ T35] hid-generic 0100:0006:00C2.0006: unknown main item tag 0x0 [ 257.291888][ T35] hid-generic 0100:0006:00C2.0006: unknown main item tag 0x0 [ 257.293019][ T29] audit: type=1400 audit(2000000018.320:7106): avc: denied { block_suspend } for pid=14112 comm="+}[@" capability=36 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=capability2 permissive=1 [ 257.299412][ T35] hid-generic 0100:0006:00C2.0006: unknown main item tag 0x0 [ 257.299442][ T35] hid-generic 0100:0006:00C2.0006: unknown main item tag 0x0 [ 257.335203][ T35] hid-generic 0100:0006:00C2.0006: unknown main item tag 0x0 [ 257.343908][ T35] hid-generic 0100:0006:00C2.0006: hidraw0: HID v0.03 Device [syz1] on syz1 [ 257.408633][T14122] netlink: 12 bytes leftover after parsing attributes in process `syz.1.2191'. [ 257.425496][T14124] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 257.434142][T14124] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 257.460583][ T29] audit: type=1326 audit(2000000018.490:7107): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=14125 comm="syz.0.2193" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f7059cddf39 code=0x7ffc0000 [ 257.485651][ T29] audit: type=1326 audit(2000000018.490:7108): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=14125 comm="syz.0.2193" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f7059cddf39 code=0x7ffc0000 [ 257.509499][ T29] audit: type=1326 audit(2000000018.490:7109): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=14125 comm="syz.0.2193" exe="/root/syz-executor" sig=0 arch=c000003e syscall=56 compat=0 ip=0x7f7059cddf39 code=0x7ffc0000 [ 257.533040][ T29] audit: type=1326 audit(2000000018.510:7110): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=14125 comm="syz.0.2193" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f7059cddf39 code=0x7ffc0000 [ 257.556564][ T29] audit: type=1326 audit(2000000018.510:7111): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=14125 comm="syz.0.2193" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f7059cddf39 code=0x7ffc0000 [ 257.585527][ T29] audit: type=1326 audit(2000000018.540:7112): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=14125 comm="syz.0.2193" exe="/root/syz-executor" sig=0 arch=c000003e syscall=101 compat=0 ip=0x7f7059cddf39 code=0x7ffc0000 [ 257.609123][ T29] audit: type=1326 audit(2000000018.540:7113): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=14125 comm="syz.0.2193" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f7059cddf39 code=0x7ffc0000 [ 257.670768][T14141] netlink: 272 bytes leftover after parsing attributes in process `syz.0.2197'. [ 257.876730][T14160] sg_write: data in/out 54/14 bytes for SCSI command 0x5-- guessing data in; [ 257.876730][T14160] program syz.4.2204 not setting count and/or reply_len properly [ 257.946381][T14166] netlink: 12 bytes leftover after parsing attributes in process `syz.4.2205'. [ 258.288813][T14192] Process accounting resumed [ 258.337631][T14194] sg_write: data in/out 54/14 bytes for SCSI command 0x5-- guessing data in; [ 258.337631][T14194] program syz.2.2215 not setting count and/or reply_len properly [ 258.911655][T14217] 9pnet_fd: Insufficient options for proto=fd [ 259.010064][T14222] Process accounting resumed [ 259.085029][T14232] syz.3.2230[14232] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 259.085096][T14232] syz.3.2230[14232] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 259.088231][T14225] sg_write: data in/out 54/14 bytes for SCSI command 0x5-- guessing data in; [ 259.088231][T14225] program syz.2.2227 not setting count and/or reply_len properly [ 259.096953][T14232] syz.3.2230[14232] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 259.658174][T14251] Process accounting resumed [ 260.579100][T14278] __nla_validate_parse: 2 callbacks suppressed [ 260.579121][T14278] netlink: 12 bytes leftover after parsing attributes in process `syz.1.2245'. [ 260.906492][T14284] Process accounting resumed [ 260.992427][T14302] syz.1.2256[14302] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 260.992488][T14302] syz.1.2256[14302] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 261.004212][T14302] syz.1.2256[14302] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 261.167769][T14317] netlink: 12 bytes leftover after parsing attributes in process `syz.4.2261'. [ 261.923842][T14354] netlink: 12 bytes leftover after parsing attributes in process `syz.2.2273'. [ 262.765394][T14373] syz.1.2281[14373] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 262.765444][T14373] syz.1.2281[14373] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 262.777039][T14373] syz.1.2281[14373] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 262.829596][ T29] kauditd_printk_skb: 481 callbacks suppressed [ 262.829614][ T29] audit: type=1326 audit(2000000023.860:7595): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=14374 comm="syz.2.2282" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fca9c94df39 code=0x7ffc0000 [ 262.887975][ T29] audit: type=1326 audit(2000000023.900:7596): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=14374 comm="syz.2.2282" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fca9c94df39 code=0x7ffc0000 [ 262.911661][ T29] audit: type=1326 audit(2000000023.900:7597): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=14374 comm="syz.2.2282" exe="/root/syz-executor" sig=0 arch=c000003e syscall=56 compat=0 ip=0x7fca9c94df39 code=0x7ffc0000 [ 262.935438][ T29] audit: type=1326 audit(2000000023.900:7598): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=14374 comm="syz.2.2282" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fca9c94df39 code=0x7ffc0000 [ 262.959282][ T29] audit: type=1326 audit(2000000023.900:7599): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=14374 comm="syz.2.2282" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fca9c94df39 code=0x7ffc0000 [ 262.982986][ T29] audit: type=1326 audit(2000000023.900:7600): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=14374 comm="syz.2.2282" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7fca9c94df39 code=0x7ffc0000 [ 263.006868][ T29] audit: type=1326 audit(2000000023.900:7601): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=14374 comm="syz.2.2282" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fca9c94df39 code=0x7ffc0000 [ 263.030496][ T29] audit: type=1326 audit(2000000023.900:7602): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=14374 comm="syz.2.2282" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7fca9c94df39 code=0x7ffc0000 [ 263.054071][ T29] audit: type=1326 audit(2000000023.910:7603): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=14374 comm="syz.2.2282" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fca9c94df39 code=0x7ffc0000 [ 263.077602][ T29] audit: type=1326 audit(2000000023.910:7604): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=14376 comm="syz.2.2282" exe="/root/syz-executor" sig=0 arch=c000003e syscall=230 compat=0 ip=0x7fca9c980025 code=0x7ffc0000 [ 263.142576][T14387] pim6reg: entered allmulticast mode [ 263.149119][T14387] pim6reg: left allmulticast mode [ 263.359882][T14395] RDS: rds_bind could not find a transport for fec0:ffff::1, load rds_tcp or rds_rdma? [ 263.728946][T14433] block device autoloading is deprecated and will be removed. [ 263.753363][T14435] pim6reg: entered allmulticast mode [ 263.759525][T14435] pim6reg: left allmulticast mode [ 263.852911][T14439] netlink: 272 bytes leftover after parsing attributes in process `syz.1.2302'. [ 264.028772][T14456] Process accounting resumed [ 264.046582][T14458] syz.3.2309[14458] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 264.104687][T14462] netlink: 12 bytes leftover after parsing attributes in process `syz.2.2311'. [ 264.332061][T14485] Process accounting resumed [ 264.380525][T14487] netlink: 8 bytes leftover after parsing attributes in process `syz.4.2320'. [ 264.390791][T14487] netlink: 12 bytes leftover after parsing attributes in process `syz.4.2320'. [ 264.780587][T14499] netlink: 12 bytes leftover after parsing attributes in process `syz.1.2323'. [ 264.902989][T14505] bpf_get_probe_write_proto: 2 callbacks suppressed [ 264.903057][T14505] syz.1.2326[14505] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 264.909850][T14505] syz.1.2326[14505] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 264.921537][T14505] syz.1.2326[14505] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 265.021615][T14513] Process accounting resumed [ 265.334547][T14526] netlink: 12 bytes leftover after parsing attributes in process `syz.4.2335'. [ 265.435067][T14532] syz.0.2337[14532] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 265.435237][T14532] syz.0.2337[14532] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 265.457604][T14532] syz.0.2337[14532] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 265.545091][T14541] FAULT_INJECTION: forcing a failure. [ 265.545091][T14541] name failslab, interval 1, probability 0, space 0, times 0 [ 265.569533][T14541] CPU: 0 UID: 0 PID: 14541 Comm: syz.4.2340 Not tainted 6.11.0-syzkaller-11558-g075dbe9f6e3c #0 [ 265.580040][T14541] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 09/13/2024 [ 265.590138][T14541] Call Trace: [ 265.593520][T14541] [ 265.596552][T14541] dump_stack_lvl+0xf2/0x150 [ 265.601161][T14541] dump_stack+0x15/0x20 [ 265.605340][T14541] should_fail_ex+0x223/0x230 [ 265.610107][T14541] ? shmem_alloc_inode+0x34/0x50 [ 265.615083][T14541] should_failslab+0x8f/0xb0 [ 265.619690][T14541] kmem_cache_alloc_lru_noprof+0x51/0x2a0 [ 265.625498][T14541] shmem_alloc_inode+0x34/0x50 [ 265.630299][T14541] ? __pfx_shmem_alloc_inode+0x10/0x10 [ 265.635887][T14541] alloc_inode+0x3c/0x160 [ 265.640287][T14541] new_inode+0x1e/0x100 [ 265.644455][T14541] shmem_get_inode+0x24e/0x710 [ 265.649365][T14541] __shmem_file_setup+0x127/0x1f0 [ 265.654426][T14541] shmem_file_setup+0x3b/0x50 [ 265.659187][T14541] __se_sys_memfd_create+0x31d/0x5c0 [ 265.664532][T14541] __x64_sys_memfd_create+0x31/0x40 [ 265.669769][T14541] x64_sys_call+0x2891/0x2d60 [ 265.674456][T14541] do_syscall_64+0xc9/0x1c0 [ 265.679118][T14541] ? clear_bhb_loop+0x55/0xb0 [ 265.683838][T14541] ? clear_bhb_loop+0x55/0xb0 [ 265.688684][T14541] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 265.694759][T14541] RIP: 0033:0x7f07d9dddf39 [ 265.699192][T14541] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 265.718896][T14541] RSP: 002b:00007f07d8a56e18 EFLAGS: 00000202 ORIG_RAX: 000000000000013f [ 265.727450][T14541] RAX: ffffffffffffffda RBX: 00000000000004ea RCX: 00007f07d9dddf39 [ 265.735472][T14541] RDX: 00007f07d8a56ef0 RSI: 0000000000000000 RDI: 00007f07d9e50a09 [ 265.743504][T14541] RBP: 0000000020000680 R08: 00007f07d8a56bb7 R09: 00007f07d8a56e40 [ 265.751560][T14541] R10: 000000000000000a R11: 0000000000000202 R12: 0000000020000640 [ 265.759624][T14541] R13: 00007f07d8a56ef0 R14: 00007f07d8a56eb0 R15: 0000000020000c80 [ 265.767618][T14541] [ 265.959443][T14552] pim6reg: entered allmulticast mode [ 266.066756][T14555] pim6reg: left allmulticast mode [ 266.234109][T14562] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 266.289384][T14562] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 267.053431][T14596] sg_write: data in/out 54/14 bytes for SCSI command 0x5-- guessing data in; [ 267.053431][T14596] program syz.2.2361 not setting count and/or reply_len properly [ 267.364328][T14615] netlink: 8 bytes leftover after parsing attributes in process `+}[@'. [ 267.381503][T14615] netdevsim netdevsim4 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 267.520938][T14615] netdevsim netdevsim4 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 268.072275][T14615] netdevsim netdevsim4 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 268.102557][T14633] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 268.111728][T14633] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 268.143782][T14615] netdevsim netdevsim4 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 268.352347][T14615] netdevsim netdevsim4 eth0: set [1, 0] type 2 family 0 port 6081 - 0 [ 268.372970][T14615] netdevsim netdevsim4 eth1: set [1, 0] type 2 family 0 port 6081 - 0 [ 268.384587][T14615] netdevsim netdevsim4 eth2: set [1, 0] type 2 family 0 port 6081 - 0 [ 268.396186][T14615] netdevsim netdevsim4 eth3: set [1, 0] type 2 family 0 port 6081 - 0 [ 268.442469][T14636] sg_write: data in/out 54/14 bytes for SCSI command 0x5-- guessing data in; [ 268.442469][T14636] program syz.2.2373 not setting count and/or reply_len properly [ 268.559956][ T29] kauditd_printk_skb: 244 callbacks suppressed [ 268.559972][ T29] audit: type=1326 audit(2000000029.580:7849): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=14652 comm="+}[@" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fca9c94df39 code=0x7ffc0000 [ 268.589506][ T29] audit: type=1326 audit(2000000029.580:7850): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=14652 comm="+}[@" exe="/root/syz-executor" sig=0 arch=c000003e syscall=459 compat=0 ip=0x7fca9c94df39 code=0x7ffc0000 [ 268.612560][ T29] audit: type=1326 audit(2000000029.580:7851): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=14652 comm="+}[@" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fca9c94df39 code=0x7ffc0000 [ 268.659306][ T29] audit: type=1326 audit(2000000029.690:7852): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=14663 comm="syz.3.2384" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fbf43b5df39 code=0x7ffc0000 [ 268.682919][ T29] audit: type=1326 audit(2000000029.690:7853): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=14663 comm="syz.3.2384" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fbf43b5df39 code=0x7ffc0000 [ 268.708288][ T29] audit: type=1326 audit(2000000029.740:7854): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=14663 comm="syz.3.2384" exe="/root/syz-executor" sig=0 arch=c000003e syscall=111 compat=0 ip=0x7fbf43b5df39 code=0x7ffc0000 [ 268.731939][ T29] audit: type=1326 audit(2000000029.740:7855): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=14663 comm="syz.3.2384" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fbf43b5df39 code=0x7ffc0000 [ 268.755622][ T29] audit: type=1326 audit(2000000029.740:7856): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=14663 comm="syz.3.2384" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fbf43b5df39 code=0x7ffc0000 [ 268.779148][ T29] audit: type=1326 audit(2000000029.740:7857): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=14663 comm="syz.3.2384" exe="/root/syz-executor" sig=0 arch=c000003e syscall=257 compat=0 ip=0x7fbf43b5df39 code=0x7ffc0000 [ 268.814679][ T29] audit: type=1326 audit(2000000029.760:7858): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=14663 comm="syz.3.2384" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fbf43b5df39 code=0x7ffc0000 [ 269.146585][T14682] sg_write: data in/out 54/14 bytes for SCSI command 0x5-- guessing data in; [ 269.146585][T14682] program syz.3.2390 not setting count and/or reply_len properly [ 269.446543][T14710] netlink: 272 bytes leftover after parsing attributes in process `syz.4.2401'. [ 269.515236][T14714] sg_write: data in/out 54/14 bytes for SCSI command 0x5-- guessing data in; [ 269.515236][T14714] program syz.2.2402 not setting count and/or reply_len properly [ 269.791923][T14745] netlink: 272 bytes leftover after parsing attributes in process `syz.1.2415'. [ 270.362502][T14761] sg_write: data in/out 54/14 bytes for SCSI command 0x5-- guessing data in; [ 270.362502][T14761] program syz.0.2420 not setting count and/or reply_len properly [ 270.473975][T14775] netlink: 272 bytes leftover after parsing attributes in process `syz.0.2426'. [ 271.279569][T14813] netlink: 272 bytes leftover after parsing attributes in process `syz.3.2439'. [ 271.309642][T14819] block device autoloading is deprecated and will be removed. [ 271.579468][T14854] syz.0.2455[14854] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 271.579527][T14854] syz.0.2455[14854] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 271.593176][T14854] syz.0.2455[14854] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 272.194262][T14912] netlink: 12 bytes leftover after parsing attributes in process `syz.2.2478'. [ 272.295533][T14914] block device autoloading is deprecated and will be removed. [ 272.531225][T14939] Process accounting resumed [ 272.585383][T14942] sg_write: data in/out 54/14 bytes for SCSI command 0x5-- guessing data in; [ 272.585383][T14942] program syz.3.2492 not setting count and/or reply_len properly [ 272.608797][T14944] block device autoloading is deprecated and will be removed. [ 272.645085][T14942] loop3: detected capacity change from 0 to 128 [ 272.661749][T14942] /dev/loop3: Can't open blockdev [ 272.800562][T14969] pim6reg: entered allmulticast mode [ 272.809575][T14969] pim6reg: left allmulticast mode [ 272.991895][T14979] loop3: detected capacity change from 0 to 512 [ 273.087764][T14979] EXT4-fs error (device loop3): ext4_validate_block_bitmap:441: comm syz.3.2507: bg 0: block 131: padding at end of block bitmap is not set [ 273.121717][T14979] EXT4-fs error (device loop3) in ext4_mb_clear_bb:6550: Corrupt filesystem [ 273.141020][T14979] EXT4-fs (loop3): 1 truncate cleaned up [ 273.154372][T14979] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 273.190681][T14979] EXT4-fs (loop3): re-mounted 00000000-0000-0000-0000-000000000000 ro. Quota mode: none. [ 273.325524][T13098] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 273.387929][T14991] netlink: 'syz.2.2512': attribute type 4 has an invalid length. [ 273.401985][T14991] netlink: 'syz.2.2512': attribute type 4 has an invalid length. [ 273.524744][T14996] sg_write: data in/out 54/14 bytes for SCSI command 0x5-- guessing data in; [ 273.524744][T14996] program syz.2.2514 not setting count and/or reply_len properly [ 274.030715][ T29] kauditd_printk_skb: 542 callbacks suppressed [ 274.030761][ T29] audit: type=1326 audit(2000000035.060:8401): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=15011 comm="+}[@" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fbf43b5df39 code=0x7ffc0000 [ 274.083661][T15017] Process accounting resumed [ 274.120990][ T29] audit: type=1326 audit(2000000035.090:8402): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=15011 comm="+}[@" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fbf43b5df39 code=0x7ffc0000 [ 274.144113][ T29] audit: type=1326 audit(2000000035.090:8403): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=15011 comm="+}[@" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7fbf43b5df39 code=0x7ffc0000 [ 274.167504][ T29] audit: type=1326 audit(2000000035.090:8404): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=15011 comm="+}[@" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fbf43b5df39 code=0x7ffc0000 [ 274.190605][ T29] audit: type=1326 audit(2000000035.090:8405): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=15011 comm="+}[@" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fbf43b5df39 code=0x7ffc0000 [ 274.213604][ T29] audit: type=1326 audit(2000000035.090:8406): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=15011 comm="+}[@" exe="/root/syz-executor" sig=0 arch=c000003e syscall=459 compat=0 ip=0x7fbf43b5df39 code=0x7ffc0000 [ 274.236846][ T29] audit: type=1326 audit(2000000035.090:8407): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=15011 comm="+}[@" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fbf43b5df39 code=0x7ffc0000 [ 274.260001][ T29] audit: type=1326 audit(2000000035.090:8408): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=15011 comm="+}[@" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fbf43b5df39 code=0x7ffc0000 [ 274.317238][ T29] audit: type=1326 audit(2000000035.350:8409): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=15031 comm="syz.3.2528" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fbf43b5df39 code=0x7ffc0000 [ 274.340848][ T29] audit: type=1326 audit(2000000035.350:8410): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=15031 comm="syz.3.2528" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fbf43b5df39 code=0x7ffc0000 [ 274.446696][T15038] loop3: detected capacity change from 0 to 512 [ 274.454184][T15038] EXT4-fs: Journaled quota options ignored when QUOTA feature is enabled [ 274.463073][T15038] EXT4-fs (loop3): can't mount with data=, fs mounted w/o journal [ 274.563380][T15044] sg_write: data in/out 54/14 bytes for SCSI command 0x5-- guessing data in; [ 274.563380][T15044] program syz.3.2531 not setting count and/or reply_len properly [ 274.603521][T15044] loop3: detected capacity change from 0 to 128 [ 274.621837][T15044] EXT4-fs (loop3): mounted filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09 r/w without journal. Quota mode: none. [ 274.634578][T15044] ext4 filesystem being mounted at /128/file0aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa supports timestamps until 2038-01-19 (0x7fffffff) [ 274.697975][T13098] EXT4-fs (loop3): unmounting filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09. [ 275.016703][T15068] Process accounting resumed [ 275.229956][T15091] block device autoloading is deprecated and will be removed. [ 275.682069][T15101] loop3: detected capacity change from 0 to 512 [ 275.707271][T15101] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 275.722288][T15101] ext4 filesystem being mounted at /131/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 275.754569][T15101] EXT4-fs error (device loop3): ext4_do_update_inode:5121: inode #19: comm syz.3.2550: corrupted inode contents [ 275.767534][T15101] EXT4-fs error (device loop3): ext4_dirty_inode:5984: inode #19: comm syz.3.2550: mark_inode_dirty error [ 275.780399][T15101] EXT4-fs error (device loop3): ext4_do_update_inode:5121: inode #19: comm syz.3.2550: corrupted inode contents [ 275.783975][T15115] block device autoloading is deprecated and will be removed. [ 275.792649][T15101] EXT4-fs error (device loop3): ext4_xattr_delete_inode:3005: inode #19: comm syz.3.2550: mark_inode_dirty error [ 275.813692][T15101] EXT4-fs error (device loop3): ext4_xattr_delete_inode:3008: inode #19: comm syz.3.2550: mark inode dirty (error -117) [ 275.813821][T15101] EXT4-fs warning (device loop3): ext4_evict_inode:276: xattr delete (err -117) [ 275.866336][T13098] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 275.889813][T15118] loop3: detected capacity change from 0 to 512 [ 275.908734][T15118] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000d40000 r/w without journal. Quota mode: writeback. [ 275.922662][T15118] ext4 filesystem being mounted at /132/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 275.945932][T13098] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000d40000. [ 276.012428][T15127] netlink: 272 bytes leftover after parsing attributes in process `syz.4.2560'. [ 276.079303][T15130] block device autoloading is deprecated and will be removed. [ 276.258814][T15149] FAULT_INJECTION: forcing a failure. [ 276.258814][T15149] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 276.271994][T15149] CPU: 0 UID: 0 PID: 15149 Comm: syz.3.2570 Not tainted 6.11.0-syzkaller-11558-g075dbe9f6e3c #0 [ 276.282448][T15149] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 09/13/2024 [ 276.292562][T15149] Call Trace: [ 276.295858][T15149] [ 276.298805][T15149] dump_stack_lvl+0xf2/0x150 [ 276.303489][T15149] dump_stack+0x15/0x20 [ 276.307733][T15149] should_fail_ex+0x223/0x230 [ 276.312580][T15149] should_fail+0xb/0x10 [ 276.316842][T15149] should_fail_usercopy+0x1a/0x20 [ 276.321893][T15149] _copy_from_user+0x1e/0xd0 [ 276.326635][T15149] move_addr_to_kernel+0x82/0x120 [ 276.331673][T15149] __sys_sendto+0x15c/0x260 [ 276.336359][T15149] __x64_sys_sendto+0x78/0x90 [ 276.341208][T15149] x64_sys_call+0x2959/0x2d60 [ 276.345976][T15149] do_syscall_64+0xc9/0x1c0 [ 276.350564][T15149] ? clear_bhb_loop+0x55/0xb0 [ 276.355705][T15149] ? clear_bhb_loop+0x55/0xb0 [ 276.360477][T15149] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 276.366509][T15149] RIP: 0033:0x7fbf43b5df39 [ 276.371178][T15149] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 276.390814][T15149] RSP: 002b:00007fbf427d1038 EFLAGS: 00000246 ORIG_RAX: 000000000000002c [ 276.399296][T15149] RAX: ffffffffffffffda RBX: 00007fbf43d15f80 RCX: 00007fbf43b5df39 [ 276.407307][T15149] RDX: 0000000000010000 RSI: 0000000020000180 RDI: 0000000000000004 [ 276.415284][T15149] RBP: 00007fbf427d1090 R08: 0000000020000140 R09: 0000000000000014 [ 276.423423][T15149] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 276.431417][T15149] R13: 0000000000000000 R14: 00007fbf43d15f80 R15: 00007fff712e8248 [ 276.439423][T15149] [ 276.574761][T15156] loop3: detected capacity change from 0 to 512 [ 276.599288][T15156] EXT4-fs error (device loop3): ext4_validate_block_bitmap:441: comm syz.3.2571: bg 0: block 131: padding at end of block bitmap is not set [ 276.614515][T15156] EXT4-fs error (device loop3) in ext4_mb_clear_bb:6550: Corrupt filesystem [ 276.767506][T15156] EXT4-fs (loop3): 1 truncate cleaned up [ 276.774585][T15156] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 276.811962][T15156] EXT4-fs (loop3): re-mounted 00000000-0000-0000-0000-000000000000 ro. Quota mode: none. [ 276.878691][T13098] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 278.245101][T15233] Process accounting resumed [ 278.730756][T15250] syz.0.2603[15250] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 278.730823][T15250] syz.0.2603[15250] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 278.743897][T15250] syz.0.2603[15250] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 278.921348][T15256] sg_write: data in/out 54/14 bytes for SCSI command 0x5-- guessing data in; [ 278.921348][T15256] program syz.1.2605 not setting count and/or reply_len properly [ 280.311140][T15297] netlink: 12 bytes leftover after parsing attributes in process `syz.2.2618'. [ 280.384157][T15300] sg_write: data in/out 54/14 bytes for SCSI command 0x5-- guessing data in; [ 280.384157][T15300] program syz.0.2619 not setting count and/or reply_len properly [ 280.540327][ T29] kauditd_printk_skb: 459 callbacks suppressed [ 280.540341][ T29] audit: type=1326 audit(2000000041.570:8868): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=15307 comm="syz.2.2622" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fca9c94df39 code=0x7ffc0000 [ 280.615671][ T29] audit: type=1326 audit(2000000041.600:8869): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=15307 comm="syz.2.2622" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fca9c94df39 code=0x7ffc0000 [ 280.639813][ T29] audit: type=1326 audit(2000000041.600:8870): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=15307 comm="syz.2.2622" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7fca9c94df39 code=0x7ffc0000 [ 280.663794][ T29] audit: type=1326 audit(2000000041.600:8871): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=15307 comm="syz.2.2622" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fca9c94df39 code=0x7ffc0000 [ 280.687454][ T29] audit: type=1326 audit(2000000041.600:8872): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=15307 comm="syz.2.2622" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fca9c94df39 code=0x7ffc0000 [ 280.711227][ T29] audit: type=1326 audit(2000000041.600:8873): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=15307 comm="syz.2.2622" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7fca9c94df39 code=0x7ffc0000 [ 280.734910][ T29] audit: type=1326 audit(2000000041.600:8874): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=15307 comm="syz.2.2622" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fca9c94df39 code=0x7ffc0000 [ 280.758685][ T29] audit: type=1326 audit(2000000041.610:8875): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=15307 comm="syz.2.2622" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fca9c94df39 code=0x7ffc0000 [ 280.782341][ T29] audit: type=1326 audit(2000000041.610:8876): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=15307 comm="syz.2.2622" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7fca9c94df39 code=0x7ffc0000 [ 280.805832][ T29] audit: type=1326 audit(2000000041.610:8877): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=15307 comm="syz.2.2622" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fca9c94df39 code=0x7ffc0000 [ 280.898893][T15321] FAULT_INJECTION: forcing a failure. [ 280.898893][T15321] name failslab, interval 1, probability 0, space 0, times 0 [ 280.911616][T15321] CPU: 0 UID: 0 PID: 15321 Comm: syz.2.2628 Not tainted 6.11.0-syzkaller-11558-g075dbe9f6e3c #0 [ 280.922078][T15321] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 09/13/2024 [ 280.932155][T15321] Call Trace: [ 280.935442][T15321] [ 280.938380][T15321] dump_stack_lvl+0xf2/0x150 [ 280.943005][T15321] dump_stack+0x15/0x20 [ 280.947289][T15321] should_fail_ex+0x223/0x230 [ 280.952218][T15321] ? sidtab_sid2str_get+0xb8/0x140 [ 280.957355][T15321] should_failslab+0x8f/0xb0 [ 280.962055][T15321] __kmalloc_node_track_caller_noprof+0xa6/0x380 [ 280.968472][T15321] ? vsnprintf+0xdd8/0xe30 [ 280.973061][T15321] kmemdup_noprof+0x2a/0x60 [ 280.977600][T15321] sidtab_sid2str_get+0xb8/0x140 [ 280.982571][T15321] security_sid_to_context_core+0x1eb/0x2f0 [ 280.988531][T15321] security_sid_to_context+0x27/0x30 [ 280.993878][T15321] selinux_secid_to_secctx+0x22/0x30 [ 280.999247][T15321] security_secid_to_secctx+0x48/0x90 [ 281.004681][T15321] audit_log_task_context+0x8c/0x1b0 [ 281.009999][T15321] audit_log_task+0xfb/0x180 [ 281.014688][T15321] audit_seccomp+0x68/0x130 [ 281.019250][T15321] __seccomp_filter+0x6fa/0x1180 [ 281.024275][T15321] ? proc_fail_nth_write+0x12a/0x150 [ 281.029609][T15321] ? __pfx_proc_fail_nth_write+0x10/0x10 [ 281.035299][T15321] ? vfs_write+0x580/0x910 [ 281.039820][T15321] ? __fget_files+0x1d4/0x210 [ 281.044735][T15321] __secure_computing+0x9f/0x1c0 [ 281.049810][T15321] syscall_trace_enter+0xd1/0x1f0 [ 281.054873][T15321] ? fpregs_assert_state_consistent+0x83/0xa0 [ 281.061036][T15321] do_syscall_64+0xaa/0x1c0 [ 281.065559][T15321] ? clear_bhb_loop+0x55/0xb0 [ 281.070337][T15321] ? clear_bhb_loop+0x55/0xb0 [ 281.075083][T15321] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 281.081043][T15321] RIP: 0033:0x7fca9c94df39 [ 281.085532][T15321] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 281.105181][T15321] RSP: 002b:00007fca9b5c7038 EFLAGS: 00000246 ORIG_RAX: 000000000000010f [ 281.113639][T15321] RAX: ffffffffffffffda RBX: 00007fca9cb05f80 RCX: 00007fca9c94df39 [ 281.121665][T15321] RDX: 0000000020000440 RSI: 0000000000000000 RDI: 0000000000000000 [ 281.129640][T15321] RBP: 00007fca9b5c7090 R08: 0000000000000000 R09: 0000000000000000 [ 281.137613][T15321] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 281.145589][T15321] R13: 0000000000000000 R14: 00007fca9cb05f80 R15: 00007ffd11355c98 [ 281.153627][T15321] [ 281.688858][T15352] sg_write: data in/out 54/14 bytes for SCSI command 0x5-- guessing data in; [ 281.688858][T15352] program syz.0.2638 not setting count and/or reply_len properly [ 281.797719][T15367] FAULT_INJECTION: forcing a failure. [ 281.797719][T15367] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 281.811319][T15367] CPU: 0 UID: 0 PID: 15367 Comm: syz.2.2643 Not tainted 6.11.0-syzkaller-11558-g075dbe9f6e3c #0 [ 281.821873][T15367] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 09/13/2024 [ 281.831953][T15367] Call Trace: [ 281.835681][T15367] [ 281.838689][T15367] dump_stack_lvl+0xf2/0x150 [ 281.843326][T15367] dump_stack+0x15/0x20 [ 281.847503][T15367] should_fail_ex+0x223/0x230 [ 281.852209][T15367] should_fail+0xb/0x10 [ 281.856411][T15367] should_fail_usercopy+0x1a/0x20 [ 281.861461][T15367] _copy_from_user+0x1e/0xd0 [ 281.866129][T15367] move_addr_to_kernel+0x82/0x120 [ 281.871184][T15367] __sys_connect+0x74/0x1b0 [ 281.875736][T15367] __x64_sys_connect+0x41/0x50 [ 281.880594][T15367] x64_sys_call+0x2220/0x2d60 [ 281.885348][T15367] do_syscall_64+0xc9/0x1c0 [ 281.889909][T15367] ? clear_bhb_loop+0x55/0xb0 [ 281.894609][T15367] ? clear_bhb_loop+0x55/0xb0 [ 281.899405][T15367] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 281.905371][T15367] RIP: 0033:0x7fca9c94df39 [ 281.909802][T15367] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 281.929459][T15367] RSP: 002b:00007fca9b5c7038 EFLAGS: 00000246 ORIG_RAX: 000000000000002a [ 281.937880][T15367] RAX: ffffffffffffffda RBX: 00007fca9cb05f80 RCX: 00007fca9c94df39 [ 281.945908][T15367] RDX: 0000000000000020 RSI: 0000000020000040 RDI: 0000000000000003 [ 281.953890][T15367] RBP: 00007fca9b5c7090 R08: 0000000000000000 R09: 0000000000000000 [ 281.961962][T15367] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 281.969986][T15367] R13: 0000000000000000 R14: 00007fca9cb05f80 R15: 00007ffd11355c98 [ 281.977978][T15367] [ 282.045961][T15386] syz.2.2652[15386] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 282.046053][T15386] syz.2.2652[15386] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 282.066217][T15386] syz.2.2652[15386] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 282.723568][ C1] TCP: request_sock_subflow_v4: Possible SYN flooding on port [::]:20002. Sending cookies. [ 282.773257][T15404] sg_write: data in/out 54/14 bytes for SCSI command 0x5-- guessing data in; [ 282.773257][T15404] program syz.1.2656 not setting count and/or reply_len properly [ 283.073327][T15436] syz.0.2667[15436] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 283.073452][T15436] syz.0.2667[15436] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 283.087832][T15436] syz.0.2667[15436] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 283.146185][T15438] TCP: request_sock_TCPv6: Possible SYN flooding on port [::]:20002. Sending cookies. [ 284.429370][T15470] sg_write: data in/out 54/14 bytes for SCSI command 0x5-- guessing data in; [ 284.429370][T15470] program syz.3.2679 not setting count and/or reply_len properly [ 285.194907][T15510] sg_write: data in/out 54/14 bytes for SCSI command 0x5-- guessing data in; [ 285.194907][T15510] program syz.1.2695 not setting count and/or reply_len properly [ 285.553047][ T29] kauditd_printk_skb: 357 callbacks suppressed [ 285.553064][ T29] audit: type=1326 audit(2000000046.580:9234): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=15554 comm="syz.4.2714" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f07d9dddf39 code=0x7ffc0000 [ 285.582921][ T29] audit: type=1326 audit(2000000046.580:9235): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=15554 comm="syz.4.2714" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f07d9dddf39 code=0x7ffc0000 [ 285.606873][ T29] audit: type=1326 audit(2000000046.580:9236): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=15554 comm="syz.4.2714" exe="/root/syz-executor" sig=0 arch=c000003e syscall=111 compat=0 ip=0x7f07d9dddf39 code=0x7ffc0000 [ 285.630443][ T29] audit: type=1326 audit(2000000046.580:9237): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=15554 comm="syz.4.2714" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f07d9dddf39 code=0x7ffc0000 [ 285.654412][ T29] audit: type=1326 audit(2000000046.580:9238): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=15554 comm="syz.4.2714" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f07d9dddf39 code=0x7ffc0000 [ 285.678001][ T29] audit: type=1326 audit(2000000046.580:9239): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=15554 comm="syz.4.2714" exe="/root/syz-executor" sig=0 arch=c000003e syscall=257 compat=0 ip=0x7f07d9dddf39 code=0x7ffc0000 [ 285.701524][ T29] audit: type=1326 audit(2000000046.580:9240): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=15554 comm="syz.4.2714" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f07d9dddf39 code=0x7ffc0000 [ 285.725097][ T29] audit: type=1326 audit(2000000046.580:9241): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=15554 comm="syz.4.2714" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f07d9dddf39 code=0x7ffc0000 [ 285.748752][ T29] audit: type=1326 audit(2000000046.580:9242): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=15554 comm="syz.4.2714" exe="/root/syz-executor" sig=0 arch=c000003e syscall=41 compat=0 ip=0x7f07d9dddf39 code=0x7ffc0000 [ 285.802339][ T29] audit: type=1326 audit(2000000046.830:9243): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=15554 comm="syz.4.2714" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f07d9dddf39 code=0x7ffc0000 [ 285.846425][T15561] netlink: 8 bytes leftover after parsing attributes in process `+}[@'. [ 285.860080][T15561] netdevsim netdevsim4 eth3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 285.940169][T15561] netdevsim netdevsim4 eth2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 285.989569][T15561] netdevsim netdevsim4 eth1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 286.048823][T15561] netdevsim netdevsim4 eth0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 286.115029][T15561] netdevsim netdevsim4 eth0: set [1, 0] type 2 family 0 port 6081 - 0 [ 286.130017][T15561] netdevsim netdevsim4 eth1: set [1, 0] type 2 family 0 port 6081 - 0 [ 286.143167][T15561] netdevsim netdevsim4 eth2: set [1, 0] type 2 family 0 port 6081 - 0 [ 286.158562][T15561] netdevsim netdevsim4 eth3: set [1, 0] type 2 family 0 port 6081 - 0 [ 287.121108][ T9] IPVS: starting estimator thread 0... [ 287.206955][T15636] IPVS: using max 2448 ests per chain, 122400 per kthread [ 288.463449][T15684] sg_write: data in/out 54/14 bytes for SCSI command 0x5-- guessing data in; [ 288.463449][T15684] program syz.0.2758 not setting count and/or reply_len properly [ 288.699749][T15697] TCP: request_sock_TCPv6: Possible SYN flooding on port [::]:20002. Sending cookies. [ 288.934886][T15703] syz.1.2765[15703] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 288.935020][T15703] syz.1.2765[15703] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 288.946651][T15703] syz.1.2765[15703] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 289.239267][T15752] team0: entered promiscuous mode [ 289.255865][T15752] team_slave_0: entered promiscuous mode [ 289.261699][T15752] team_slave_1: entered promiscuous mode [ 289.283240][T15752] team_slave_0: entered allmulticast mode [ 289.299015][T15752] team0: Port device team_slave_0 removed [ 289.339314][T15752] team0: left promiscuous mode [ 289.344134][T15752] team_slave_1: left promiscuous mode [ 289.404202][T15769] sg_write: data in/out 54/14 bytes for SCSI command 0x5-- guessing data in; [ 289.404202][T15769] program syz.3.2779 not setting count and/or reply_len properly [ 289.463880][T15771] syz.2.2780[15771] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 289.464080][T15771] syz.2.2780[15771] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 289.475652][T15771] syz.2.2780[15771] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 289.488371][T15771] FAULT_INJECTION: forcing a failure. [ 289.488371][T15771] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 289.512899][T15771] CPU: 0 UID: 0 PID: 15771 Comm: syz.2.2780 Not tainted 6.11.0-syzkaller-11558-g075dbe9f6e3c #0 [ 289.523343][T15771] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 09/13/2024 [ 289.530056][T15779] usb usb9: Requested nonsensical USBDEVFS_URB_ZERO_PACKET. [ 289.533405][T15771] Call Trace: [ 289.544137][T15771] [ 289.547079][T15771] dump_stack_lvl+0xf2/0x150 [ 289.551693][T15771] dump_stack+0x15/0x20 [ 289.555875][T15771] should_fail_ex+0x223/0x230 [ 289.560599][T15771] should_fail+0xb/0x10 [ 289.564782][T15771] should_fail_usercopy+0x1a/0x20 [ 289.569846][T15771] _copy_from_iter+0xd3/0xd20 [ 289.574572][T15771] ? kmalloc_reserve+0x16e/0x190 [ 289.579592][T15771] ? __build_skb_around+0x196/0x1f0 [ 289.584875][T15771] ? __alloc_skb+0x21f/0x310 [ 289.589640][T15771] ? __virt_addr_valid+0x1ed/0x250 [ 289.594835][T15771] ? __check_object_size+0x364/0x520 [ 289.600204][T15771] netlink_sendmsg+0x460/0x6e0 [ 289.605070][T15771] ? __pfx_netlink_sendmsg+0x10/0x10 [ 289.610390][T15771] __sock_sendmsg+0x140/0x180 [ 289.615259][T15771] ____sys_sendmsg+0x312/0x410 [ 289.620084][T15771] __sys_sendmsg+0x1d9/0x270 [ 289.624749][T15771] __x64_sys_sendmsg+0x46/0x50 [ 289.629570][T15771] x64_sys_call+0x2689/0x2d60 [ 289.634252][T15771] do_syscall_64+0xc9/0x1c0 [ 289.638828][T15771] ? clear_bhb_loop+0x55/0xb0 [ 289.643622][T15771] ? clear_bhb_loop+0x55/0xb0 [ 289.648475][T15771] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 289.654400][T15771] RIP: 0033:0x7fca9c94df39 [ 289.658863][T15771] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 289.678492][T15771] RSP: 002b:00007fca9b5c7038 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 289.686931][T15771] RAX: ffffffffffffffda RBX: 00007fca9cb05f80 RCX: 00007fca9c94df39 [ 289.694982][T15771] RDX: 0000000000000000 RSI: 0000000020000280 RDI: 0000000000000008 [ 289.702954][T15771] RBP: 00007fca9b5c7090 R08: 0000000000000000 R09: 0000000000000000 [ 289.710926][T15771] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 289.719025][T15771] R13: 0000000000000000 R14: 00007fca9cb05f80 R15: 00007ffd11355c98 [ 289.727009][T15771] [ 290.363488][T15830] hsr0: entered promiscuous mode [ 290.370991][T15830] hsr_slave_0: left promiscuous mode [ 290.379120][T15830] hsr_slave_1: left promiscuous mode [ 290.389155][T15830] hsr0 (unregistering): left promiscuous mode [ 290.797243][ T29] kauditd_printk_skb: 310 callbacks suppressed [ 290.797264][ T29] audit: type=1326 audit(2000000051.770:9554): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=15841 comm="syz.2.2805" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fca9c94df39 code=0x7ffc0000 [ 290.826955][ T29] audit: type=1326 audit(2000000051.770:9555): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=15841 comm="syz.2.2805" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fca9c94df39 code=0x7ffc0000 [ 290.850462][ T29] audit: type=1326 audit(2000000051.770:9556): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=15841 comm="syz.2.2805" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7fca9c94df39 code=0x7ffc0000 [ 290.873991][ T29] audit: type=1326 audit(2000000051.770:9557): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=15841 comm="syz.2.2805" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fca9c94df39 code=0x7ffc0000 [ 290.897530][ T29] audit: type=1326 audit(2000000051.770:9558): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=15841 comm="syz.2.2805" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fca9c94df39 code=0x7ffc0000 [ 290.921113][ T29] audit: type=1326 audit(2000000051.770:9559): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=15841 comm="syz.2.2805" exe="/root/syz-executor" sig=0 arch=c000003e syscall=459 compat=0 ip=0x7fca9c94df39 code=0x7ffc0000 [ 290.944624][ T29] audit: type=1326 audit(2000000051.770:9560): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=15841 comm="syz.2.2805" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fca9c94df39 code=0x7ffc0000 [ 290.968193][ T29] audit: type=1326 audit(2000000051.770:9561): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=15841 comm="syz.2.2805" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fca9c94df39 code=0x7ffc0000 [ 291.098755][ T29] audit: type=1326 audit(2000000052.130:9562): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=15849 comm="syz.3.2808" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fbf43b5df39 code=0x7ffc0000 [ 291.122602][ T29] audit: type=1326 audit(2000000052.130:9563): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=15849 comm="syz.3.2808" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fbf43b5df39 code=0x7ffc0000 [ 291.714148][T15871] sg_write: data in/out 54/14 bytes for SCSI command 0x5-- guessing data in; [ 291.714148][T15871] program syz.2.2816 not setting count and/or reply_len properly [ 292.013759][ C0] ================================================================== [ 292.021882][ C0] BUG: KCSAN: data-race in can_send / can_send [ 292.028074][ C0] [ 292.030410][ C0] read-write to 0xffff888112216310 of 8 bytes by interrupt on cpu 1: [ 292.038540][ C0] can_send+0x562/0x5d0 [ 292.042727][ C0] bcm_can_tx+0x314/0x420 [ 292.047093][ C0] bcm_tx_timeout_handler+0xdb/0x260 [ 292.052412][ C0] __hrtimer_run_queues+0x20d/0x5e0 [ 292.057646][ C0] hrtimer_run_softirq+0xe4/0x2c0 [ 292.062733][ C0] handle_softirqs+0xbf/0x280 [ 292.067430][ C0] do_softirq+0x5e/0x90 [ 292.071689][ C0] __local_bh_enable_ip+0x6e/0x70 [ 292.076739][ C0] fpu__restore_sig+0x5ce/0xaf0 [ 292.081610][ C0] restore_sigcontext+0x1b5/0x220 [ 292.086662][ C0] __do_sys_rt_sigreturn+0xe5/0x150 [ 292.091883][ C0] x64_sys_call+0x28e1/0x2d60 [ 292.096583][ C0] do_syscall_64+0xc9/0x1c0 [ 292.101114][ C0] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 292.107054][ C0] [ 292.109383][ C0] read-write to 0xffff888112216310 of 8 bytes by interrupt on cpu 0: [ 292.117467][ C0] can_send+0x562/0x5d0 [ 292.121666][ C0] bcm_can_tx+0x314/0x420 [ 292.126028][ C0] bcm_tx_timeout_handler+0xdb/0x260 [ 292.131352][ C0] __hrtimer_run_queues+0x20d/0x5e0 [ 292.136586][ C0] hrtimer_run_softirq+0xe4/0x2c0 [ 292.141648][ C0] handle_softirqs+0xbf/0x280 [ 292.146349][ C0] run_ksoftirqd+0x1c/0x30 [ 292.150788][ C0] smpboot_thread_fn+0x31c/0x4c0 [ 292.155750][ C0] kthread+0x1d1/0x210 [ 292.159844][ C0] ret_from_fork+0x4b/0x60 [ 292.164287][ C0] ret_from_fork_asm+0x1a/0x30 [ 292.169083][ C0] [ 292.171414][ C0] value changed: 0x0000000000000602 -> 0x0000000000000603 [ 292.178556][ C0] [ 292.180884][ C0] Reported by Kernel Concurrency Sanitizer on: [ 292.187040][ C0] CPU: 0 UID: 0 PID: 15 Comm: ksoftirqd/0 Not tainted 6.11.0-syzkaller-11558-g075dbe9f6e3c #0 [ 292.197303][ C0] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 09/13/2024 [ 292.207383][ C0] ================================================================== [ 292.270507][T15885] netlink: 52 bytes leftover after parsing attributes in process `syz.3.2821'.