last executing test programs: 9m57.839809111s ago: executing program 3 (id=1969): r0 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000c80)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b7030000000000838500000071000000"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000bc0)={&(0x7f0000000040)='kmem_cache_free\x00', r0}, 0x18) seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x7, &(0x7f0000000240)={0x1, &(0x7f0000000000)=[{0x6, 0x85, 0x7, 0x7ffc0001}]}) bpf$MAP_CREATE(0x0, &(0x7f0000000280)=ANY=[@ANYBLOB="07000000040000000802000021"], 0x50) msgget(0x0, 0x381) 9m57.713230487s ago: executing program 3 (id=1970): r0 = perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x3, 0x0, 0x0, 0x0, 0x0, 0x103, 0x10020, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x8}, 0x11c167, 0x0, 0xfffffffa, 0x6}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x3) r1 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="04000000040000000400000005"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f0000000600)={0x17, 0x2000000000000242, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r1, @ANYBLOB="0000000000000000b70800000000e7057b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000001600000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x22, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9}, 0x94) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000023c0)={0x0, 0x4, &(0x7f0000000480)=ANY=[@ANYBLOB="18020000000000000000"], 0x0}, 0x94) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000200)={{r1}, &(0x7f0000000180), &(0x7f00000001c0)=r0}, 0x20) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000005c0)={0x0, r2}, 0x18) r3 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r3, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={0x0}}, 0x20048810) sendmsg$key(0xffffffffffffffff, &(0x7f00000001c0)={0x40000000, 0x0, &(0x7f0000000040)={&(0x7f0000000280)=ANY=[@ANYBLOB="020100090e000000030000"], 0x70}}, 0x0) sendmmsg(r3, &(0x7f0000000180), 0x3ef, 0x0) 9m57.616249341s ago: executing program 3 (id=1973): r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000000100)={0x0, 0x300, &(0x7f00000000c0)={&(0x7f0000000140)={0x5c, 0x2, 0x6, 0x101, 0x0, 0x0, {}, [@IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0xa}, @IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_TYPENAME={0x16, 0x3, 'hash:net,port,net\x00'}, @IPSET_ATTR_DATA={0xc, 0x7, 0x0, 0x1, [@IPSET_ATTR_CADT_FLAGS={0x8, 0x8, 0x1, 0x0, 0x90}]}]}, 0x5c}}, 0x0) 9m57.555953754s ago: executing program 3 (id=1974): mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x8031, 0xffffffffffffffff, 0x6a855000) r0 = socket$pppl2tp(0x18, 0x1, 0x1) r1 = socket$inet6_udp(0xa, 0x2, 0x0) connect$pppl2tp(r0, &(0x7f0000000000)=@pppol2tp={0x18, 0x1, {0x0, r1, {0x2, 0x4e24, @broadcast}, 0x2, 0x0, 0x3}}, 0x26) r2 = socket$pppl2tp(0x18, 0x1, 0x1) connect$pppl2tp(r2, &(0x7f0000000040)=@pppol2tp={0x18, 0x1, {0x0, r2, {0x2, 0x4e20, @empty}, 0x2, 0x4, 0x1}}, 0x26) ioctl$PPPIOCGL2TPSTATS(r0, 0x80487436, &(0x7f0000000540)="43210098") r3 = syz_clone(0x11, 0x0, 0x0, 0x0, 0x0, 0x0) syz_mount_image$ext4(&(0x7f0000000040)='ext4\x00', &(0x7f0000000000)='./file0\x00', 0x2010008, &(0x7f0000000400)={[], [{@fsuuid={'fsuuid', 0x3d, {[0x65, 0x38, 0x34, 0x35, 0x64, 0x37, 0x0, 0x39], 0x2d, [0x35, 0x64, 0x30, 0x34], 0x2d, [0x34, 0x31, 0x32, 0x65], 0x2d, [0x37, 0x61, 0x66, 0x61], 0x2d, [0x36, 0x31, 0x32, 0x63, 0x39, 0x33, 0x37, 0x35]}}}, {@func={'func', 0x3d, 'KEXEC_INITRAMFS_CHECK'}}, {@appraise_type}, {@pcr={'pcr', 0x3d, 0xa}}, {@flag='posixacl'}, {@smackfstransmute={'smackfstransmute', 0x3d, '#.\xe9#\x19%:'}}, {@defcontext={'defcontext', 0x3d, 'unconfined_u'}}, {@rootcontext={'rootcontext', 0x3d, 'user_u'}}, {@fowner_eq}, {@smackfshat={'smackfshat', 0x3d, '\x00'}}]}, 0xff, 0x53b, &(0x7f0000000b80)="$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") quotactl$Q_GETNEXTQUOTA(0xffffffff80000901, &(0x7f0000000180)=@loop={'/dev/loop', 0x0}, 0x0, 0x0) setsockopt(0xffffffffffffffff, 0x84, 0x81, &(0x7f0000000240), 0x0) r4 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_EXP_NEW(r4, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000100)=ANY=[@ANYBLOB="88000000000201040000000000000000020000052400028014000180080001000000000008000200ac1e00010c00028005000100000000002400038014000180080001000000000008110200ac1414000c00028005000100000000002c000180"], 0x88}}, 0x0) setsockopt$inet_sctp6_SCTP_AUTH_KEY(0xffffffffffffffff, 0x84, 0x17, 0x0, 0x0) r5 = bpf$PROG_LOAD(0x5, &(0x7f00000002c0)={0x11, 0xd, &(0x7f0000000240)=ANY=[], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r6 = syz_open_dev$tty1(0xc, 0x4, 0x1) r7 = dup(r6) ioctl$TIOCL_SETSEL(r7, 0x541c, &(0x7f0000001900)={0x2, {0x2, 0x300, 0xfffe, 0x101}}) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000380)={0x0, r5}, 0x18) r8 = openat(0xffffffffffffff9c, &(0x7f0000000040)='.\x00', 0x0, 0x0) ioctl$FS_IOC_SETFLAGS(r8, 0x40086602, &(0x7f00000002c0)=0x20) renameat2(0xffffffffffffffff, &(0x7f0000000280)='./file0/file0\x00', r8, &(0x7f00000003c0)='./file0\x00', 0x4) r9 = bpf$PROG_LOAD(0x5, &(0x7f0000000580)={0x11, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000000000000b70300000000000085000000"], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x40f00, 0x0, '\x00', 0x0, @fallback=0x1d, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) mmap(&(0x7f0000000000/0x200000)=nil, 0x200000, 0x300000b, 0x204031, 0xffffffffffffffff, 0xe4776000) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000340)='kfree\x00', r9, 0x0, 0x8000000000000001}, 0x18) r10 = socket$nl_netfilter(0x10, 0x3, 0xc) bind$xdp(0xffffffffffffffff, &(0x7f0000000100)={0x2c, 0x2}, 0x10) sendmsg$NFT_BATCH(r10, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000040)=ANY=[@ANYBLOB="140000001000040016000000000000000000000a20000000000a01020000000000000000010000000900010073797a300000000058000000160a01000000000000000000010000000900010073797a30000000000900020073797a30000000002c0003800800014000000000080002400000000010000380140001007465616d3000000000000000000000005c000000160a0101000b000000000000010000000900020073797a30000000000900010073797a3000000000300003802c00038014"], 0xfc}}, 0x0) setsockopt$inet_sctp6_SCTP_AUTH_KEY(0xffffffffffffffff, 0x84, 0x17, 0x0, 0x0) ptrace(0x11, r3) 9m57.220005908s ago: executing program 3 (id=1979): prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000180)={0x1, &(0x7f0000000040)=[{0x200000000006, 0x0, 0x0, 0x7ffc0002}]}) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000001b80)=ANY=[@ANYBLOB="0600000004000000080000000a"], 0x50) bpf$PROG_LOAD(0x5, &(0x7f0000000980)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0], 0x0, 0x0, 0x0, 0x0, 0x40f00, 0x5, '\x00', 0x0, @fallback=0x21, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200}, 0x94) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x41000, 0x27, '\x00', 0x0, @fallback=0x18, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000005c0)={&(0x7f0000000580)='kmem_cache_free\x00', r1}, 0x10) set_mempolicy(0x8006, &(0x7f0000000040)=0xfff, 0x5) 9m57.013716726s ago: executing program 3 (id=1981): syz_mount_image$vfat(&(0x7f0000001800), &(0x7f0000000180)='./file0aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa\x00', 0x8, &(0x7f0000000280)=ANY=[@ANYBLOB="00631dda01aef2456795dd9b2620df1c0f624854ea3dd5a00bd6df44035f5c3ae796fec6d633a0ffad0579794acfef7da01767fd4175f2cd82df769aa2ee7bfe3640554507d2e660c9f9e222a72e1e3e71145c480657d2864e5e276f028d64701ae31cde0ceaf408fdb05c0f4142da00e900000100000149e6d308cbe315789f4baffe39bbced9b1d421d2e290e9fc561a62225f002ee310e1fa7321000000000000d6231001a4b2d467825f3abb0c167e129cf1fa0e7854103f4bf2d3a0194983bc86cbd3d75ccef3c8ac4516dac102"], 0x4, 0x26d, &(0x7f00000005c0)="$eJzs281OE18Yx/EfL/8/CMJUURSM8YludDOBegUNgcTYRIPU+JKYDDLVpkNLOg2mxgg7t14HcenOxHgDbLwCF+7YuGRhHMNMLS2UqAuZaL+fzXnI4deck+dMcxadnXuvV8vF0C16dfX3mQalTe1KGfVrQIm+5tgf1/+r3aauTeQ/Xbxz/8HNXD4/v2i2kFu6njWz8Uvvn714c/lDffTu2/F3Q9rOPNr5kv28Pbk9tfNt6WkptFJolWrdPFuuVuvecuDbSiksu2a3A98LfStVQr/WMV8MqmtrDfMqK2MjazU/DM2rNKzsN6xetXqtYd4Tr1Qx13VtbET4mcLW4qKXS3sV+LNqtZw3J2n60ExhK5UFAQCAVHH/72Xc/3vB3v3/YfP57cT9HwAAAAAAAAAAAAAAAAAAAACAv8FuFDlRFDk/xv+k+A2fqPn3CUkjkkYlnZQ0JmlckiMpI+mUpNOSJiSdkXRW0qSkc5LOS5pq+6y094rDjur/AP3vCTz/vY3+97a2F3eHpdVX64X1QjIm87miSgrka0aOvsa9bErqhRv5+RmLZXRhdaOZ31gvDHTmZ+XsHZhu+dkkb535ofjctfJZOXsHrFs+2zU/rKtX2vKuHH18rKoCrcRncj//ctZs7lb+QH46/r9/nWstXfvnukfNJ/lfOB/RTNf+DGp6MN29Qwobz8teEPg1CgoKilaR9jcTjsN+09NeCQAAAAAAAAAAAAAAAADgdxzHzwnT3iMAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAd9DwAA//+TC2AL") r0 = openat(0xffffffffffffff9c, &(0x7f0000000800)='./file2\x00', 0x125042, 0x144) read(r0, &(0x7f0000001400)=""/4096, 0x1000) prctl$PR_SET_NAME(0xf, &(0x7f0000000440)='w\xde\xa3\x05\xff\a\x00\x00\x00\x00\x00\x00\x8f\xc0\x9b\x86\xef\\\xd8\xf2h\xb2r\xc0\x89\av\x9f\xd6\xd1\x98<\xc8\x18E/\x8c\x1a\xe3\xbd8u\xc2\t\n\xf2\xb9\xa3\xf3:\x1a\x93\xef\xe7smT\xf2\x18a\x12\x9a\xc2)t\x96\x90\xcb>gT\xee4\x1f\xf6\x95\xeb=t\x829z\xb2\xda\xfb\x1by]\x96\xc6\xed') r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x11, 0x8, &(0x7f0000000a80)=ANY=[@ANYBLOB="620af8ffa1dc0021bfa100000000000007010000f8ffffffb702000007000000bd120000000000008500000010000000b70000000000000095000000000000003faf4f2aa3d9b18ed812a2e2c49e8020a6f4e0e4a9446c7670568982b4e020f698393aa0f3881f9c24561f1b2607995daa56f151905ea23c22624c9f87f9793f50bb546040677b0c5077da80fb982c1e9400e693146cea484a415b76966118b64b751a0f241b072e90080008002d75593a286cecc93e64c227c95aa0b784625704f07372c29184ff7f4a7c0000070000006056feb4cc664c0af9360a1f7a5e6b607130c89f18c0c1088d8b8588d72ec29c48f0af5f2d9f51c4b45e0000000000000401d01aa27ae8b09e00e79ab20b0b8ed8fb7a68af2ad0810000000000006fa03c6468978089b302d7ff6023cdcedb5e0125ebbcebdde510cb2364149215108337719acd97cfa107d40224edc5465ad32b77a74e802a0dc6bf25cca242bc6099ad2300000480006ef6c1ff0900000000000010c63a949e8b7955394ffaff03000000000000ab87b1bfeda7be586602d985430cea080000000000000026abfb0767042361448279b05d96a703a660581eecdbf5bcd3de227a167ca17a0faf60fd6ad9b97aa5fa68480366c9c6fd6fa5043aa3926b81e3b59c9b081d6a08000000ea2b1a52496dfcaf99431412fd134a996382a1a04d5bb924cfe5f3185418d605ffff9c4d2ec7c32f2095e63c80aff9fa740b6c7632d5933a1c1fa5605bd7603f2ba2a790d62d6faec2fed44da4928b30142ba1fde5c5d50b83bae645ffa4997da9c77af4c0cb97fca585ec6bf58351d578be00d952aab9c71764b0a8a7583c90b3433b809bdb9fbd48fc877505ebf6c9d13330ca006bce1a84521f14518c9b476fccbd6c712016219848624b87cec2dbe98223d8d9e86c5ea06d108d8f80a0eb4fa39f6b5c02e6d6d90756ff578f57000000009700cf0b4b8bc229413300000000000000000003000000000000000000000000001000000000559711e6e8fcffffffffffffffb2d02edc3e01dd271c896249ed85b980680b09000000000f0000169cdcacc413b48dafb7a2c8cb482bac0ac502d9ba96ffffffd897ef3b7cda42f93d53046da21b40216e14ba2d6af8656b01e17addaedab25b30002abbba7fa725f38400be7c1fb8f72cd317902f19e385be9e48dccf1f9f3282830689da6b53b263339863297771d74732d400003341bf4a00fc9fec2271ff01589646efd1cf870cd7bb2366fde4a594290c405ff870ce5dfd3467decb05cfd9fcb32c8ed1dbd9d30a64c108285e71b5565b1768ee58969c41595229df17bcad70fb4021428ce970275d13b78249788f11f761038b75d4fe32b561d46ea3abe0fa7956488bef241875f3b4b6ab7929a57affe760e797724f4fce1093b62d7e8c7123d890decacec55bf404e4e1f74b7eed82571be54c72d978cf906df0042e36acd37d7f9e109f2c06f815312e0cfe222a06f56dd022c074eb8a322fb0bf47c0a8d154b405c37feaf3dd95f6ef2acd1fe582786105c70600000000000000b7561301bb997316dbf17866fb84d4173731efe895ff2e1c5560926e90109b598502d3e959efc71f665c542c9062ece84c99a061887a20639b41c8c12ee86c50804042b3eac1f870b136345cf67ca3fb5aac518a75f9e7d7101da841735e186c489b3a06fb99e0347f23a054de2f4d92d6bd72ee2c9fdc75aaaf1e3e483b4ad05573af403269b4a39ce40293947d9a631bcbf3583784acbda216550d7aec6b79e30cbd128f91e358c3b377327ac9ecc34f24c9ae153ec60ac0694da85bff9f5f4df90400000000000000d6b2c5ea1393fdf24285bf16b99c9cc0ad1857216f1a985f369191ae954febb3df464bfe0f7f3ee9afe7befb89d2777399f5874c553aeb3729cffe86e669261192899d4562db0e22d564ae09bb6d163118e401e024fd452277c3887d6116c6cc9d8046c216c1f895778cb26e22a2a998de44aeadea2a40da8daccf080842a486721737390cbf3a74cb2003016f154772f514216bdf57d2a40d40b51ab67903ec8485b3b8a8c9ae3d14f93100c2e0893862eef552fcde2981f48c482bde8a168c3f5db2fea6f26e4a4304e50c349f4f9ecee27defc93871c5f99a3594191e104d417e60fc3541a2c905a1a95e9571bf38ae1981c4238ecaee6f75cd0a6881bd1594e32409e2a3bce109b6000000000000a1fec9000000d694210d7560eb92d6a97a27602b81f76386f1535bef1497f92186086e29c6bc5a1fad6ec9a31137ab79a404abde7750898b59270bb29b81367ac91bd627e87306703be8672d70d1ab57075228a9f46ed9bd1f00fb8191bbab2dc591dda61f0868afc4294859323e7a45319f18101288a0268893373750d1a8fe64680b0a3fc22dd704e4214d00000000d6c98cd1a9fbe1e7d58c08acaf30065b928a31d2eca55f74a23641f61f2d5b308cf0d031b0c7f0ce21d69993e9960ff5f76015e6009756237badf4e7965bbe2777e808fcba821a00e8c5c39609ff854356cb490000000000c1fee30a3f7a85d1b29e58c77685efc0ceb1c8e5729c66018d169fc03aa188546b3ad2a182068e1e3a0e2505bc7f41019645466ac96e0d0b3bc19faa5449209b085f3c334b47f067bbab40743b2a428f1da1f68df75cf43f8ecc8d3726602111b40e761fd21081920382f14d12ca3c471c784ae7da7eaa69eb7f7f80572fdd11bb1d070080fbc22bf73468788df51710eb0b428ee751c47d8e894f745a868404a0bf35f0121008b722b1eaa6aedfa1bf2e7ccb2d61d5d76331ff5e20fa26b8471d42645288d7226bbd9c9e9e1cc9eb3d541e407cc2dae5e690cd628ab84875f2c50ba830d3f474b079b407000000deff000040430a537a395dc73bda367bf12cb7d81691a5fe8c47be395656a297e9df0e71b967ce7daac4be290159f6bcd75f0dda9de5532e66ae9e48b0ed1254a81faae79b6af6fbb869604d51de44c4e0973171ad47d6c00ebc7603093f000000fdec30cd6db49a47613808bad959719c0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000f15d6533f78a1f4e2df4ca23d867693fd42de9b49a1b36d48a44ba6a4530e59bec53e876dc660dd63bed8d31c31c37a373d4efd89f0000377b1b1292a893a516dab183ee65744fb8fc4f9ce2242e0f0059161c5e0000000000000000000057d77480e0345effff6413258d1f6eb190aa28cbb4bafe34124172e436b176c7ed4b132fb805d5edd9d188daf28d89c014c3ecca10ae55704544673e1fa03b84f63e022fe755f4007a4a899eaf52c4f491d8e97c862e29e457060000007ac691faee1e0c8fe056a07474e6e5490a7d3c3402000000b60600d837c6befc63ddf2f594ad7cbc56a1e44d218c956a5392a995f1fae8e9f206efbb33854dc70104ebc1581848f9745cb796da2dfb714a0500000000000000faed94fc39acfb3fd25dfa8116a154cd1226e1bb72b59fed817072a0da60160761fd3dffda0f7c592eabd8ab68334d2a1693cb187539049e331272bf5135044df8161400211b8012b6eb1ed5656e83f65509bb4b323c5bd61bff949d3bade2f6ffda1360c2786e16937ab61d6dcafed319c716357d0885f9c6d1f442954c167dd9b4acd9468ce3674c82bbb2e31389179b025dbe063b7f906217b2cf8410c7023aa3e5cc3ba1000000000000000000000000000000006ae6301a2da44394275c582a6516bb92ea1980a0a659f2f1811c8b281c209647c4241f292b20508b215dde27bb2487a6e2b5e4a8ccfab90c23827ef06cbe364073005f8a6d1456aaeb85ffb7858f24eced67a67ab825e863928ed64c83f62ffdaa997657335b63c6b4163aff094059e626766845fd779c9e6cdbbd64c24936615ee68538e8fddd0d90f3a7579579a142c0f7b318264d5c13c31cf475829528267ead38523cab7e1664e8426ca85e82ccf821c8a02a7e7d954d05b68a9c28f79429b09e2bb3681ae2b831e27c735123361c193d66ed4d71f19b199d371ec6bfada7cd370e3fdd3cd980fa1e145fd3f3e96b1feb53c865e1ad6acf5d16ed652ee0c7f45352222692fbd679212c225d097aa90f7e1fb1f983415f43e75a19ecf7fd21bfa150ef563aa72ba1c43c5f3d9be128ec26b691f31f9cab931631606a81622f120675c962be2d3b5e95f74f0b209e42e6bdd76e6e725295b1d78d928f6f63c41cbde2ba66ad81168070c8c6e18a6e452a31bdc4a60d637545ed4c8a1c649c3ce54ad3e16304d06a234f5f9311ef0f78924b68dbb4712efdb6974667bdb54f16fd2061b9ba93638dd177227e94e4ebd0ec1d437db948062bf41742000000000000000000305f70dd02fa0c61d5fe6d8ff35389246037e18d34c1375ae04f44f0c2543c772c5ccb137be7dc1874c5140200000054d77d4ea5ed144a648257f4a0301067bbcd9b91072659d872f26b796e2b81025edb5f45f785e2c2602b248ecdd80f019ca659be7e8ae953325a27564f33c9d458a60be3dab38baab7eb1a66ab1ffd6308f7fd51beb356fe75eb985b7581bb5584c53984ba9c7340f97e8d3825681c53de5f554e595b00000000000000006a8fa9f05d64c4be42f981f00051a3bc38613067dbd1427e01bfec016e51844cefa8a855bf23ac887b4a88eed6d9443857242f28e31a41d20105fbf3394ff910e734b4d9101265ff729c426e01c1ab13dda8c388b9e6626f19eecb87e39175e85e17000000000000000000009431807e43886903526074e6b40244c938a4c68a38c25ddd7c143b3f14eafe4b28ec66815cf8d1f56aa1424bc9b5d58790298e5b310969e50c222563b54e60854e1bfeef448aca8c5ccbf5546ce4c3cd5a733fec25fb94e1e0f966bcbd28a4d8fe4f556eaa1104a793006619700798354c6ae0040965e3083562bfa20968c04007d21dc02c9fd1f75e1ff40f439bdde4e784012e52049b483f02f81b88f5f57816b3fecec79cfca8d37203e769759d6b6a56b7605ced8ee18475a77ff0963a565fb6021d216c01b1098e40550a1cfd80e9180100000000000000654cd76ca61fe5ad8a31ec558fdbfa706d5e738bceae81fe777c307d5bc72183a4c2d35732e74dd690c57bdfdc1f069f9491bca7a8c59363799be70018c25ece5ad7307dc7a95c51bc25a8bbe2cf5ddf6aa161693782b0e7feb8a768f391b49d4c978c96dbb52f21c122eba9f17c8bed10591958cf06321a248b5f76ceedfe0d080d6aeadc11b237b3326dd04b86ac37c0d131544888db9e128d059761ad9a393e96c3b41c13c5a381bff187a75de560ba6eb3faa5ff8d2bb3c88f8de5efc2fb2200cfda6d07ceae22577064334fbf76a23e62e6059211d995b879f6b7d3f7fcf03652b81e6b7cdeff947ad185d3c6269ca247b429c3b872a8f1ef60407d29a874f4ec31c9effed55543a65a6b4d778cebcd43b7905f3960140bd783540a7353014bda8e9c7a34a5f428fd1f8eb11e837dd9d586487fdebcb1ecd3a003ff0fda4be617fecf1ff0ef2cdfb7fea73ca18874664d60a4b9423f3297bc8eb91b4ee1d73272ab28a7d7ab055a8eb58fe379de85338304e26e3620941b463e9049fd105c74c91cc4d71b0f76e2c2e4825106aa7ce2a3adbbc7a0443ece98c077b358e752b439132a0f27080ece2a94c320b002c77f82662675a7713c7067081cac15994698c41ff4754268ae2676384ff799783f55d7e5a1a092a01b965dc99cb7a9d98440c355927629f2bcf9dc2396eb2f5d25829715b24327642ac48f1201014a95e0e65e12cdf27e19043e3c5d3e798375cead35b9a93190a52cdecaaccc854a1d41ef365303f0e9b4fc969c9dab6df5e8a795b140fcc09e8a7b694d12932917facd8ceaa4e2d0d16bb0b95387fcd5ff136d8abddf94daf442bbff744591931872a36cf921ad69f2127386e8b0f9afee4da8d3fbec809fbb3ca0fded2859cf25d4c6155d396c5b9bd1a928923123f63f4c40688eae69990a9419456247bbaeb7948de84d2ff875414883bb1e503d4bfebc01bc12a53ea06bf38e571157bd642dac25dbee7832c58378374a39483d6721eec96c28911db21c0c006b42afc90000000000000000000000700000000000000000008ce4ea442c1a207108b35511186c5e860278f6463f52f3990ce08b1bfccc3cff4b5ae27b610aa9ba11b47d4f94c439e055cdbb2b12c983885c93ea4ab4ca1e02d831ae162ee104"], &(0x7f0000000100)='GPL\x00'}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000080)='sched_switch\x00', r1}, 0x10) r2 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, 0x0) r3 = bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) prctl$PR_SET_SECCOMP(0x16, 0x2, 0x0) openat$tun(0xffffffffffffff9c, 0x0, 0x10b840, 0x0) perf_event_open(&(0x7f0000000000)={0x2, 0x80, 0x28, 0x1, 0x0, 0x0, 0x0, 0x3, 0x1d459d, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffc, 0x1, @perf_bp={0x0, 0xf}, 0x6025, 0x4005, 0xb, 0x7, 0x1, 0x1, 0xb, 0x0, 0x0, 0x0, 0xbe8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x3) r4 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000000), 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r4, 0xc08c5332, &(0x7f0000000300)={0x0, 0x0, 0x0, 'queue1\x00'}) ioctl$SNDRV_SEQ_IOCTL_DELETE_QUEUE(r4, 0x408c5333, &(0x7f0000000580)={0x0, 0xffffffff, 0x0, 'queue0\x00'}) r5 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000180)={0x11, 0x5, &(0x7f0000000280)=ANY=[@ANYBLOB="1801000021000000000000004bc311ec8500000075000000a70000000800000095"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f00000000c0)='percpu_alloc_percpu\x00', r5}, 0x10) r6 = syz_io_uring_setup(0x111, &(0x7f0000000340)={0x0, 0x11, 0x2, 0x4}, 0x0, 0x0) r7 = socket(0x40000000015, 0x5, 0x0) connect$inet(r7, &(0x7f0000000040)={0x2, 0x4e20, @loopback}, 0x10) bind$inet(r7, &(0x7f0000000340)={0x2, 0x4e20, @loopback}, 0x57) recvmmsg(r7, &(0x7f0000001740), 0x0, 0x2, 0x0) sendmsg$NFT_BATCH(r7, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[], 0xc4}}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000040)=0x8) syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000040)='./file0\x00', 0x4003, &(0x7f00000000c0)={[{@errors_remount}]}, 0x2, 0x4e6, &(0x7f0000000840)="$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") r8 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f00000003c0)=ANY=[@ANYBLOB="18655cdea486fcc9000000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa1000000000000b70300000000000085000000000000000000000000000000d6403c4d420000", @ANYRESHEX=r3, @ANYRES8=r6, @ANYRES32=r2, @ANYRES32=r5, @ANYBLOB="bc13b1", @ANYRES16=r4], &(0x7f0000000000)='GPL\x00', 0x0, 0x0, 0x0, 0x41100, 0x0, '\x00', 0x0, @fallback=0x32, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe6a}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000040)='kmem_cache_free\x00', r8}, 0x18) bind$unix(0xffffffffffffffff, &(0x7f0000000080)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) bpf$MAP_CREATE(0x0, &(0x7f0000001380)=ANY=[@ANYBLOB="0f000000040000000800000001"], 0x50) 9m56.979011068s ago: executing program 32 (id=1981): syz_mount_image$vfat(&(0x7f0000001800), &(0x7f0000000180)='./file0aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa\x00', 0x8, &(0x7f0000000280)=ANY=[@ANYBLOB="00631dda01aef2456795dd9b2620df1c0f624854ea3dd5a00bd6df44035f5c3ae796fec6d633a0ffad0579794acfef7da01767fd4175f2cd82df769aa2ee7bfe3640554507d2e660c9f9e222a72e1e3e71145c480657d2864e5e276f028d64701ae31cde0ceaf408fdb05c0f4142da00e900000100000149e6d308cbe315789f4baffe39bbced9b1d421d2e290e9fc561a62225f002ee310e1fa7321000000000000d6231001a4b2d467825f3abb0c167e129cf1fa0e7854103f4bf2d3a0194983bc86cbd3d75ccef3c8ac4516dac102"], 0x4, 0x26d, &(0x7f00000005c0)="$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") r0 = openat(0xffffffffffffff9c, &(0x7f0000000800)='./file2\x00', 0x125042, 0x144) read(r0, &(0x7f0000001400)=""/4096, 0x1000) prctl$PR_SET_NAME(0xf, &(0x7f0000000440)='w\xde\xa3\x05\xff\a\x00\x00\x00\x00\x00\x00\x8f\xc0\x9b\x86\xef\\\xd8\xf2h\xb2r\xc0\x89\av\x9f\xd6\xd1\x98<\xc8\x18E/\x8c\x1a\xe3\xbd8u\xc2\t\n\xf2\xb9\xa3\xf3:\x1a\x93\xef\xe7smT\xf2\x18a\x12\x9a\xc2)t\x96\x90\xcb>gT\xee4\x1f\xf6\x95\xeb=t\x829z\xb2\xda\xfb\x1by]\x96\xc6\xed') r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x11, 0x8, &(0x7f0000000a80)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)='GPL\x00'}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000080)='sched_switch\x00', r1}, 0x10) r2 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, 0x0) r3 = bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) prctl$PR_SET_SECCOMP(0x16, 0x2, 0x0) openat$tun(0xffffffffffffff9c, 0x0, 0x10b840, 0x0) perf_event_open(&(0x7f0000000000)={0x2, 0x80, 0x28, 0x1, 0x0, 0x0, 0x0, 0x3, 0x1d459d, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffc, 0x1, @perf_bp={0x0, 0xf}, 0x6025, 0x4005, 0xb, 0x7, 0x1, 0x1, 0xb, 0x0, 0x0, 0x0, 0xbe8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x3) r4 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000000), 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r4, 0xc08c5332, &(0x7f0000000300)={0x0, 0x0, 0x0, 'queue1\x00'}) ioctl$SNDRV_SEQ_IOCTL_DELETE_QUEUE(r4, 0x408c5333, &(0x7f0000000580)={0x0, 0xffffffff, 0x0, 'queue0\x00'}) r5 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000180)={0x11, 0x5, &(0x7f0000000280)=ANY=[@ANYBLOB="1801000021000000000000004bc311ec8500000075000000a70000000800000095"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f00000000c0)='percpu_alloc_percpu\x00', r5}, 0x10) r6 = syz_io_uring_setup(0x111, &(0x7f0000000340)={0x0, 0x11, 0x2, 0x4}, 0x0, 0x0) r7 = socket(0x40000000015, 0x5, 0x0) connect$inet(r7, &(0x7f0000000040)={0x2, 0x4e20, @loopback}, 0x10) bind$inet(r7, &(0x7f0000000340)={0x2, 0x4e20, @loopback}, 0x57) recvmmsg(r7, &(0x7f0000001740), 0x0, 0x2, 0x0) sendmsg$NFT_BATCH(r7, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[], 0xc4}}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000040)=0x8) syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000040)='./file0\x00', 0x4003, &(0x7f00000000c0)={[{@errors_remount}]}, 0x2, 0x4e6, &(0x7f0000000840)="$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") r8 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f00000003c0)=ANY=[@ANYBLOB="18655cdea486fcc9000000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa1000000000000b70300000000000085000000000000000000000000000000d6403c4d420000", @ANYRESHEX=r3, @ANYRES8=r6, @ANYRES32=r2, @ANYRES32=r5, @ANYBLOB="bc13b1", @ANYRES16=r4], &(0x7f0000000000)='GPL\x00', 0x0, 0x0, 0x0, 0x41100, 0x0, '\x00', 0x0, @fallback=0x32, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe6a}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000040)='kmem_cache_free\x00', r8}, 0x18) bind$unix(0xffffffffffffffff, &(0x7f0000000080)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) bpf$MAP_CREATE(0x0, &(0x7f0000001380)=ANY=[@ANYBLOB="0f000000040000000800000001"], 0x50) 4.936976521s ago: executing program 4 (id=11696): prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000000)={0x1, &(0x7f00000000c0)=[{0x200000000006, 0x0, 0x0, 0x7ffc1ffb}]}) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000001e80)=ANY=[@ANYBLOB="0b000000080000000c000000ffffffff01"], 0x48) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000000340)={0x0, 0x0, &(0x7f00000000c0), &(0x7f0000000140), 0x1, r0}, 0x38) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000019200)={0x11, 0xd, 0x0, &(0x7f0000000000)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x22, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000140)='kmem_cache_free\x00', r1, 0x0, 0xfffffffffffffffe}, 0x18) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000940)={0xffffffffffffffff, 0xffffffffffffffff}) splice(r3, 0x0, 0xffffffffffffffff, 0x0, 0xf3a, 0x0) ioctl$int_in(0xffffffffffffffff, 0x5452, &(0x7f0000000240)=0x1) ioctl$int_in(0xffffffffffffffff, 0x5452, &(0x7f0000000000)=0x10001) write(r2, 0x0, 0x0) r4 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[], 0x50) r5 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r4, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x22, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$MAP_UPDATE_CONST_STR(0x2, &(0x7f00000005c0)={{r4}, &(0x7f0000000540), &(0x7f0000000580)='%pS \x00'}, 0x20) io_setup(0x3, &(0x7f00000002c0)=0x0) r7 = eventfd(0x3ff) io_submit(r6, 0x2, &(0x7f0000000500)=[&(0x7f00000003c0)={0x0, 0x0, 0x0, 0x6, 0x7fff, r5, &(0x7f0000000300)="e3f706520e3ac7ea6a0efa95dde19faf3d43807e5b86de87ad54c6614100ac9e6c667ed86440d0737e9a8530be415c27e7dafb676e20ff6a09024513832601a65b75dfec37c84a14fa5345dce0eb0a23e0d65333b1a16339b63faa801a36c3d65607c45656c5175fccbfd10c1a0948cf9dfea309025e14f72e7ba9bbe3ba20f73f9b77889c6eb52ca0f734ef0dac07544d6ca1a98d24790e09f0ca5c7ba6316aefae99f512706a74c423fec8b5366b29a2538cc91e8e8d76", 0xb8, 0x80000000, 0x0, 0x1, r7}, &(0x7f00000004c0)={0x0, 0x0, 0x0, 0x0, 0x10, r5, &(0x7f0000000400)="8f1f3bfeda30c666edbf911c05c083ab3e5cf32e0c29ffb2ac342bfc8c80107b637a3d6dc9cc149aa984ebb7be75f8c9", 0x30, 0x81, 0x0, 0x3}]) r8 = open_tree(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x81000) sendmsg$NL80211_CMD_SET_TX_BITRATE_MASK(r8, &(0x7f0000000280)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x40000}, 0xc, &(0x7f0000000200)={&(0x7f0000000a00)={0xb50, 0x0, 0x400, 0x70bd2d, 0x25dfdbfc, {{}, {@void, @void}}, [@NL80211_ATTR_TX_RATES={0x1a8, 0x5a, 0x0, 0x1, [@NL80211_BAND_2GHZ={0x6c, 0x0, 0x0, 0x1, [@NL80211_TXRATE_HE_GI={0x5, 0x6, 0x2}, @NL80211_TXRATE_HE={0x14, 0x5, {[0x0, 0x7, 0x4, 0x7, 0x5, 0x4b39, 0x6]}}, @NL80211_TXRATE_HE_GI={0x5}, @NL80211_TXRATE_HE_LTF={0x5, 0x7, 0x2}, @NL80211_TXRATE_GI={0x5, 0x4, 0x2}, @NL80211_TXRATE_LEGACY={0x1b, 0x1, [0x30, 0x18, 0x5, 0x36, 0x65, 0x48, 0x12, 0x16, 0x2, 0xb, 0x60, 0x1, 0x3, 0x4, 0x4, 0xc, 0x16, 0xb, 0x30, 0x1, 0x4, 0x30, 0x2]}, @NL80211_TXRATE_VHT={0x14, 0x3, {[0x1000, 0xc70, 0x6, 0x1, 0x5, 0x8001, 0x200]}}, @NL80211_TXRATE_LEGACY={0x4}]}, @NL80211_BAND_6GHZ={0x60, 0x3, 0x0, 0x1, [@NL80211_TXRATE_HE_LTF={0x5, 0x7, 0x2}, @NL80211_TXRATE_HE_GI={0x5}, @NL80211_TXRATE_HE_LTF={0x5, 0x7, 0x1}, @NL80211_TXRATE_LEGACY={0x24, 0x1, [0x3, 0x36, 0x5, 0x9, 0x5, 0x18, 0x18, 0x48, 0x1b, 0x5, 0x9, 0x4, 0x12, 0x12, 0x5, 0x1, 0x6c, 0x6c, 0x48, 0x24, 0x2, 0x6c, 0x5, 0x2, 0x24, 0x48, 0x16, 0x3, 0x36, 0x3, 0x1, 0x9]}, @NL80211_TXRATE_LEGACY={0x17, 0x1, [0x24, 0x18, 0xc, 0x1b, 0x16, 0x62, 0x30, 0x36, 0x1b, 0x1b, 0x48, 0x9, 0x1, 0x2, 0x0, 0x6c, 0x60, 0x36, 0x60]}, @NL80211_TXRATE_HE_LTF={0x5, 0x7, 0x1}]}, @NL80211_BAND_5GHZ={0xd8, 0x1, 0x0, 0x1, [@NL80211_TXRATE_HE_GI={0x5, 0x6, 0x1}, @NL80211_TXRATE_HE_GI={0x5}, @NL80211_TXRATE_HE_LTF={0x5, 0x7, 0x2}, @NL80211_TXRATE_HT={0x3d, 0x2, [{0x3, 0xa}, {0x2}, {0x0, 0x9}, {0x7, 0x6}, {0x7, 0x1}, {0x3}, {0x5, 0x1}, {0x0, 0x1}, {0x7, 0x2}, {0x3, 0x2}, {0x4, 0x6}, {0x4, 0x3}, {0x0, 0x8}, {0x6, 0x4}, {0x3, 0x7}, {0x2, 0xa}, {0x1}, {0x0, 0x3}, {0x0, 0xa}, {0x3, 0x3}, {0x1, 0x2}, {0x4, 0x2}, {0x4, 0x7}, {0x7}, {0x1, 0xa}, {0x3, 0x6}, {0x3, 0x6}, {0x2, 0x2}, {0x5, 0x6}, {0x4, 0x4}, {0x5, 0x3}, {0x6, 0x8}, {0x6, 0x9}, {0x3, 0x2}, {0x2, 0x3}, {0x2, 0x4}, {0x1, 0x7}, {0x3, 0x8}, {0x1, 0x7}, {0x4, 0x4}, {0x1, 0x1}, {0x6, 0x8}, {0x5, 0x4}, {0x6, 0x4}, {0x1, 0x6}, {0x7, 0x8}, {0x7, 0x9}, {0x1, 0x4}, {0x7, 0x1}, {0x6}, {0x5, 0x8}, {0x4, 0xa}, {0x4, 0x9}, {0x1, 0x7}, {0x5, 0x1}, {0x7, 0x9}, {0x5}]}, @NL80211_TXRATE_HE={0x14, 0x5, {[0xc, 0xe0, 0x5, 0x3, 0x7, 0x4, 0x1000, 0x5]}}, @NL80211_TXRATE_HE={0x14, 0x5, {[0x0, 0x9, 0x7, 0x100, 0x7, 0x1, 0x25ce, 0x3]}}, @NL80211_TXRATE_HT={0x51, 0x2, [{0x1, 0x9}, {0x4, 0x8}, {}, {0x0, 0x3}, {0x2, 0x7}, {0x0, 0x5}, {0x4, 0x2}, {0x1, 0x5}, {0x3, 0x4}, {0x7, 0x7}, {0x1, 0x3}, {0x6}, {0x1, 0x1}, {0x0, 0x5}, {0x2, 0x6}, {0x4, 0xa}, {0x3, 0x6}, {0x1, 0x2}, {0x7, 0x9}, {0x1, 0x7}, {0x5, 0x8}, {0x5, 0x1}, {0x6, 0x8}, {0x2, 0x4}, {0x6, 0xa}, {0x6, 0x7}, {0x0, 0x3}, {0x0, 0x3}, {0x1, 0xa}, {0x1, 0x2}, {0x3, 0x1}, {0x5, 0xa}, {0x2, 0xa}, {0x2, 0x2}, {0x0, 0x3}, {0x7, 0x5}, {0x0, 0x4}, {0x1, 0x6}, {0x0, 0x2}, {0x3, 0x9}, {0x4, 0x4}, {0x4, 0x7}, {0x2, 0x1}, {0x7, 0x5}, {0x0, 0x4}, {0x0, 0x1a}, {0x1, 0x1}, {0x7, 0x12}, {0x6, 0x6}, {0x7, 0x8}, {0x5}, {0x1, 0x4}, {0x4, 0x3}, {0x2, 0x1}, {0x0, 0x6}, {0x2, 0xa}, {0x4, 0x9}, {0x5, 0x3}, {0x2, 0x5}, {0x1, 0x4}, {0x3, 0x5}, {0x6, 0x8}, {0x1, 0x9}, {0x7, 0x3}, {0x3, 0x1}, {0x6, 0x5}, {0x1}, {0x4, 0x5}, {0x3, 0x3}, {0x1}, {0x3}, {0x7, 0x3}, {0x0, 0x1}, {0x3, 0x5}, {0x3, 0x3}, {0x2, 0x1}, {0x4, 0x6}]}]}]}, @NL80211_ATTR_TX_RATES={0xc4, 0x5a, 0x0, 0x1, [@NL80211_BAND_2GHZ={0x30, 0x0, 0x0, 0x1, [@NL80211_TXRATE_HE_GI={0x5, 0x6, 0x2}, @NL80211_TXRATE_HE_GI={0x5, 0x6, 0x2}, @NL80211_TXRATE_VHT={0x14, 0x3, {[0x4, 0xe, 0x1, 0xfe18, 0x101, 0x7, 0x7ff, 0x7]}}, @NL80211_TXRATE_HE_GI={0x5}]}, @NL80211_BAND_2GHZ={0x90, 0x0, 0x0, 0x1, [@NL80211_TXRATE_LEGACY={0x15, 0x1, [0x6, 0x16, 0x16, 0x24, 0xc, 0x1b, 0x18, 0x16, 0x5, 0x18, 0xb, 0x0, 0x4, 0x4, 0x6, 0x4, 0x9]}, @NL80211_TXRATE_HT={0xf, 0x2, [{0x2, 0x7}, {0x7, 0x8}, {0x0, 0x8}, {0x0, 0x9}, {0x1, 0x6}, {0x7, 0x2}, {0x2, 0x5}, {0x3, 0x4}, {0x5}, {0x6, 0x4}, {0x2, 0x8}]}, @NL80211_TXRATE_GI={0x5, 0x4, 0x1}, @NL80211_TXRATE_VHT={0x14, 0x3, {[0x9, 0x7f, 0x4, 0x81, 0x2000, 0x7, 0x9, 0x1]}}, @NL80211_TXRATE_LEGACY={0xc, 0x1, [0x24, 0x16, 0x36, 0x1, 0x36, 0x24, 0x9, 0xc]}, @NL80211_TXRATE_HE_LTF={0x5, 0x7, 0x1}, @NL80211_TXRATE_HE_LTF={0x5, 0x7, 0x1}, @NL80211_TXRATE_VHT={0x14, 0x3, {[0x7, 0x0, 0x5, 0x5, 0x8, 0x9, 0x0, 0x4]}}, @NL80211_TXRATE_LEGACY={0xf, 0x1, [0x5, 0x60, 0x12, 0x6c, 0xc, 0x5, 0x60, 0x4, 0x60, 0x36, 0x12]}, @NL80211_TXRATE_HE_LTF={0x5}]}]}, @NL80211_ATTR_TX_RATES={0xdc, 0x5a, 0x0, 0x1, [@NL80211_BAND_60GHZ={0x20, 0x2, 0x0, 0x1, [@NL80211_TXRATE_VHT={0x14, 0x3, {[0xc, 0x8, 0x401, 0x3, 0x3, 0x1000, 0x8, 0x5]}}, @NL80211_TXRATE_HE_LTF={0x5, 0x7, 0x1}]}, @NL80211_BAND_2GHZ={0xa4, 0x0, 0x0, 0x1, [@NL80211_TXRATE_GI={0x5, 0x4, 0x1}, @NL80211_TXRATE_HE={0x14, 0x5, {[0x2, 0x4, 0xb922, 0x7, 0x9, 0x8, 0xe24, 0x8]}}, @NL80211_TXRATE_HT={0x46, 0x2, [{0x0, 0x3}, {0x6, 0x3}, {0x0, 0x1}, {0x3, 0x3}, {0x1, 0x8}, {}, {0x3, 0x5}, {0x1, 0xa}, {0x3, 0x9}, {0x4, 0x2}, {0x5, 0x4}, {0x3, 0xa}, {0x3}, {0x7, 0x4}, {0x0, 0x4}, {0x3, 0x7}, {0x0, 0x6}, {0x4, 0x4}, {0x4, 0x2}, {0x5, 0x7}, {0x7, 0x3}, {0x1, 0x1}, {0x7, 0x6}, {0x3, 0x3}, {0x1, 0x2}, {0x6, 0x1}, {0x0, 0xb}, {0x1, 0x2}, {0x3, 0x8}, {0x1, 0x7}, {0x3, 0xa}, {0x3, 0xa}, {0x2, 0xa}, {0x5, 0x7}, {0x1, 0x1}, {0x3}, {0x6, 0x2}, {0x1, 0x4}, {0x5, 0x6}, {0x4, 0x2}, {0x1, 0x7}, {0x3, 0x1}, {0x3, 0x4}, {0x1, 0x8}, {0x1, 0x2}, {0x6, 0x1}, {0x7, 0x6}, {0x7, 0x9}, {0x2, 0x1}, {0x5, 0x8}, {0x3}, {0x1, 0x4}, {0x3, 0x4}, {0x3, 0x1}, {0x3, 0x4}, {0x7, 0x3}, {0x5, 0xa}, {0x1, 0x4}, {0x6, 0x9}, {0x5, 0x9}, {0x3, 0x9}, {0x7}, {0x0, 0xa}, {0x2, 0x9}, {0x0, 0xa}, {0x4, 0x7}]}, @NL80211_TXRATE_HE_LTF={0x5}, @NL80211_TXRATE_LEGACY={0x21, 0x1, [0x30, 0x2, 0x12, 0x1, 0x18, 0x48, 0x12, 0x3, 0x6c, 0x12, 0x30, 0x5, 0x24, 0xc, 0x16, 0x16, 0x2, 0x60, 0xb, 0x24, 0x1b, 0xc, 0xc, 0x4, 0x1, 0xb, 0x6, 0x60, 0x1]}, @NL80211_TXRATE_HE_GI={0x5, 0x6, 0x1}, @NL80211_TXRATE_HE_LTF={0x5, 0x7, 0x1}]}, @NL80211_BAND_5GHZ={0x14, 0x1, 0x0, 0x1, [@NL80211_TXRATE_HT={0xe, 0x2, [{0x1}, {0x5, 0x3}, {0x5}, {0x7, 0x9}, {0x1, 0x3}, {0x5, 0x1}, {0x5, 0x6}, {0x6, 0x8}, {0x3, 0x5}, {0x6, 0x5}]}]}]}, @NL80211_ATTR_TX_RATES={0x360, 0x5a, 0x0, 0x1, [@NL80211_BAND_2GHZ={0x64, 0x0, 0x0, 0x1, [@NL80211_TXRATE_HT={0x4e, 0x2, [{}, {0x5, 0x5}, {0x1, 0x5}, {0x1, 0x8}, {0x6, 0x6}, {0x7, 0x8}, {0x5}, {0x7, 0x2}, {0x7}, {0x2, 0x4}, {0x3, 0x1}, {0x0, 0xa}, {0x0, 0x7}, {0x3, 0x5}, {0x5, 0x7}, {0x0, 0x8}, {0x6}, {0x2, 0x4}, {0x5, 0x6}, {0x1, 0x4}, {0x0, 0x4}, {0x5, 0x9}, {0x2, 0xa}, {0x1, 0x5}, {0x7, 0x3}, {0x1, 0x8}, {0x4, 0x9}, {0x3, 0x5}, {0x2, 0x8}, {0x1, 0x6}, {0x1, 0x1}, {0x7, 0x3}, {0x7, 0x7}, {0x6, 0x1}, {0x2, 0x4}, {0x7, 0x9}, {0x1, 0x6}, {0x1}, {0x3, 0x2}, {0x1, 0x4}, {0x6, 0x8}, {0x0, 0x3}, {0x1, 0x8}, {0x4, 0x9}, {0x2, 0x3}, {}, {0x5, 0x5}, {0x6, 0x3}, {0x0, 0x2}, {0x1, 0xa}, {0x4, 0x5}, {0x2, 0x2}, {0x0, 0x1}, {0x3, 0x5}, {0x3}, {0x6, 0x6}, {0x5, 0x3}, {0x5, 0x9}, {0x2, 0x1}, {0x6, 0x3}, {0x2, 0x9}, {0x2, 0x8}, {0x6, 0x7}, {0x3}, {0x2, 0x6}, {0x7, 0x8}, {0x6, 0x5}, {0x0, 0x5}, {0x1, 0x9}, {0x7}, {0x5, 0x6}, {0x0, 0x1}, {0x3, 0x5}, {0x2, 0x3}]}, @NL80211_TXRATE_HE_LTF={0x5, 0x7, 0x2}, @NL80211_TXRATE_GI={0x5, 0x4, 0x2}]}, @NL80211_BAND_6GHZ={0xdc, 0x3, 0x0, 0x1, [@NL80211_TXRATE_HT={0x36, 0x2, [{0x1}, {0x1, 0x1}, {0x4, 0xa}, {0x1, 0x6}, {0x1, 0xa}, {0x1, 0xa}, {0x0, 0x5}, {0x5, 0x2}, {0x5, 0x6}, {0x5, 0xa}, {0x1}, {0x1, 0x6}, {0x1, 0x1}, {0x6, 0x2}, {0x5, 0xa}, {0x5, 0x3}, {0x6, 0x4}, {0x7, 0x4}, {0x3, 0x5}, {0x0, 0x2}, {0x7, 0x7}, {0x1, 0x6}, {0x0, 0x7}, {0x4, 0x5}, {0x0, 0x8}, {0x0, 0x7}, {0x3, 0x9}, {0x3, 0x3}, {0x2}, {0x4, 0x1}, {0x7, 0x9}, {0x3, 0x6}, {0x4, 0x7}, {0x3, 0xa}, {0x0, 0x8}, {0x5, 0x1}, {0x1, 0x1}, {0x4, 0x1}, {0x0, 0x8}, {0x5}, {0x3, 0x9}, {0x7, 0x3}, {0x5, 0x6}, {0x1, 0x5}, {0x1, 0x6}, {0x2, 0x2}, {0x4, 0xa}, {0x1, 0x9}, {0x6, 0x7}, {0x4, 0x3}]}, @NL80211_TXRATE_HT={0x36, 0x2, [{0x5, 0x2}, {0x3, 0x3}, {0x2, 0x1}, {0x0, 0x2}, {0x3, 0x8}, {0x0, 0x6}, {0x7, 0x1}, {0x5, 0x1}, {0x1, 0x5}, {0x4, 0x5}, {0x5, 0x8}, {0x1, 0x8}, {0x1, 0x4}, {0x2, 0x7}, {0x2, 0x7}, {0x6, 0x2}, {0x5, 0x5}, {0x2, 0x6}, {0x3, 0x3}, {0x5, 0x7}, {0x1, 0x9}, {0x4, 0x1}, {0x0, 0x5}, {0x4, 0x9}, {0x6, 0x3}, {0x1, 0xa}, {0x7, 0x5}, {0x4, 0x9}, {0x1, 0x1}, {0x6, 0xa}, {0x1, 0x2}, {0x2, 0x2}, {0x3, 0x8}, {0x1, 0x5}, {0x7, 0xa}, {0x6, 0x7}, {0x3, 0x7}, {0x3, 0x2}, {0x2, 0xa}, {0x6, 0x6}, {0x4, 0x6}, {0x1, 0x9}, {0x1, 0x9}, {0x7, 0x2}, {0x0, 0x6}, {}, {0x4, 0x1}, {0x0, 0x2}, {0x3, 0x5}, {0x4, 0x6}]}, @NL80211_TXRATE_HE_LTF={0x5}, @NL80211_TXRATE_GI={0x5, 0x4, 0x2}, @NL80211_TXRATE_VHT={0x14, 0x3, {[0x81, 0xcd12, 0x8001, 0x1, 0x2, 0x4, 0xc449, 0x3]}}, @NL80211_TXRATE_HE_LTF={0x5, 0x7, 0x1}, @NL80211_TXRATE_GI={0x5}, @NL80211_TXRATE_HT={0x1e, 0x2, [{0x6}, {0x4, 0x6}, {0x1}, {0x0, 0x3}, {0x5, 0x9}, {0x7, 0x9}, {0x1, 0xa}, {0x2}, {0x7, 0x8}, {0x0, 0x3}, {0x1, 0x7}, {0x4, 0x8}, {0x7, 0x5}, {0x1, 0x6}, {0x7, 0x1}, {}, {}, {0x5, 0x3}, {0x5, 0x2}, {0x2, 0x5}, {0x7, 0x8}, {0x0, 0x6}, {0x2, 0x3}, {0x3, 0x2}, {}, {0x4, 0x5}]}, @NL80211_TXRATE_HE={0x14, 0x5, {[0x401, 0xc000, 0x7e7, 0x6, 0x3ff8, 0x7fff, 0x40, 0x7]}}]}, @NL80211_BAND_2GHZ={0x94, 0x0, 0x0, 0x1, [@NL80211_TXRATE_HT={0x25, 0x2, [{0x0, 0x2}, {0x5}, {0x6, 0xa}, {0x4, 0xa}, {0x0, 0x6}, {0x7, 0x3}, {0x1, 0x2}, {0x0, 0x9}, {0x1, 0x1}, {0x6, 0x7}, {0x6, 0x8}, {}, {0x6, 0x7}, {0x2, 0x3}, {0x3, 0x4}, {0x7}, {0x2, 0x2}, {0x4, 0x1}, {0x1, 0x7}, {0x1, 0x7}, {0x6, 0xa}, {0x1, 0x1}, {}, {0x4, 0x3}, {0x6}, {0x2, 0x8}, {0x5, 0x4}, {0x1, 0x6}, {0x5, 0x3}, {0x7, 0x3}, {0x6, 0x4}, {0x0, 0x5}, {0x4, 0xa}]}, @NL80211_TXRATE_LEGACY={0x4}, @NL80211_TXRATE_HT={0x20, 0x2, [{0x4, 0x8}, {0x0, 0x4}, {0x7, 0x1}, {0x3, 0x3}, {0x2, 0x5}, {0x0, 0x8}, {0x6, 0x3}, {0x3, 0x9}, {0x6, 0x1}, {0x5, 0x2}, {0x2, 0x5}, {0x2, 0x5}, {0x7, 0x4}, {0x1, 0x9}, {0x5, 0x9}, {0x0, 0x5}, {0x0, 0x5}, {0x5, 0x6}, {0x4, 0x4}, {0x0, 0x5}, {0x0, 0x5}, {0x7, 0x7}, {0x5, 0x8}, {0x1, 0x6}, {0x6, 0x1}, {0x4}, {0x1, 0x2}, {0x0, 0x3}]}, @NL80211_TXRATE_VHT={0x14, 0x3, {[0x401, 0x9, 0x5, 0x3, 0x4, 0x0, 0x3fc0, 0x6]}}, @NL80211_TXRATE_HE={0x14, 0x5, {[0x7, 0x7, 0x7cc5, 0x3, 0x67, 0x1, 0x8f0, 0x7]}}, @NL80211_TXRATE_HT={0x1a, 0x2, [{0x1, 0x8}, {0x6, 0x8}, {0x4, 0x3}, {0x5, 0x1}, {0x4}, {0x5, 0xa}, {0x3, 0xa}, {0x5, 0x1}, {0x2, 0x4}, {0x5, 0x5}, {0x0, 0x1}, {0x4, 0xa}, {0x6, 0x4}, {0x0, 0x7}, {0x2, 0x2}, {0x1, 0x3}, {0x4, 0x9}, {0x2, 0x4}, {0x4, 0x2}, {0x2, 0x1}, {0x0, 0x1}, {0x1, 0x5}]}]}, @NL80211_BAND_60GHZ={0x18, 0x2, 0x0, 0x1, [@NL80211_TXRATE_GI={0x5, 0x4, 0x2}, @NL80211_TXRATE_LEGACY={0xa, 0x1, [0x2, 0x6, 0x16, 0x6, 0x16, 0x30]}]}, @NL80211_BAND_60GHZ={0x90, 0x2, 0x0, 0x1, [@NL80211_TXRATE_HE_GI={0x5, 0x6, 0x2}, @NL80211_TXRATE_HE={0x14, 0x5, {[0x10, 0x404, 0x8, 0x81, 0x3, 0xca7, 0x5, 0x3]}}, @NL80211_TXRATE_HE_GI={0x5, 0x6, 0x1}, @NL80211_TXRATE_VHT={0x14, 0x3, {[0x8, 0x7, 0xe, 0x46, 0x8, 0xe, 0x3, 0x9]}}, @NL80211_TXRATE_LEGACY={0x9, 0x1, [0x6, 0x2, 0xb, 0x6c, 0xb]}, @NL80211_TXRATE_HE_GI={0x5, 0x6, 0x1}, @NL80211_TXRATE_HT={0x24, 0x2, [{0x6, 0x4}, {0x4}, {0x6, 0x5}, {0x3, 0x2}, {0x4, 0x9}, {0x0, 0x2}, {0x3, 0xa}, {0x4, 0x9}, {0x6}, {0x6, 0x8}, {0x0, 0x7}, {0x1, 0xa}, {0x6}, {0x1, 0x2}, {0x1, 0x6}, {0x7, 0x1}, {0x6, 0x1}, {0x2, 0x7}, {0x2}, {0x5, 0xa}, {0x0, 0x3}, {0x1, 0x3}, {0x7, 0x2}, {0x1, 0x9}, {0x2, 0x9}, {0x0, 0x6}, {0x6}, {0x5, 0x9}, {0x6, 0x4}, {0x0, 0x9}, {0x4, 0x1}, {0x7, 0xa}]}, @NL80211_TXRATE_VHT={0x14, 0x3, {[0x0, 0x5, 0x3e0, 0x8, 0x6, 0x0, 0x2918, 0x4000]}}, @NL80211_TXRATE_HE_GI={0x5, 0x6, 0x1}]}, @NL80211_BAND_60GHZ={0x20, 0x2, 0x0, 0x1, [@NL80211_TXRATE_HE={0x14, 0x5, {[0x1, 0x1, 0x6f0, 0xa, 0x954d, 0x6, 0x7fff]}}, @NL80211_TXRATE_GI={0x5, 0x4, 0x2}]}, @NL80211_BAND_6GHZ={0xb4, 0x3, 0x0, 0x1, [@NL80211_TXRATE_GI={0x5, 0x4, 0x1}, @NL80211_TXRATE_LEGACY={0x1f, 0x1, [0x3, 0x60, 0x12, 0x48, 0x5, 0x13, 0x2, 0x36, 0x24, 0x24, 0x5, 0x1b, 0x5, 0x5, 0x24, 0x2, 0x0, 0x5, 0x12, 0x36, 0x60, 0x12, 0x16, 0x18, 0x36, 0x1, 0x6]}, @NL80211_TXRATE_HE={0x14, 0x5, {[0x3, 0x9, 0x3, 0x3, 0x7ff, 0x2, 0x2, 0xfff0]}}, @NL80211_TXRATE_VHT={0x14, 0x3, {[0x3, 0x9, 0x73, 0x98e6, 0x2, 0x2, 0xf, 0x401]}}, @NL80211_TXRATE_HT={0x4b, 0x2, [{0x1, 0x2}, {0x6, 0x6}, {0x7}, {0x7, 0x5}, {0x2, 0x4}, {0x5, 0x7}, {0x2, 0x8}, {0x0, 0x8}, {0x1, 0x6}, {0x0, 0x1}, {0x3, 0x7}, {0x4, 0x1}, {0x4, 0x1}, {0x7, 0x2}, {0x7, 0x7}, {0x0, 0x5}, {0x2}, {0x5, 0x3}, {0x7, 0x2}, {0x1, 0xa}, {0x3, 0x4}, {0x6, 0x8}, {0x0, 0x4}, {0x6, 0x5}, {0x6, 0x1f}, {0x1, 0x6}, {0x7, 0x8}, {0x3, 0x3}, {0x2, 0x5}, {0x2, 0x6}, {0x0, 0x2}, {0x1}, {0x5, 0x2}, {0x5, 0x3}, {0x2, 0x7}, {0x6, 0x6}, {0x6, 0xa}, {0x5, 0x3}, {0x5, 0x2}, {0x1, 0x8}, {0x5, 0x6}, {0x6}, {0x5, 0x1}, {}, {0x1, 0x8}, {0x3, 0x1}, {0x1, 0x1}, {0x7, 0x1}, {0x1, 0x1}, {0x1, 0xa}, {0x6, 0x2}, {0x4, 0x7}, {0x3, 0x3}, {0x0, 0x2}, {0x7, 0x3}, {0x3, 0x5}, {0x6, 0x8}, {0x3, 0x2}, {0x7, 0x4}, {0x6, 0x8}, {0x6, 0x7}, {0x0, 0x7}, {0x1, 0x8}, {0x6, 0x2}, {0x1}, {0x5, 0x8}, {0x7, 0x1}, {0x0, 0x2}, {0x3, 0x8}, {0x3, 0x5}, {0x2, 0x1}]}, @NL80211_TXRATE_HE_LTF={0x5, 0x7, 0x1}, @NL80211_TXRATE_LEGACY={0xb, 0x1, [0x16, 0x18, 0x12, 0xc, 0x30, 0x1b, 0x1]}]}, @NL80211_BAND_5GHZ={0xc, 0x1, 0x0, 0x1, [@NL80211_TXRATE_GI={0x5, 0x4, 0x2}]}]}, @NL80211_ATTR_TX_RATES={0x104, 0x5a, 0x0, 0x1, [@NL80211_BAND_6GHZ={0x48, 0x3, 0x0, 0x1, [@NL80211_TXRATE_HE_LTF={0x5, 0x7, 0x2}, @NL80211_TXRATE_GI={0x5}, @NL80211_TXRATE_LEGACY={0x1f, 0x1, [0x18, 0x30, 0xc, 0x48, 0x12, 0x60, 0xb, 0x36, 0x1, 0x5a, 0x6, 0x18, 0x1, 0x2, 0x24, 0x4, 0x48, 0x36, 0x12, 0x2, 0x2, 0x16, 0x3, 0x36, 0xc, 0x30, 0x18]}, @NL80211_TXRATE_HE={0x14, 0x5, {[0x8, 0x2, 0x7, 0x6, 0x3ff, 0x1, 0x0, 0x4a3]}}]}, @NL80211_BAND_2GHZ={0xc, 0x0, 0x0, 0x1, [@NL80211_TXRATE_HE_LTF={0x5, 0x7, 0x2}]}, @NL80211_BAND_60GHZ={0x18, 0x2, 0x0, 0x1, [@NL80211_TXRATE_HE={0x14, 0x5, {[0x8, 0x0, 0x4, 0xfffc, 0x7, 0x841, 0x4, 0x6]}}]}, @NL80211_BAND_60GHZ={0x64, 0x2, 0x0, 0x1, [@NL80211_TXRATE_HT={0x29, 0x2, [{0x1, 0x8}, {0x1, 0x5}, {0x4}, {0x3, 0x5}, {0x6, 0x6}, {0x7, 0x1}, {0x5, 0xa}, {0x0, 0x4}, {0x1, 0x8}, {0x2, 0x2}, {0x0, 0x6}, {0x7, 0x8}, {0x6, 0x5}, {0x0, 0x3}, {0x3, 0x9}, {0x7, 0x6}, {0x2, 0x3}, {0x0, 0x5}, {0x1, 0x3}, {0x6, 0x7}, {0x1, 0x8}, {0x0, 0x9}, {0x4, 0x7}, {0x2}, {0x4, 0x9}, {0x1}, {0x0, 0xa}, {0x0, 0x1}, {0x5}, {0x5, 0xa}, {0x5, 0x2}, {0x0, 0x9}, {0x3, 0x8}, {0x1, 0x5}, {0x4, 0x9}, {0x7, 0x3}, {0x7, 0x6}]}, @NL80211_TXRATE_HE={0x14, 0x5, {[0x100, 0xf, 0x0, 0x6, 0xfff, 0x1000, 0x8, 0x1]}}, @NL80211_TXRATE_GI={0x5, 0x4, 0x2}, @NL80211_TXRATE_GI={0x5, 0x4, 0x863b3885aa607b50}, @NL80211_TXRATE_GI={0x5, 0x4, 0x2}, @NL80211_TXRATE_HE_LTF={0x5, 0x7, 0x2}]}, @NL80211_BAND_2GHZ={0x30, 0x0, 0x0, 0x1, [@NL80211_TXRATE_HT={0x1c, 0x2, [{0x5, 0x5}, {0x1, 0x8}, {0x4, 0x4}, {0x2, 0x2}, {0x3, 0x9}, {0x6, 0x9}, {0x4}, {0x6, 0x7}, {0x2, 0x5}, {0x1, 0x5}, {0x5, 0x2}, {0x2, 0x3}, {0x3, 0x9}, {0x4, 0x7}, {0x7, 0x4}, {0x4, 0x5}, {0x7, 0x4}, {0x0, 0xa}, {0x2, 0x3}, {0x1, 0x6}, {0x0, 0x3}, {0x7}, {0x4, 0x2}, {0x0, 0x9}]}, @NL80211_TXRATE_HE_GI={0x5}, @NL80211_TXRATE_HE_GI={0x5, 0x6, 0x2}]}]}, @NL80211_ATTR_TX_RATES={0x28c, 0x5a, 0x0, 0x1, [@NL80211_BAND_6GHZ={0x30, 0x3, 0x0, 0x1, [@NL80211_TXRATE_GI={0x5, 0x4, 0x2}, @NL80211_TXRATE_VHT={0x14, 0x3, {[0x10, 0xfff, 0x4800, 0x4, 0x1a0, 0x1, 0x2, 0x401]}}, @NL80211_TXRATE_GI={0x5, 0x4, 0x2}, @NL80211_TXRATE_HE_LTF={0x5}]}, @NL80211_BAND_6GHZ={0x40, 0x3, 0x0, 0x1, [@NL80211_TXRATE_VHT={0x14, 0x3, {[0x4, 0x1698, 0x8001, 0x9, 0x1, 0xd57, 0x0, 0x3]}}, @NL80211_TXRATE_VHT={0x14, 0x3, {[0x1, 0x6, 0x200, 0x7, 0x6, 0x7, 0xb]}}, @NL80211_TXRATE_HE={0x14, 0x5, {[0x1e6, 0x629a, 0x6, 0xfffd, 0x2, 0xd3, 0xca6, 0x3]}}]}, @NL80211_BAND_60GHZ={0x4c, 0x2, 0x0, 0x1, [@NL80211_TXRATE_VHT={0x14, 0x3, {[0xff, 0x0, 0xa, 0x0, 0x7, 0xfffe]}}, @NL80211_TXRATE_LEGACY={0x1f, 0x1, [0x18, 0x1, 0xc, 0x24, 0x36, 0x48, 0x1b, 0x36, 0x30, 0x12, 0xc, 0x6c, 0x48, 0x16, 0x1, 0x4, 0x2, 0x6c, 0xb, 0x30, 0x48, 0x1, 0x6c, 0x2, 0x18, 0x16, 0x60]}, @NL80211_TXRATE_VHT={0x14, 0x3, {[0x2, 0x8001, 0x6, 0x0, 0x1, 0x2, 0xfff1, 0x7fff]}}]}, @NL80211_BAND_6GHZ={0x34, 0x3, 0x0, 0x1, [@NL80211_TXRATE_GI={0x5}, @NL80211_TXRATE_VHT={0x14, 0x3, {[0x0, 0x8, 0xf9e7, 0x6, 0xb, 0x7, 0x6, 0xb10e]}}, @NL80211_TXRATE_VHT={0x14, 0x3, {[0xfff3, 0x9, 0xdc, 0x2, 0x9, 0x5, 0xc, 0x49]}}]}, @NL80211_BAND_2GHZ={0x74, 0x0, 0x0, 0x1, [@NL80211_TXRATE_HT={0x32, 0x2, [{0x3, 0x3}, {0x2, 0x2}, {0x5, 0x7}, {0x3, 0x1}, {0x1, 0x9}, {0x1, 0x6}, {0x5, 0x1}, {0x5, 0x8}, {0x4, 0x2}, {0x4, 0x1}, {0x3, 0x1}, {0x5, 0xa}, {0x4, 0x7}, {0x6, 0x2}, {0x3, 0x9}, {0x2, 0x6}, {0x3, 0x1}, {0x2, 0x1}, {0x4, 0x6}, {0x3, 0x7}, {0x4}, {0x1, 0x1}, {0x7, 0x9}, {0x3, 0x4}, {0x5, 0x7}, {0x3, 0x5}, {0x1, 0x5}, {0x0, 0x4}, {0x6, 0x2}, {0x1, 0x5}, {0x0, 0x1}, {0x0, 0xa}, {0x1}, {0x7, 0x3}, {0x7, 0x1}, {0x6, 0x7}, {0x5, 0x4}, {0x7, 0x9}, {0x2, 0x6}, {0x6, 0xa}, {0x3, 0x8}, {0x7, 0x6}, {0x5, 0x3}, {0x2, 0x7}, {0x6, 0x5}, {0x0, 0x9}]}, @NL80211_TXRATE_VHT={0x14, 0x3, {[0x7, 0x9, 0x9, 0x1, 0x80, 0xd, 0x10, 0xfff9]}}, @NL80211_TXRATE_HE_LTF={0x5}, @NL80211_TXRATE_LEGACY={0x9, 0x1, [0x1, 0x9, 0x60, 0xb, 0xc]}, @NL80211_TXRATE_VHT={0x14, 0x3, {[0x0, 0x4, 0x8, 0x977, 0xa, 0x2, 0x1, 0x5]}}]}, @NL80211_BAND_6GHZ={0x68, 0x3, 0x0, 0x1, [@NL80211_TXRATE_HE_GI={0x5, 0x6, 0x1}, @NL80211_TXRATE_GI={0x5, 0x4, 0x1}, @NL80211_TXRATE_VHT={0x14, 0x3, {[0x8, 0x9, 0x7, 0xf704, 0x6, 0x4, 0x2, 0x7]}}, @NL80211_TXRATE_HE={0x14, 0x5, {[0xffff, 0xc128, 0x6, 0x6, 0xfe, 0x7fff]}}, @NL80211_TXRATE_HT={0x2c, 0x2, [{0x0, 0x7}, {0x2, 0x1}, {}, {0x4, 0x5}, {0x6, 0xa}, {0x0, 0xa}, {0x1, 0xa}, {0x2, 0x1}, {0x2, 0x5}, {0x1, 0x2}, {0x4, 0x6}, {0x4, 0x6}, {0x0, 0x2}, {0x5, 0x5}, {0x4, 0x3}, {0x0, 0x4}, {0x1, 0x5}, {0x4, 0x4}, {0x0, 0x7}, {0x5, 0x4}, {0x1, 0x6}, {0x0, 0x3}, {0x3, 0x3}, {0x1, 0x5}, {0x3, 0x4}, {0x0, 0xa}, {0x2, 0x3}, {0x5, 0x5}, {0x7, 0x2}, {0x1, 0xa}, {0x5, 0x1}, {0x1, 0x8}, {0x6, 0xa}, {0x2, 0xa}, {0x3, 0x8}, {0x6, 0x6}, {0x6, 0x5}, {0x5, 0x9}, {0x1, 0x2}, {0x0, 0x2}]}]}, @NL80211_BAND_6GHZ={0xa4, 0x3, 0x0, 0x1, [@NL80211_TXRATE_HT={0x1b, 0x2, [{0x6, 0x3}, {0x4, 0x8}, {0x0, 0x9}, {0x2, 0x3}, {0x4, 0x3}, {0x3, 0x3}, {0x1, 0x3}, {0x1, 0x5}, {0x5, 0x3}, {0x1, 0x4}, {0x4, 0x6}, {0x2, 0x5}, {0x2, 0x1}, {0x5, 0x5}, {0x1, 0x1f}, {0x6, 0x9}, {0x0, 0x4}, {0x3, 0x6}, {0x4, 0x1}, {0x1, 0x7}, {0x0, 0x9}, {0x5, 0x2}, {0x7, 0x9}]}, @NL80211_TXRATE_LEGACY={0x21, 0x1, [0x12, 0x9, 0x5, 0x35, 0x3, 0x1, 0x1b, 0x24, 0xc, 0x36, 0x36, 0x30, 0xb, 0x6c, 0x0, 0x39, 0x60, 0x30, 0x9, 0x60, 0x3, 0x1b, 0xb, 0x9, 0xc, 0x1, 0xc, 0x6c, 0x20]}, @NL80211_TXRATE_VHT={0x14, 0x3, {[0x8817, 0x8, 0x0, 0x392, 0x800, 0x1, 0x1, 0xdb]}}, @NL80211_TXRATE_GI={0x5, 0x4, 0x1}, @NL80211_TXRATE_VHT={0x14, 0x3, {[0x2, 0x7, 0x2, 0x6dac, 0x0, 0x2, 0x0, 0xe5c]}}, @NL80211_TXRATE_HE_LTF={0x5, 0x7, 0x2}, @NL80211_TXRATE_HT={0x1f, 0x2, [{0x0, 0x4}, {0x7, 0x1}, {0x0, 0x3}, {0x5, 0x6}, {0x7, 0x7}, {0x0, 0x7}, {0x7, 0x5}, {0x2, 0x4}, {0x3, 0x7}, {0x2, 0x9}, {0x3, 0x3}, {0x0, 0x6}, {0x3, 0x5}, {0x1, 0x8}, {0x3, 0x5}, {0x1, 0x5}, {0x7, 0x7}, {0x7}, {0x5}, {0x4, 0x4}, {0x7, 0x8}, {0x7, 0x3}, {0x6, 0x1}, {}, {0x7, 0x1}, {0x2, 0xa}, {0x1, 0x1}]}, @NL80211_TXRATE_GI={0x5, 0x4, 0x1}]}, @NL80211_BAND_6GHZ={0x18, 0x3, 0x0, 0x1, [@NL80211_TXRATE_VHT={0x14, 0x3, {[0x100, 0x80, 0x9, 0x100, 0x10, 0x9, 0x0, 0x3de1]}}]}]}, @NL80211_ATTR_TX_RATES={0x1c, 0x5a, 0x0, 0x1, [@NL80211_BAND_6GHZ={0x18, 0x3, 0x0, 0x1, [@NL80211_TXRATE_HE={0x14, 0x5, {[0x4, 0x9, 0xd3ac, 0x10, 0x1, 0xf21, 0x0, 0x8000]}}]}]}, @NL80211_ATTR_TX_RATES={0xe8, 0x5a, 0x0, 0x1, [@NL80211_BAND_60GHZ={0x20, 0x2, 0x0, 0x1, [@NL80211_TXRATE_VHT={0x14, 0x3, {[0x2, 0x1293, 0x12a0, 0xa, 0x0, 0x5, 0x3, 0x9]}}, @NL80211_TXRATE_LEGACY={0x8, 0x1, [0x24, 0x4, 0x36, 0xb]}]}, @NL80211_BAND_6GHZ={0x88, 0x3, 0x0, 0x1, [@NL80211_TXRATE_HE={0x14, 0x5, {[0x3, 0x2, 0x80, 0x5, 0x5, 0xd, 0x0, 0x2]}}, @NL80211_TXRATE_VHT={0x14, 0x3, {[0x9, 0x3, 0xd420, 0xfa1, 0xe52e, 0x3, 0x0, 0x400]}}, @NL80211_TXRATE_GI={0x5, 0x4, 0x7}, @NL80211_TXRATE_HE_GI={0x5, 0x6, 0x1}, @NL80211_TXRATE_GI={0x5, 0x4, 0x2}, @NL80211_TXRATE_LEGACY={0x15, 0x1, [0x24, 0x6c, 0x6c, 0x6, 0x4, 0x48, 0x1b, 0x3, 0x1b, 0x30, 0x6c, 0x36, 0x60, 0x5, 0x12, 0x1, 0x12]}, @NL80211_TXRATE_HT={0x14, 0x2, [{0x2, 0x1}, {0x0, 0x9}, {0x4, 0xa}, {0x0, 0x3}, {0x6, 0x5}, {0x5, 0x6}, {0x1, 0xa}, {0x1, 0x2}, {0x7, 0x8}, {0x1, 0x1}, {0x1, 0x8}, {0x5, 0x9}, {0x1, 0x1}, {0x6, 0x1}, {0x7, 0x7}, {0x4, 0x6}]}, @NL80211_TXRATE_HE_GI={0x5, 0x6, 0x1}, @NL80211_TXRATE_HE_LTF={0x5}, @NL80211_TXRATE_LEGACY={0x5, 0x1, [0x7b]}]}, @NL80211_BAND_60GHZ={0x4}, @NL80211_BAND_60GHZ={0x38, 0x2, 0x0, 0x1, [@NL80211_TXRATE_HE_GI={0x5}, @NL80211_TXRATE_HE={0x14, 0x5, {[0x200, 0x9, 0x8, 0x6, 0x6, 0x8, 0xbf9b, 0x4]}}, @NL80211_TXRATE_LEGACY={0x5, 0x1, [0xc]}, @NL80211_TXRATE_GI={0x5}, @NL80211_TXRATE_GI={0x5, 0x4, 0x2}]}]}]}, 0xb50}, 0x1, 0x0, 0x0, 0x20000091}, 0x14) r9 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r9, 0x0, 0x80, &(0x7f0000001d80)=@broute={'broute\x00', 0x20, 0x0, 0x90, [0x0, 0x0, 0x0, 0x0, 0x0, 0x2000000000c0], 0x11, 0x0, &(0x7f00000000c0)=ANY=[@ANYBLOB="00000000000d00000000000000000000000000000000000000000000000000000000000000000000ffffffff0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000feffffff0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000feffffff00000000"]}, 0x108) 4.775223597s ago: executing program 4 (id=11701): prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000180)={0x1, &(0x7f0000000040)=[{0x200000000006, 0x0, 0x0, 0x7ffc0002}]}) r0 = perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x3, 0x0, 0x0, 0x0, 0x0, 0x103, 0x10020, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x8}, 0x11c167, 0x0, 0xfffffffa, 0x6}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x3) r1 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="04000000040000000400000005"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f0000000600)={0x17, 0x2000000000000242, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r1, @ANYBLOB="0000000000000000b70800000000e7057b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000001600000095"], 0x0, 0x1000000, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x22, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9}, 0x94) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000023c0)={0x0, 0x4, 0x0, 0x0}, 0x94) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000200)={{r1}, &(0x7f0000000180), &(0x7f00000001c0)=r0}, 0x20) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000005c0)={&(0x7f0000000580)='kmem_cache_free\x00', r2}, 0x10) tgkill(0x0, 0x0, 0x8000021) 4.754799398s ago: executing program 4 (id=11702): syz_open_dev$tty1(0xc, 0x4, 0x2) syz_io_uring_setup(0x4ea0, &(0x7f0000000480)={0x0, 0x8981, 0x400, 0x0, 0x2f0}, 0x0, 0x0) r0 = bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f0000000180)=ANY=[@ANYBLOB="1b0000000000000000000000000004"], 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000680)={0x11, 0xf, &(0x7f0000000340)=ANY=[@ANYRES32=r0, @ANYBLOB="0000000000000000b702000014000000b7030000010100008500000083000000bf0900000000000055090100000000009500000000000000bf91000000000000b7020000000000008500000085000000b70000000000000095"], &(0x7f0000001dc0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f0000000080)='sched_switch\x00', r1}, 0x2d) ioctl$USBDEVFS_FORBID_SUSPEND(0xffffffffffffffff, 0x5521) r2 = socket$inet6(0xa, 0x1, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r2, 0x29, 0x20, &(0x7f0000000180)={@rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02', 0x800, 0x0, 0x0, 0x2, 0x0, 0x7}, 0x20) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f00000001c0)=0x8) r3 = getpid() sched_setscheduler(r3, 0x2, &(0x7f0000000200)=0x7) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x6770c000) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r4, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r5, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r4, &(0x7f00000000c0), 0x10106, 0x2, 0x0) unshare(0x2c060000) r6 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) syz_clone(0x40000080, 0x0, 0x0, 0x0, 0x0, 0x0) r7 = socket$rds(0x15, 0x5, 0x0) bind$rds(r7, &(0x7f0000000840)={0x2, 0x0, @loopback}, 0x10) sendmsg$rds(r7, &(0x7f0000000580)={&(0x7f00000005c0)={0x2, 0x4, @rand_addr=0x64010101}, 0x10, 0x0, 0x0, &(0x7f0000003a80)=[@rdma_args={0x48, 0x114, 0x1, {{0x0, 0x2}, {0x0}, &(0x7f0000003a00)=[{&(0x7f00000016c0)=""/96, 0x60}], 0x1, 0x0, 0x2}}], 0x48, 0x4000000}, 0x0) bpf$MAP_CREATE(0x0, &(0x7f00000004c0)=ANY=[@ANYBLOB="1e000000000000000500000006"], 0x48) bpf$PROG_LOAD_XDP(0x5, &(0x7f00000005c0)={0x3, 0xc, &(0x7f0000000740)=ANY=[@ANYRES64=r6, @ANYBLOB="16cfc515847a96d5ec40aa629b29dbce89f7c103b1d93b100456ff9cbcd4dca9defbf72be3055c2589351597ee8c611a7270301fc29dec4a803902d3d55b9b4f936f9833fe9dad98335ec209b9bbfcd95ce13e3ca67791516227dda81a0bcb334fb1d8f484ca8c2cae9b2a855f53ef02b3a6421421dd4b0076b0a4c6dae57123fd808ff08334cbc239ff35cd10520955c534ce0bb76f55339a01b94be000cc745db4843d39d84202181bf65e5499b24d40fd", @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000005900000095"], 0x0, 0x0, 0x0, 0x0, 0x40f00}, 0xffffffffffffff37) r8 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={0x0, r8}, 0x18) sendmsg$ETHTOOL_MSG_TSINFO_GET(0xffffffffffffffff, &(0x7f0000000a00)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x200}, 0xc, &(0x7f00000009c0)={&(0x7f0000000880)={0x138, 0x0, 0x100, 0x70bd26, 0x25dfdbfd, {}, [@HEADER={0x2c, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'pimreg\x00'}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'ipvlan1\x00'}]}, @HEADER={0x4c, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x1}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'veth0_to_bridge\x00'}, @ETHTOOL_A_HEADER_FLAGS={0x8}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x3}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'veth1_virt_wifi\x00'}]}, @HEADER={0x18, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'veth0_to_hsr\x00'}]}, @HEADER={0x24, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x3}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x1}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}]}, @HEADER={0x14, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x2}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x1}]}, @HEADER={0x3c, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'bridge_slave_0\x00'}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x2}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'xfrm0\x00'}]}, @HEADER={0x20, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'batadv0\x00'}, @ETHTOOL_A_HEADER_FLAGS={0x8}]}]}, 0x138}, 0x1, 0x0, 0x0, 0x8000}, 0x10) r9 = socket$nl_rdma(0x10, 0x3, 0x14) sendmsg$RDMA_NLDEV_CMD_NEWLINK(r9, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000080)=ANY=[@ANYBLOB="38000000031401002cbd7000fcdbdf250900020073797a32000000000800410073697700140033006c6f"], 0x38}, 0x1, 0x0, 0x0, 0x44}, 0x810) 3.2959327s ago: executing program 4 (id=11711): r0 = bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f00000008c0)=ANY=[@ANYBLOB="0200000004000000080000000100000080"], 0x50) bpf$BPF_MAP_CONST_STR_FREEZE(0x16, &(0x7f0000000000)={r0}, 0x4) r1 = bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f0000000340)=ANY=[@ANYBLOB="0200000004000000080000000100000080"], 0x48) bpf$BPF_MAP_CONST_STR_FREEZE(0x16, &(0x7f0000000480)={r1}, 0x4) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x11, 0x18, &(0x7f00000001c0)=ANY=[@ANYBLOB="18000000000000000000000000000000b7080000000000007b8af8ff00000000b7080000000000007b8af0ff00000000bfa100000000000007010000f8ffffffbfa400000000000007040000f0ffffffb70200000000000018230000", @ANYRES32=r1, @ANYBLOB="0000000000000000b70500000800000085000000a5000000180100002020640500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000000a50000000800000095"], &(0x7f0000000600)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000002c0)={&(0x7f0000000000)='kmem_cache_free\x00', r2}, 0x10) r3 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r3, &(0x7f0000000100)={0x2, 0x0, @local}, 0x10) r4 = bpf$PROG_LOAD(0x5, &(0x7f00000002c0)={0x11, 0x3, &(0x7f0000000440)=@framed, &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000080)='kmem_cache_free\x00', r4}, 0x10) setsockopt$sock_int(r3, 0x1, 0x6, &(0x7f0000000000)=0x4, 0x4) r5 = socket$nl_xfrm(0x10, 0x3, 0x6) setsockopt$netlink_NETLINK_ADD_MEMBERSHIP(r5, 0x10e, 0x1, &(0x7f0000000400)=0x1, 0x4) r6 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r6, &(0x7f0000000480)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000840)=@updpolicy={0xfc, 0x19, 0x1, 0x0, 0x0, {{@in, @in6=@remote, 0x0, 0x0, 0x0, 0x0, 0x2}, {0x0, 0x7, 0x0, 0x0, 0x0, 0x2}, {}, 0x0, 0x0, 0x1}, [@tmpl={0x44, 0x5, [{{@in6=@rand_addr=' \x01\x00', 0x2, 0x32}, 0xa, @in6=@private1, 0x0, 0x4}]}]}, 0xfc}}, 0x0) connect$inet(r3, &(0x7f0000000280)={0x2, 0x0, @broadcast}, 0x10) 3.157253176s ago: executing program 4 (id=11713): pipe2(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x80880) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000000900)=[@in={0x2, 0xce23, @local}, @in={0x2, 0x4e22, @broadcast}], 0x20) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000540), r2) sendmsg$TIPC_NL_KEY_SET(r2, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000001c0)=ANY=[@ANYBLOB='T\x00\x00\x00', @ANYRES16=r3, @ANYBLOB="0100000000000000000003000000400001802c0004001400010002000000ac14140f00000000000000001400020002000000ffffff53a2513743897e44000d0001007564703aa3"], 0x54}}, 0x0) seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000000)={0x1, &(0x7f0000000100)=[{0x6, 0x0, 0xfd, 0x7fff0000}]}) r4 = msgget$private(0x0, 0x480) msgctl$IPC_RMID(r4, 0x0) r5 = socket$nl_generic(0x10, 0x3, 0x10) r6 = syz_genetlink_get_family_id$tipc2(&(0x7f00000002c0), 0xffffffffffffffff) sendmsg$TIPC_NL_NET_SET(r5, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000240)=ANY=[@ANYBLOB='H\x00\x00\x00', @ANYRES16=r0, @ANYBLOB="010025bd7000fddbdf250f000000140009800800027d0300000000000000000000802000078008000200c6a18b0600000c0003"], 0x48}, 0x1, 0x0, 0x0, 0x4000881}, 0x440d4) sendmsg$TIPC_NL_LINK_SET(r0, &(0x7f0000000100)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x80021080}, 0xc, &(0x7f0000000300)={&(0x7f0000000600)=ANY=[@ANYRES64=0x0, @ANYRESHEX=r6, @ANYRESOCT=r0, @ANYRESDEC=r3, @ANYRESDEC], 0x20f}, 0x1, 0x0, 0x0, 0x40000c1}, 0x4000) r7 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r7, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000180)=ANY=[@ANYBLOB="580000001000010400000000fcdbdf250000ffff", @ANYRES32=0x0, @ANYRES8=r5], 0x58}}, 0x4008894) setsockopt$inet_sctp6_SCTP_RECVRCVINFO(r1, 0x84, 0x20, &(0x7f0000000000)=0x2, 0x4) sendto$inet6(r1, &(0x7f0000000080)='\x00', 0x1, 0x8081, &(0x7f0000000140)={0xa, 0x4e23, 0x0, @loopback, 0x4}, 0x1c) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x0, 0x0, &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x2e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0}, 0x94) r8 = socket$inet6_tcp(0xa, 0x1, 0x0) write$UHID_CREATE2(0xffffffffffffffff, &(0x7f00000007c0)=ANY=[@ANYBLOB="0b00000073797a31000000dfff000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000073797a30000037b35f0a000089b4c45a10000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000073797a3100000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000001"], 0x119) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xf, 0x8031, 0xffffffffffffffff, 0x1000) syz_open_dev$hidraw(&(0x7f00000004c0), 0x0, 0x14a042) close_range(r8, 0xffffffffffffffff, 0x0) 2.909129346s ago: executing program 1 (id=11715): bpf$MAP_CREATE(0x0, &(0x7f0000000480)=@base={0x7, 0x4, 0x100, 0x4, 0x20}, 0x50) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000240)={0x11, 0x9, &(0x7f0000000180)=ANY=[], &(0x7f0000000000)='GPL\x00', 0x0, 0x0, 0x0, 0x41100, 0x0, '\x00', 0x0, @fallback=0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000140)={&(0x7f0000000040)='mm_page_alloc\x00', r0}, 0x18) r1 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=ANY=[@ANYBLOB="1b00000000000000000000000080"], 0x48) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x7, &(0x7f0000000540)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r1, @ANYBLOB="0000000000000000b7020000031c0000850000008600000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x34, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000340)={&(0x7f0000000000)='sched_switch\x00', r2}, 0x10) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r3 = bpf$MAP_CREATE(0x0, 0x0, 0x50) close(0xffffffffffffffff) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) ioctl$sock_ipv4_tunnel_SIOCGETTUNNEL(0xffffffffffffffff, 0x89f0, &(0x7f0000000180)={'syztnl0\x00', &(0x7f00000006c0)={'syztnl0\x00', 0x0, 0x80, 0x8, 0x2, 0x10000, {{0x26, 0x4, 0x1, 0x4, 0x98, 0x64, 0x0, 0x5, 0x4, 0x0, @initdev={0xac, 0x1e, 0x1, 0x0}, @initdev={0xac, 0x1e, 0x1, 0x0}, {[@end, @cipso={0x86, 0x4c, 0x0, [{0x0, 0xc, "73597e659a6ff2bce17c"}, {0x0, 0x7, "763ee4b073"}, {0x7, 0x2}, {0x7, 0xd, "18e4b8cb77c988c285d64f"}, {0x5, 0xe, "c809e5191a69556bc7ca101c"}, {0x6, 0x11, "907192ef5e726ba5859d855ae6be02"}, {0x0, 0x5, "97a4f1"}]}, @end, @noop, @lsrr={0x83, 0xb, 0xf7, [@private=0xa010102, @dev={0xac, 0x14, 0x14, 0x18}]}, @ssrr={0x89, 0x27, 0x23, [@multicast2, @initdev={0xac, 0x1e, 0x0, 0x0}, @dev={0xac, 0x14, 0x14, 0x1c}, @multicast1, @remote, @initdev={0xac, 0x1e, 0x0, 0x0}, @multicast1, @rand_addr=0x64010100, @loopback]}]}}}}}) r4 = perf_event_open(&(0x7f0000000000)={0x2, 0x80, 0x24, 0x1, 0x0, 0x0, 0x0, 0x7, 0x1f0519, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffe, 0x1, @perf_bp={0x0, 0x3}, 0x6025, 0x4005, 0xb, 0x3, 0x2, 0x20005, 0xb, 0x0, 0x0, 0x0, 0x20000006}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap$perf(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x1, 0x4000011, r4, 0x0) perf_event_open(&(0x7f0000000140)={0x2, 0x80, 0x26, 0x1, 0x0, 0x0, 0x0, 0x7, 0x510, 0x15, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffc, 0x1, @perf_config_ext={0x8, 0x5}, 0x120, 0x10000, 0x33f8, 0x1, 0x8, 0x20007, 0xb, 0x0, 0x0, 0x0, 0x6}, 0x0, 0xffffffffffffffff, r4, 0x2) prctl$PR_SET_MM_MAP(0x23, 0xe, &(0x7f0000000080)={&(0x7f0000ff7000/0x1000)=nil, &(0x7f0000ff1000/0xf000)=nil, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000ffc000/0x3000)=nil, &(0x7f0000ff8000/0x4000)=nil, &(0x7f0000ff8000/0x3000)=nil, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000ffb000/0x3000)=nil, &(0x7f0000ff5000/0x1000)=nil, &(0x7f0000ffa000/0x1000)=nil, &(0x7f0000ffa000/0x2000)=nil, 0x0, 0xffffffffffffff2c}, 0x68) sendmsg$NFT_BATCH(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, 0x0}, 0x24004045) r5 = io_uring_setup(0x30e5, &(0x7f0000000040)={0x0, 0xc89f, 0xc000, 0xa, 0x22002f6}) r6 = syz_genetlink_get_family_id$ieee802154(&(0x7f0000000900), 0xffffffffffffffff) sendmsg$IEEE802154_LLSEC_LIST_KEY(0xffffffffffffffff, &(0x7f00000009c0)={&(0x7f00000008c0)={0x10, 0x0, 0x0, 0x2000000}, 0xc, &(0x7f0000000980)={&(0x7f0000000940)={0x14, r6, 0x800, 0x70bd28, 0x25dfdbfc, {}, [""]}, 0x14}, 0x1, 0x0, 0x0, 0x880}, 0x10000041) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000093c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000000)=@deltfilter={0x24, 0x2d, 0x800, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, {0x1}, {0xd}, {0xb, 0xffff}}}, 0x24}, 0x1, 0x0, 0x0, 0x40005}, 0x0) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x3, &(0x7f0000000000)=0x6, 0x4) r7 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r7, 0x84, 0x14, &(0x7f0000000000)=@assoc_value, &(0x7f0000000040)=0x8) io_uring_enter(r5, 0x2219, 0x7721, 0x16, 0x0, 0x0) bpf$OBJ_GET_MAP(0x7, &(0x7f0000000400)=@o_path={&(0x7f00000003c0)='./file0\x00', 0x0, 0x28, r3}, 0x18) bpf$OBJ_GET_MAP(0x7, &(0x7f0000000500)=@generic={&(0x7f0000000440)='./file0\x00', 0x0, 0x10}, 0x18) perf_event_open(&(0x7f0000000340)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1fc, 0x25, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x8}, 0x11100, 0x0, 0xfffffffc, 0x0, 0x0, 0x81}, 0x0, 0xafffffffffffffff, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xe, 0xe, &(0x7f0000001300)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @sk_skb, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0x143}, 0x48) syz_clone(0x40000000, 0x0, 0x0, 0x0, 0x0, 0x0) 2.462258306s ago: executing program 1 (id=11721): r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NFC_CMD_GET_TARGET(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000040)={0x14, 0x0, 0x4, 0x70bd29}, 0x14}}, 0x40000) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$ieee802154(&(0x7f0000000ac0), r1) sendmsg$IEEE802154_LLSEC_SETPARAMS(r1, &(0x7f0000000b00)={0x0, 0x0, &(0x7f0000000b40)={&(0x7f00000003c0)={0x20, r2, 0x5, 0x0, 0x0, {0x22}, [@IEEE802154_ATTR_DEV_NAME={0xa, 0x1, 'wpan1\x00'}]}, 0x20}}, 0x4000000) sendmsg$IEEE802154_SET_MACPARAMS(r0, &(0x7f0000000180)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x1000}, 0xc, &(0x7f0000000100)={&(0x7f0000000080)={0x38, r2, 0x300, 0x70bd29, 0x25dfdbfc, {}, [@IEEE802154_ATTR_DEV_INDEX={0x8}, @IEEE802154_ATTR_CSMA_MAX_BE={0x5, 0x27, 0x7}, @IEEE802154_ATTR_DEV_NAME={0xa, 0x1, 'wpan0\x00'}, @IEEE802154_ATTR_DEV_INDEX={0x8}]}, 0x38}, 0x1, 0x0, 0x0, 0x800}, 0xc001) syz_genetlink_get_family_id$nfc(&(0x7f0000000140), r0) r3 = syz_genetlink_get_family_id$nl802154(&(0x7f0000000300), r0) sendmsg$NL802154_CMD_NEW_INTERFACE(r0, &(0x7f0000000480)={0x0, 0x11, &(0x7f0000000440)={&(0x7f0000000580)=ANY=[@ANYBLOB='0\x00\x00\x00', @ANYRES16=r3, @ANYBLOB="0100000000000000eeff120000000a0004007778616e3300000008001500", @ANYRES32=0x0, @ANYBLOB="080001"], 0x30}}, 0x0) 2.436284387s ago: executing program 1 (id=11723): r0 = bpf$MAP_CREATE(0x0, &(0x7f0000001b80)=ANY=[@ANYBLOB="060000000400000008000000"], 0x50) bpf$PROG_LOAD(0x5, &(0x7f0000000980)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000b2e900007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000000b70400000000000085000000c300000095"], 0x0, 0x0, 0x0, 0x0, 0x40f00, 0x0, '\x00', 0x0, @fallback=0x21, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200}, 0x94) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000600)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x8, '\x00', 0x0, @fallback=0x35, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000f40)={&(0x7f0000000f00)='kfree\x00', r1}, 0x10) openat$rfkill(0xffffffffffffff9c, &(0x7f0000000000), 0x46000, 0x0) 2.409304317s ago: executing program 1 (id=11725): sendmsg$IPCTNL_MSG_EXP_NEW(0xffffffffffffffff, &(0x7f0000000540)={0x0, 0x0, &(0x7f0000000480)={&(0x7f0000001fc0)=ANY=[@ANYBLOB="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"], 0x14c}, 0x1, 0x0, 0x0, 0x40010}, 0x4008000) socket(0x10, 0x803, 0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000000000000b703000000000000850000000400000095"], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x40f00, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000140)='mm_page_alloc\x00', r0}, 0x10) openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000000), 0x2042, 0x0) r1 = socket(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000080)={'geneve1\x00'}) unshare(0x22020600) r2 = gettid() timer_create(0x0, &(0x7f0000533fa0)={0x0, 0x21, 0x800000000004, @tid=r2}, &(0x7f0000bbdffc)) fcntl$lock(0xffffffffffffffff, 0x6, &(0x7f0000000040)={0x0, 0x0, 0x60d3, 0x5}) mprotect(&(0x7f0000000000/0xf000)=nil, 0xf000, 0x1) timer_settime(0x0, 0x1, &(0x7f0000000040)={{}, {0x0, 0x989680}}, 0x0) mmap(&(0x7f0000000000/0xa000)=nil, 0xa000, 0xd3283d0368e269b3, 0x8031, 0xffffffffffffffff, 0x0) pipe2$9p(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}, 0x80800) vmsplice(r4, &(0x7f0000000040)=[{&(0x7f0000000000)="e3", 0x1}], 0x1, 0x1) fcntl$setpipe(r3, 0x407, 0x176) vmsplice(r4, &(0x7f0000000480)=[{&(0x7f00000000c0)='{', 0x1}], 0x1, 0xd) 2.189093487s ago: executing program 4 (id=11727): r0 = syz_open_procfs(0x0, &(0x7f0000000080)='net/fib_triestat\x00') r1 = epoll_create1(0x0) perf_event_open(&(0x7f0000000000)={0x2, 0x80, 0x28, 0x1, 0x0, 0x0, 0x0, 0x7, 0x441e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffe, 0x1, @perf_bp={0x0, 0x4}, 0x0, 0x10000, 0x8, 0x0, 0x5, 0x2060005, 0xb, 0x0, 0x0, 0x0, 0x20000006}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x2) r2 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$TIOCSETD(r2, 0x5423, &(0x7f0000000080)=0xf) ioctl$TCFLSH(r2, 0x400455c8, 0x0) syz_usb_connect(0x2, 0xfffffffffffffe86, 0x0, 0x0) ioctl$TIOCVHANGUP(r2, 0x5437, 0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f00000000c0)={0x20000002}) ioctl$AUTOFS_DEV_IOCTL_CLOSEMOUNT(r0, 0xc0189375, &(0x7f0000000000)={{0x1, 0x1, 0x18, r0}, './file0\x00'}) bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f00000002c0)=ANY=[], 0x48) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000006c0)={&(0x7f0000000700)='kmem_cache_free\x00'}, 0x10) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000000)={0x1, &(0x7f0000000140)=[{0x200000000006, 0x2, 0x4, 0x7ffc0002}]}) clock_adjtime(0x0, &(0x7f0000000000)={0x20000066b9, 0x200000000, 0x3, 0x6, 0x0, 0xffffffffffffffff, 0x78, 0x1000000000004, 0x0, 0x4, 0x0, 0x248a, 0x1, 0x0, 0x0, 0x2, 0x6, 0x0, 0x4, 0x400000002, 0x2, 0x1000000000000000, 0x8000, 0x8}) bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x11, 0xd, &(0x7f0000000240)=ANY=[@ANYBLOB="18000000000000000000000000000000850000006d00000018110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000010b704000000000000850000000100000095"], &(0x7f0000000000)='syzkaller\x00', 0x1, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x29, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r3 = bpf$PROG_LOAD(0x5, &(0x7f00000003c0)={0x16, 0x3, &(0x7f0000000480)=ANY=[@ANYBLOB="1800000008fdff00000000000300000095"], &(0x7f0000000500)='GPL\x00', 0x0, 0x0, 0x0, 0x41100, 0x0, '\x00', 0x0, @fallback=0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10001}, 0x94) bpf$BPF_PROG_TEST_RUN_LIVE(0xa, &(0x7f0000000140)={r3, 0x0, 0x42, 0x0, &(0x7f0000000000)="3df7dab2742a1a61f6c362232d1ca21713228ebba21c414bd429d05f93b3b6cd1fcb7f9bbfbb1bc905d11583e1b93b5cd88a4c7d371f222aa269619b660c7d4f6187", 0x0, 0xd, 0x0, 0xa1, 0x0, &(0x7f0000000080)="6cda76a0cb69aa9286472dff66c8ffbd0b0cb7a6d5e68e91e0d6ed6a60fabc09fcb4dd1383593edef59da099eacb822a2749d7f0dc2c487e30da87d739e82a08e123f9b53e1e4b3a4eb01a1f659b8de567c570b02c918227d7e87a25870af1719286c055ad197c32b7104373fe5ea1c91bb58e20bbf4359770e5905ed5a8b4a48138db5835e1ea1b40218c71f5d3a2dccbf596e61e54e0ab32f9bec2c115c4f342", 0x0, 0x2, 0x0, 0x4}, 0x37) syz_mount_image$msdos(&(0x7f0000000080), &(0x7f0000000a80)='./file1\x00', 0x2800810, &(0x7f00000025c0)=ANY=[@ANYBLOB="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"], 0x3, 0x176, &(0x7f0000000240)="$eJzs27GL01AcB/BfbNRTl5vFIeDiVNTJUZET1ICidNBJ4XS5yoG3RKfgX+LqHyfITTcIT2q0tSVFrU0j189n6Q++7eP3hteXF5IXV94c7B8evT58fBw7WRb57SjiJIvdOBODaNQBAJwmJynFl5RSOl/HhY+RUuq7IwCga/Z/ANg+v93/b/XUGADQGed/ANg+T589f3inLPeeFMVOxOe6GlWj5rPJ790v964X3+3OfnVcVaPBNL/R5MV8fjYu/shvtubn4trVJp9kdx+VC/ml2J9v1WOIAAAAsKJhMdV6vh8Ol+VN9cv9gYXzex6X841NAwD4C0fv3h+8HI9fvV1Dkcd6xlG0FVH/wZcnF239t7qZIvtZfE0prTDOh0/NEhg/+C+ms94ii4h/G6fvfyaga7NF33cnAAAAAAAAAAAAAADAMt2+jTToe3oAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAADQ6lsAAAD//1UCS4E=") openat$incfs(0xffffffffffffff9c, &(0x7f0000000540)='.log\x00', 0x1c10c1, 0x9c37611dc13d0db7) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000000)={0x1, &(0x7f00000000c0)=[{0x200000000006, 0x0, 0x0, 0x7ffc9ffb}]}) r4 = bpf$PROG_LOAD(0x5, &(0x7f0000000380)={0x11, 0xc, &(0x7f00000005c0)=ANY=[@ANYBLOB="1800"/15, @ANYRES32, @ANYBLOB="0000000000008da4b70800000000396f7b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000002400000095"], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000000c0)=ANY=[@ANYBLOB="240000001900010000000800000000001c140000fe0000010000000008000100001001"], 0x24}}, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000040)='kmem_cache_free\x00', r4}, 0x10) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x7, &(0x7f0000000540)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b702000003000000850000008600000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) syz_emit_ethernet(0xfdef, &(0x7f0000000100)=ANY=[@ANYBLOB="ffffffffffffaaaaaaaaaa0086dd6002000800fe2c00fe8000000000000000000000000000bbff020000000000000000000000000001"], 0x0) lsm_list_modules(&(0x7f0000000440)=[0x0, 0x0], &(0x7f0000000480)=0x10, 0x0) 1.774589864s ago: executing program 2 (id=11729): r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000140), 0x101200, 0x0) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x14, 0x5, &(0x7f00000000c0)=ANY=[@ANYBLOB="1800000000008500000023000000050000005000000095000000000000000000006470007377acd7a2734bc6f93d5fe26173c08ed2d7fdcdf48d85b01547a96b1e8bba91f65c8435c3f476c51029085feb655f7cc258111c1aae"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x48, '\x00', 0x0, @fallback, r0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$MAP_CREATE(0x0, 0x0, 0x48) io_setup(0x2003, 0x0) syz_emit_ethernet(0x42, &(0x7f00000000c0)=ANY=[@ANYBLOB="bbbbbbbbb2bb07a24f79ee3f86dd60"], 0x0) prlimit64(0x0, 0xe, &(0x7f0000000240)={0x8, 0x248}, 0x0) r2 = getpid() r3 = getpgrp(r2) ptrace$ARCH_FORCE_TAGGED_SVA(0x1e, r3, 0x0, 0x4004) sched_setscheduler(r2, 0x2, &(0x7f0000000040)=0x7) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r4, &(0x7f000057eff8)=@abs={0x0, 0x0, 0x4e23}, 0x6e) sendmmsg$unix(r5, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r4, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r6 = bpf$MAP_CREATE(0x0, &(0x7f0000001b80)=ANY=[@ANYBLOB="0600000004000000080000000a"], 0x50) bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r6, @ANYBLOB="0000000000000000b7080000b2e900007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000000b70400000000000085000000c300000095"], 0x0, 0x0, 0x0, 0x0, 0x41100, 0x0, '\x00', 0x0, @fallback=0x18, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40200}, 0x94) r7 = bpf$PROG_LOAD(0x5, &(0x7f0000000380)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x3, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/mdstat\x00', 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000080)='sched_switch\x00', r7}, 0x10) syz_clone(0x41aa1000, 0x0, 0x0, 0x0, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000180)='kfree\x00', r1}, 0x10) 1.327333383s ago: executing program 1 (id=11732): bpf$MAP_CREATE(0x0, &(0x7f0000000480)=@base={0x7, 0x4, 0x100, 0x4, 0x20}, 0x50) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000240)={0x11, 0x9, &(0x7f0000000180)=ANY=[], &(0x7f0000000000)='GPL\x00', 0x0, 0x0, 0x0, 0x41100, 0x0, '\x00', 0x0, @fallback=0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000140)={&(0x7f0000000040)='mm_page_alloc\x00', r0}, 0x18) r1 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=ANY=[@ANYBLOB="1b00000000000000000000000080"], 0x48) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x7, &(0x7f0000000540)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r1, @ANYBLOB="0000000000000000b7020000031c0000850000008600000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x34, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000340)={&(0x7f0000000000)='sched_switch\x00', r2}, 0x10) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r3 = bpf$MAP_CREATE(0x0, 0x0, 0x50) close(0xffffffffffffffff) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) ioctl$sock_ipv4_tunnel_SIOCGETTUNNEL(0xffffffffffffffff, 0x89f0, &(0x7f0000000180)={'syztnl0\x00', &(0x7f00000006c0)={'syztnl0\x00', 0x0, 0x80, 0x8, 0x2, 0x10000, {{0x26, 0x4, 0x1, 0x4, 0x98, 0x64, 0x0, 0x5, 0x4, 0x0, @initdev={0xac, 0x1e, 0x1, 0x0}, @initdev={0xac, 0x1e, 0x1, 0x0}, {[@end, @cipso={0x86, 0x4c, 0x0, [{0x0, 0xc, "73597e659a6ff2bce17c"}, {0x0, 0x7, "763ee4b073"}, {0x7, 0x2}, {0x7, 0xd, "18e4b8cb77c988c285d64f"}, {0x5, 0xe, "c809e5191a69556bc7ca101c"}, {0x6, 0x11, "907192ef5e726ba5859d855ae6be02"}, {0x0, 0x5, "97a4f1"}]}, @end, @noop, @lsrr={0x83, 0xb, 0xf7, [@private=0xa010102, @dev={0xac, 0x14, 0x14, 0x18}]}, @ssrr={0x89, 0x27, 0x23, [@multicast2, @initdev={0xac, 0x1e, 0x0, 0x0}, @dev={0xac, 0x14, 0x14, 0x1c}, @multicast1, @remote, @initdev={0xac, 0x1e, 0x0, 0x0}, @multicast1, @rand_addr=0x64010100, @loopback]}]}}}}}) r4 = perf_event_open(&(0x7f0000000000)={0x2, 0x80, 0x24, 0x1, 0x0, 0x0, 0x0, 0x7, 0x1f0519, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffe, 0x1, @perf_bp={0x0, 0x3}, 0x6025, 0x4005, 0xb, 0x3, 0x2, 0x20005, 0xb, 0x0, 0x0, 0x0, 0x20000006}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap$perf(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x1, 0x4000011, r4, 0x0) perf_event_open(&(0x7f0000000140)={0x2, 0x80, 0x26, 0x1, 0x0, 0x0, 0x0, 0x7, 0x510, 0x15, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffc, 0x1, @perf_config_ext={0x8, 0x5}, 0x120, 0x10000, 0x33f8, 0x1, 0x8, 0x20007, 0xb, 0x0, 0x0, 0x0, 0x6}, 0x0, 0xffffffffffffffff, r4, 0x2) prctl$PR_SET_MM_MAP(0x23, 0xe, &(0x7f0000000080)={&(0x7f0000ff7000/0x1000)=nil, &(0x7f0000ff1000/0xf000)=nil, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000ffc000/0x3000)=nil, &(0x7f0000ff8000/0x4000)=nil, &(0x7f0000ff8000/0x3000)=nil, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000ffb000/0x3000)=nil, &(0x7f0000ff5000/0x1000)=nil, &(0x7f0000ffa000/0x1000)=nil, &(0x7f0000ffa000/0x2000)=nil, 0x0, 0xffffffffffffff2c}, 0x68) sendmsg$NFT_BATCH(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, 0x0}, 0x24004045) r5 = io_uring_setup(0x30e5, &(0x7f0000000040)={0x0, 0xc89f, 0xc000, 0xa, 0x22002f6}) r6 = syz_genetlink_get_family_id$ieee802154(&(0x7f0000000900), 0xffffffffffffffff) sendmsg$IEEE802154_LLSEC_LIST_KEY(0xffffffffffffffff, &(0x7f00000009c0)={&(0x7f00000008c0)={0x10, 0x0, 0x0, 0x2000000}, 0xc, &(0x7f0000000980)={&(0x7f0000000940)={0x14, r6, 0x800, 0x70bd28, 0x25dfdbfc, {}, [""]}, 0x14}, 0x1, 0x0, 0x0, 0x880}, 0x10000041) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000093c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000000)=@deltfilter={0x24, 0x2d, 0x800, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, {0x1}, {0xd}, {0xb, 0xffff}}}, 0x24}, 0x1, 0x0, 0x0, 0x40005}, 0x0) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x3, &(0x7f0000000000)=0x6, 0x4) r7 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r7, 0x84, 0x14, &(0x7f0000000000)=@assoc_value, &(0x7f0000000040)=0x8) io_uring_enter(r5, 0x2219, 0x7721, 0x16, 0x0, 0x0) bpf$OBJ_GET_MAP(0x7, &(0x7f0000000400)=@o_path={&(0x7f00000003c0)='./file0\x00', 0x0, 0x28, r3}, 0x18) bpf$OBJ_GET_MAP(0x7, &(0x7f0000000500)=@generic={&(0x7f0000000440)='./file0\x00', 0x0, 0x10}, 0x18) perf_event_open(&(0x7f0000000340)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1fc, 0x25, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x8}, 0x11100, 0x0, 0xfffffffc, 0x0, 0x0, 0x81}, 0x0, 0xafffffffffffffff, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xe, 0xe, &(0x7f0000001300)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @sk_skb, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0x143}, 0x48) syz_clone(0x40000000, 0x0, 0x0, 0x0, 0x0, 0x0) 1.021646856s ago: executing program 5 (id=11735): r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000700)=ANY=[@ANYBLOB="0100000004000000080000000b"], 0x48) bpf$TOKEN_CREATE(0x24, &(0x7f0000000100)={0x0, r0}, 0x8) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000005c0)={&(0x7f0000000080)='kfree\x00', 0xffffffffffffffff, 0x0, 0xfe}, 0x18) syz_mount_image$ext4(&(0x7f0000000040)='ext4\x00', &(0x7f00000003c0)='./bus\x00', 0xe, &(0x7f0000000240), 0x3, 0x451, &(0x7f0000000f80)="$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") openat$tun(0xffffffffffffff9c, &(0x7f00000000c0), 0x210200, 0x0) chdir(&(0x7f0000000140)='./file0\x00') openat$dir(0xffffffffffffff9c, &(0x7f0000000580)='.\x00', 0x0, 0x85) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000b00)=ANY=[@ANYBLOB="1b00000000000000000000000080"], 0x50) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x7, &(0x7f0000000540)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r1, @ANYBLOB="0000000000000000b702000003000000850000008600000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffd3a, 0x0, 0x0, 0x0, 0x100}, 0x94) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000040)={'veth0_to_bridge\x00', 0x0}) sendmsg$nl_route(r3, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000001140)={&(0x7f0000000140)=ANY=[@ANYBLOB="440000001000030500"/20, @ANYRES32=0x0, @ANYBLOB="0000000000000000140012800c0001006d616376746170000400028008000500", @ANYRES32=r4, @ANYBLOB="080003"], 0x44}}, 0x0) 957.995869ms ago: executing program 5 (id=11736): mount$9p_fd(0x0, &(0x7f0000000000)='.\x00', &(0x7f0000000080), 0x0, &(0x7f0000000300)=ANY=[@ANYBLOB='tran', @ANYRESHEX]) 929.38994ms ago: executing program 5 (id=11737): r0 = socket$netlink(0x10, 0x3, 0x0) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000640)=ANY=[@ANYBLOB="060700"/13, @ANYRES16], 0x48) bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=ANY=[@ANYBLOB="1b00000000000000000000000080c20000fd0000", @ANYRES32, @ANYBLOB='\x00'/20, @ANYRES32=0x0, @ANYRES32, @ANYBLOB='\x00'/28], 0x48) r2 = bpf$MAP_CREATE(0x0, &(0x7f0000003940)=ANY=[@ANYBLOB="210000000000000000000000000010000004"], 0x48) r3 = msgget$private(0x0, 0x228) msgctl$IPC_INFO(r3, 0x3, &(0x7f0000000140)=""/236) r4 = bpf$MAP_CREATE(0x0, &(0x7f0000001780)=ANY=[@ANYBLOB="020000000400000006000000050000000010"], 0x48) r5 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000001070000000000000000260018110000", @ANYRES32=r4, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f0000000000)='sched_switch\x00', r5}, 0x10) r6 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)=@base={0x2, 0x4, 0x1, 0xbf22}, 0x48) socket$can_bcm(0x1d, 0x2, 0x2) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000440)={{r6, 0xffffffffffffffff}, &(0x7f00000003c0), &(0x7f0000000400)}, 0x20) bpf$MAP_LOOKUP_BATCH(0x18, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000340)="bd335a1dca247bb3b919c91c3273d032a2e4e9654ee5a17af639338cce3981338bd3a5c97853902d6a082841d8dcd40f5cc1d584d7e12df333089a9e67b432c53b6d118442d7a7aa5aa61d83b641db338891803f8f9a9da60297a13f75bc6d600004af8801", &(0x7f00000002c0)="f7b1ecf59876d753e70d0018aa1af0a75e7338cffc20d6e0543a16819f45ac0ddeea586b498b3fdb4694f480b98407851d2045edec3ba41e800ab434cecc7a349218ddb37e03e9060286cdf07bf9da7a10de4e5ce9d0d0fe2c58d34126a1b64473f3e23b97040c26038f7ddb60eb0991dc340103472e8e73e2", 0xffffd6c0, r7}, 0x38) mmap(&(0x7f0000000000/0xc00000)=nil, 0xc00000, 0x200000a, 0x13, r2, 0x0) r8 = gettid() process_vm_writev(r8, &(0x7f0000000000)=[{&(0x7f00008f9f09)=""/247, 0x7ffff000}], 0x1, &(0x7f0000121000)=[{&(0x7f0000217f28)=""/231, 0xffffff4e}], 0x23a, 0x0) gettid() timer_create(0x0, 0x0, &(0x7f0000bbdffc)) pipe(&(0x7f0000002480)={0xffffffffffffffff, 0xffffffffffffffff}) read(r9, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0x4, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r1, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000000b70400000000000085000000c300000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffe}, 0x94) read$rfkill(r10, &(0x7f00000004c0), 0x8) bpf$PROG_LOAD(0x5, &(0x7f0000000580)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x1f, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x94) r11 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r11, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f00000000c0)="2e00000011008188040f46ecdb4cb9cca7480ef410000000e3bd6efb440009000e000a000d000000ba8000001201", 0x2e}], 0x1}, 0x40840) sendmsg$nl_route(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000240)=ANY=[@ANYBLOB="4000000010001fff000000000000000000060000", @ANYRES32=0x0, @ANYBLOB="81ffffff00000000180012800e0001007769726567756172640000000400028008000a0043"], 0x40}}, 0x0) io_uring_enter(r9, 0x4d8a, 0xa61e, 0x40, &(0x7f0000000280)={[0x8]}, 0x8) 828.810434ms ago: executing program 2 (id=11738): perf_event_open(&(0x7f0000000200)={0x2, 0x80, 0x9d, 0x1, 0x0, 0x0, 0x0, 0xa, 0x200, 0xc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_bp={0x0}, 0x2e08, 0x0, 0x0, 0x3, 0x3}, 0x0, 0xfffeffffffffffff, 0xffffffffffffffff, 0x8) socketpair$unix(0x1, 0x5, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) r0 = bpf$MAP_CREATE(0x0, &(0x7f00000004c0)=ANY=[@ANYBLOB="0700000004000000800000000400000028"], 0x50) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000680)={0x11, 0x8, &(0x7f00000007c0)=ANY=[@ANYBLOB="1800000000000000000000000700000018120000", @ANYRES32=r0, @ANYBLOB="0000000000000000b703000000000000850000001b000000b70000000000000095"], &(0x7f0000000780)='GPL\x00', 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, @fallback=0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) socket$inet6_tcp(0xa, 0x1, 0x0) r2 = socket(0x2b, 0x80801, 0x1) connect$inet6(r2, &(0x7f0000000000)={0xa, 0x0, 0x10000, @empty}, 0x1c) setsockopt$ARPT_SO_SET_ADD_COUNTERS(r2, 0x0, 0x61, 0x0, 0x0) sendmsg$nl_generic(r2, &(0x7f0000000600)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x4040}, 0xc004) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000180)={0x1, &(0x7f0000000080)=[{0x200000000006, 0x0, 0x0, 0x7ffc0002}]}) prctl$PR_SET_NAME(0xf, &(0x7f0000001600)='w\xde\xa3\x05\xff\a\x00\x00\x00\x00\x00\x00\x8f\xc0\x9b\x85\x99\xab\xa7AkQ\x16$\x15\xcf\x14#\xad\x1f\xce}K\xea\x90.!\xd6z\x9e\xc3\xe5\xbf\xc2c\x02\xdc\x86\x86\xef\\\xc0\x89\av\x9f\xd6\xd1\x98<\xdc)\x82\xeb\b\xa9\x14\xf86\xdc\x8e$B\xa0\x12Zqeo\xb8Z\xa1{\x9ewcbQ[O\xf3y\x99\xc7\xd29\xb7R\xc4:5wV\x86\xef\x95\xa8\x8f2TmN]0\xb8K\x95vP~\xbd\f>m\n\xb3\xe5\x94\xa7\xd3\xc3_\xc9\xcc\xa0nN\xc14k\xcd\xad\x9d}\xd5$\xaaf\xe8\xdd\xcf\t\xb8\x89\xb5\x94t_\xf0\xfc\x18\xa2\xa2rm@\x9b1~3\xbc8\xde\xe3n~\xd2\xd2') r3 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x11, 0x8, &(0x7f0000000300)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)='GPL\x00'}, 0x41) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000001580)={&(0x7f00000015c0)='kmem_cache_free\x00', r3}, 0x10) r4 = eventfd(0xffffffff) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000140)={&(0x7f0000000300)='kmem_cache_free\x00', r1}, 0x18) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000000)={0x1, &(0x7f00000000c0)=[{0x200000000006, 0x0, 0x0, 0x7ffc1ffb}]}) r5 = socket$nl_generic(0x10, 0x3, 0x10) r6 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000540), 0xffffffffffffffff) r7 = socket$nl_generic(0x10, 0x3, 0x10) r8 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000100), 0xffffffffffffffff) sendmsg$TIPC_NL_BEARER_ENABLE(r7, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000780)=ANY=[@ANYBLOB='8\x00\x00\x00', @ANYRES16=r8, @ANYBLOB="01002dbd7000feffffff03000000240001800c0001006574683a7767300014000280080050620d0000000800"], 0x38}, 0x1, 0x0, 0x0, 0x80}, 0x0) sendmsg$ETHTOOL_MSG_STRSET_GET(r5, &(0x7f0000000a00)={0x0, 0x0, &(0x7f00000009c0)={&(0x7f0000000000)=ANY=[@ANYBLOB=' \x00\x00\x00', @ANYRES16=r6, @ANYBLOB="00000000000000000300"], 0x20}}, 0x0) tkill(0x0, 0x1b) r9 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000016c0)={0x1f, 0xc, &(0x7f0000000040)=ANY=[@ANYRESHEX=r2], &(0x7f00000002c0)='GPL\x00', 0x3, 0x0, 0x0, 0x41000, 0x11, '\x00', 0x0, 0x0, r4, 0x8, 0x0, 0x4f}, 0x94) socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000280)={0xffffffffffffffff}) getsockopt$IP_VS_SO_GET_TIMEOUT(r10, 0x0, 0x486, &(0x7f0000000080), &(0x7f00000000c0)=0xc) r11 = socket$netlink(0x10, 0x3, 0x0) sendmsg$netlink(r11, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000005c0)=[{&(0x7f0000000000)={0x18, 0x6a, 0xfcdfa0f79c183163, 0x0, 0x25dfdbfc, "", [@generic="83c84a76268c"]}, 0x18}], 0x1, 0x0, 0x0, 0x48000}, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000500)={r9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x48) 721.882339ms ago: executing program 2 (id=11739): socket(0x2, 0x3, 0x6) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000640)=ANY=[@ANYBLOB="16000000000000000400000001"], 0x48) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000b40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000000b704000000000000850000005700000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x9}, 0x94) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) openat(0xffffffffffffff9c, &(0x7f0000000180)='./file0\x00', 0x4000, 0x140) bpf$PROG_LOAD(0x5, &(0x7f0000000340)={0x19, 0x0, 0x0, &(0x7f0000000000)='GPL\x00', 0x5, 0x0, 0x0, 0x0, 0x10, '\x00', 0x0, @fallback=0x22}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) r2 = dup(r1) fsetxattr$security_selinux(r2, &(0x7f0000000000), &(0x7f0000000040)='system_u:object_r:mouse_device_t:s0\x00', 0x20, 0x0) socket(0x10, 0x3, 0x0) 721.541539ms ago: executing program 2 (id=11740): r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ieee802154(&(0x7f0000000280), r0) sendmsg$IEEE802154_LLSEC_SETPARAMS(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000180)=ANY=[@ANYBLOB='(\x00\x00\x00', @ANYRES16=r1, @ANYBLOB="01003abd7000ffdbdf25250000000a0001007770616e31"], 0x28}, 0x1, 0x0, 0x0, 0x24000052}, 0x8000) 695.77674ms ago: executing program 2 (id=11741): r0 = bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f00000008c0)=ANY=[@ANYBLOB="0200000004000000080000000100000080"], 0x50) bpf$BPF_MAP_CONST_STR_FREEZE(0x16, &(0x7f0000000000)={r0}, 0x4) r1 = bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f0000000340)=ANY=[@ANYBLOB="0200000004000000080000000100000080"], 0x48) bpf$BPF_MAP_CONST_STR_FREEZE(0x16, &(0x7f0000000480)={r1}, 0x4) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x11, 0x18, &(0x7f00000001c0)=ANY=[@ANYBLOB="18000000000000000000000000000000b7080000000000007b8af8ff00000000b7080000000000007b8af0ff00000000bfa100000000000007010000f8ffffffbfa400000000000007040000f0ffffffb70200000000000018230000", @ANYRES32=r1, @ANYBLOB="0000000000000000b70500000800000085000000a5000000180100002020640500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000000a50000000800000095"], &(0x7f0000000600)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000002c0)={&(0x7f0000000000)='kmem_cache_free\x00', r2}, 0x10) syz_open_procfs(0x0, &(0x7f0000000440)='net/tcp\x00') r3 = bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x11, 0x10, &(0x7f0000000800)=ANY=[@ANYBLOB="18000000000000000000000000000000b7080000000000007b8af8ff00000019b7080000000000000000000001000000bfa100000000000007010000f8ffffffbfa400000000000007040000f0ffffffb70200000800000018230000", @ANYRES32=r0, @ANYBLOB="0000000000000000b70500000800000085000000b600000095"], &(0x7f00000007c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000005600)='sys_enter\x00', r3, 0x0, 0x2}, 0x18) r4 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r4, &(0x7f0000000100)={0x2, 0x0, @local}, 0x10) r5 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r5, &(0x7f0000000480)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000840)=@updpolicy={0xfc, 0x19, 0x1, 0x0, 0x0, {{@in, @in6=@remote, 0x0, 0x0, 0x0, 0x0, 0x2}, {0x0, 0x7, 0x0, 0x0, 0x0, 0x2}, {}, 0x0, 0x0, 0x1}, [@tmpl={0x44, 0x5, [{{@in6=@rand_addr=' \x01\x00', 0x2, 0x32}, 0xa, @in6=@private1, 0x0, 0x4}]}]}, 0xfc}}, 0x0) 638.748933ms ago: executing program 1 (id=11742): bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000000)={0x1, 0x2, &(0x7f0000000a80)=ANY=[@ANYBLOB="91105b000000000095"], &(0x7f00000000c0)='GPL\x00'}, 0x94) r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000180)={0x11, 0x5, &(0x7f0000000000)=ANY=[@ANYBLOB="1801000000000000000000004b84ffec850000006d000000850000002a00000095"], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000140)='kmem_cache_free\x00', r0}, 0x10) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000000)={0x1, &(0x7f00000000c0)=[{0x200000000006, 0x0, 0x0, 0x7ffc1ffb}]}) r1 = open_tree(0xffffffffffffff9c, &(0x7f0000000640)='\x00', 0x89901) statx(r1, 0x0, 0x1000, 0xf0cb2f4a0c2cfc5d, &(0x7f0000000540)) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000380)=@newtaction={0x64, 0x30, 0xffffffffffffffff, 0x0, 0x0, {}, [{0x50, 0x1, [@m_vlan={0x4c, 0x1, 0x0, 0x0, {{0x9}, {0x20, 0x2, 0x0, 0x1, [@TCA_VLAN_PARMS={0x1c, 0x2, {{0x5, 0x0, 0x0, 0x80000008, 0x40000000}, 0x1}}]}, {0x4}, {0xc}, {0xc}}}]}]}, 0x64}}, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) ioctl$PPPIOCSACTIVE(r1, 0x40107446, &(0x7f0000000300)={0x1, &(0x7f0000000100)=[{0x6, 0x4, 0xf, 0x62}]}) sendmsg$nl_route(r2, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000000c0)={0x0}, 0x9, 0x0, 0x0, 0x4000001}, 0x40000) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) close(r3) r4 = socket$inet6_mptcp(0xa, 0x1, 0x106) bind$inet6(r3, &(0x7f00000000c0)={0xa, 0x4e22, 0x0, @empty, 0x4000006}, 0x1c) listen(r4, 0x6) connect$inet(0xffffffffffffffff, 0x0, 0x0) accept(r3, 0x0, 0x0) 637.222422ms ago: executing program 2 (id=11743): sendmsg$IPCTNL_MSG_EXP_NEW(0xffffffffffffffff, &(0x7f0000000540)={0x0, 0x0, &(0x7f0000000480)={&(0x7f0000001fc0)=ANY=[@ANYBLOB="4c01000000020103000000000000000005000005a80001800c000280050001000100000006000340000000002c00018014000300fc00000000000000000000000000000014000400ff0200000000000000000000000000010c000280050001001100000006000340000000002c0001801400030000000000000000000000ffffe00000011400040000000000000000000100ffffac14140f060003400000000006000340000300001400018008000100ac1414aa08000200ac14141808000540000000070e0006007369702d32303030300000007800018006000340000200000c00028005000100010000001400018008000100ac1414bb080002000a0101022c000180140003000000000000000000000000000000000014000400fe8000000000000000000000000000aa06000340000000000c00028005000100060000000c000280050001002f0000004588b141a41ffa86f787cbcb431f07b6824199f3d7b7cd88b5006f354d27a2981f8c46d78339e7ac46628537ed64a4082ec1c0b76022f5365064f773e7e0b392a90e0836dfc634a4c2e2cac3e816a4b4b8d51d623e432e0937cad1dbf038975eeae7ff94b59a5f43d72e06f32307a3a652"], 0x14c}, 0x1, 0x0, 0x0, 0x40010}, 0x4008000) socket(0x10, 0x803, 0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000000000000b703000000000000850000000400000095"], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x40f00, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000140)='mm_page_alloc\x00', r0}, 0x10) r1 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000000), 0x2042, 0x0) r2 = socket(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000080)={'geneve1\x00'}) unshare(0x22020600) mmap(&(0x7f0000000000/0xa000)=nil, 0xa000, 0xd3283d0368e269b3, 0x8031, 0xffffffffffffffff, 0x0) pipe2$9p(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}, 0x80800) vmsplice(r4, &(0x7f0000000040)=[{&(0x7f0000000000)="e3", 0x1}], 0x1, 0x1) fcntl$setpipe(r3, 0x407, 0x176) vmsplice(r4, &(0x7f0000000480)=[{&(0x7f00000000c0)='{', 0x1}], 0x1, 0xd) r5 = bpf$MAP_CREATE(0x0, &(0x7f0000000680)=ANY=[@ANYBLOB="1b00000000000000000000000080"], 0x48) r6 = bpf$PROG_LOAD(0x5, &(0x7f0000000300)={0x11, 0x7, &(0x7f0000000540)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r5, @ANYBLOB="0000000000000000b702000003000010850000008600000095"], &(0x7f0000000280)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x23, '\x00', 0x0, @fallback=0x30, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000bc0)={&(0x7f0000000a80)='kfree\x00', r6}, 0x10) ioctl$AUTOFS_IOC_FAIL(r1, 0x4c80, 0x7000000) 440.612561ms ago: executing program 5 (id=11744): r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NFC_CMD_GET_TARGET(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000040)={0x14, 0x0, 0x4, 0x70bd29}, 0x14}}, 0x40000) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$ieee802154(&(0x7f0000000ac0), r1) sendmsg$IEEE802154_LLSEC_SETPARAMS(r1, &(0x7f0000000b00)={0x0, 0x0, &(0x7f0000000b40)={&(0x7f00000003c0)={0x20, r2, 0x5, 0x0, 0x0, {0x22}, [@IEEE802154_ATTR_DEV_NAME={0xa, 0x1, 'wpan1\x00'}]}, 0x20}}, 0x4000000) sendmsg$IEEE802154_SET_MACPARAMS(r0, &(0x7f0000000180)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x1000}, 0xc, &(0x7f0000000100)={&(0x7f0000000080)={0x38, r2, 0x300, 0x70bd29, 0x25dfdbfc, {}, [@IEEE802154_ATTR_DEV_INDEX={0x8}, @IEEE802154_ATTR_CSMA_MIN_BE={0x5, 0x26, 0x9}, @IEEE802154_ATTR_DEV_NAME={0xa, 0x1, 'wpan0\x00'}, @IEEE802154_ATTR_DEV_INDEX={0x8}]}, 0x38}, 0x1, 0x0, 0x0, 0x800}, 0xc001) syz_genetlink_get_family_id$nfc(&(0x7f0000000140), r0) r3 = syz_genetlink_get_family_id$nl802154(&(0x7f0000000300), r0) sendmsg$NL802154_CMD_NEW_INTERFACE(r0, &(0x7f0000000480)={0x0, 0x11, &(0x7f0000000440)={&(0x7f0000000580)=ANY=[@ANYBLOB='0\x00\x00\x00', @ANYRES16=r3, @ANYBLOB="0100000000000000eeff120000000a0004007778616e3300000008001500", @ANYRES32=0x0, @ANYBLOB="080001"], 0x30}}, 0x0) 420.379432ms ago: executing program 5 (id=11745): r0 = socket$inet6_tcp(0xa, 0x1, 0x0) connect$inet6(r0, 0x0, 0x0) r1 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/locks\x00', 0x0, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x4, &(0x7f00000002c0)=ANY=[@ANYBLOB="18010000000000000000000000000000850000006d00000095"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x20, '\x00', 0x0, 0x2}, 0x94) r2 = bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f00000010c0)=ANY=[@ANYBLOB="0200000004000000080000000100000080"], 0x50) close(0x3) close(0x3) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(0xffffffffffffffff, 0x84, 0x6f, &(0x7f0000000200)={0x0, 0x10, &(0x7f00000001c0)=[@in={0x2, 0x4e23, @rand_addr=0x64010100}]}, &(0x7f0000000140)=0x10) setsockopt(0xffffffffffffffff, 0x84, 0x7f, &(0x7f0000000040)="020000000980", 0x6) bpf$BPF_MAP_CONST_STR_FREEZE(0x16, &(0x7f0000000200)={r2}, 0x4) bpf$PROG_LOAD(0x5, &(0x7f0000000680)={0x11, 0x10, &(0x7f0000000800)=ANY=[@ANYBLOB="18000000000000000000000000000000b7080000000000007b8af8ff00000000b7080000000000007b8af0ff00000000bfa100000000000007010000f8ffffffbfa400000000000007040000f0ffffffb70200000800000018230000", @ANYRES32=r2, @ANYBLOB="0000000000000000b70500000800000085000000b600000095"], &(0x7f00000007c0)='GPL\x00', 0x2, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) close(0xffffffffffffffff) creat(&(0x7f0000000040)='./file0\x00', 0x0) syz_mount_image$ext4(&(0x7f00000002c0)='ext4\x00', &(0x7f00000001c0)='./file0\x00', 0x500, &(0x7f0000000200)={[{@errors_remount}, {@discard}, {@debug_want_extra_isize={'debug_want_extra_isize', 0x3d, 0x5e}}, {@stripe={'stripe', 0x3d, 0xab4}}, {@bsdgroups}, {@jqfmt_vfsv1}, {@block_validity}, {@data_err_ignore}]}, 0x1, 0x476, &(0x7f0000000540)="$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") pread64(r1, &(0x7f00000024c0)=""/209, 0x23, 0x697) 388.529753ms ago: executing program 5 (id=11746): sendmsg$IPCTNL_MSG_EXP_NEW(0xffffffffffffffff, &(0x7f0000000540)={0x0, 0x0, &(0x7f0000000480)={&(0x7f0000001fc0)=ANY=[@ANYBLOB="4c01000000020103000000000000000005000005a80001800c000280050001000100000006000340000000002c00018014000300fc00000000000000000000000000000014000400ff0200000000000000000000000000010c000280050001001100000006000340000000002c0001801400030000000000000000000000ffffe00000011400040000000000000000000100ffffac14140f060003400000000006000340000300001400018008000100ac1414aa08000200ac14141808000540000000070e0006007369702d32303030300000007800018006000340000200000c00028005000100010000001400018008000100ac1414bb080002000a0101022c000180140003000000000000000000000000000000000014000400fe8000000000000000000000000000aa06000340000000000c00028005000100060000000c000280050001002f0000004588b141a41ffa86f787cbcb431f07b6824199f3d7b7cd88b5006f354d27a2981f8c46d78339e7ac46628537ed64a4082ec1c0b76022f5365064f773e7e0b392a90e0836dfc634a4c2e2cac3e816a4b4b8d51d623e432e0937cad1dbf038975eeae7ff94b59a5f43d72e06f32307a3a652"], 0x14c}, 0x1, 0x0, 0x0, 0x40010}, 0x4008000) socket(0x10, 0x803, 0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000000000000b703000000000000850000000400000095"], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x40f00, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000140)='mm_page_alloc\x00', r0}, 0x10) openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000000), 0x2042, 0x0) r1 = socket(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000080)={'geneve1\x00'}) unshare(0x22020600) r2 = gettid() timer_create(0x0, &(0x7f0000533fa0)={0x0, 0x21, 0x800000000004, @tid=r2}, &(0x7f0000bbdffc)) fcntl$lock(0xffffffffffffffff, 0x6, &(0x7f0000000040)={0x0, 0x0, 0x60d3, 0x5}) mprotect(&(0x7f0000000000/0xf000)=nil, 0xf000, 0x1) timer_settime(0x0, 0x1, &(0x7f0000000040)={{}, {0x0, 0x989680}}, 0x0) mmap(&(0x7f0000000000/0xa000)=nil, 0xa000, 0xd3283d0368e269b3, 0x8031, 0xffffffffffffffff, 0x0) pipe2$9p(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}, 0x80800) vmsplice(r4, &(0x7f0000000040)=[{&(0x7f0000000000)="e3", 0x1}], 0x1, 0x1) fcntl$setpipe(r3, 0x407, 0x176) vmsplice(r4, &(0x7f0000000480)=[{&(0x7f00000000c0)='{', 0x1}], 0x1, 0xd) 387.940733ms ago: executing program 0 (id=11747): mount$9p_fd(0x0, &(0x7f0000000000)='.\x00', &(0x7f0000000080), 0x0, &(0x7f0000000300)=ANY=[@ANYBLOB='tran', @ANYRESHEX]) 370.947634ms ago: executing program 0 (id=11748): bpf$MAP_CREATE(0x0, &(0x7f0000000480)=@base={0x7, 0x4, 0x100, 0x4, 0x20}, 0x50) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000240)={0x11, 0x9, &(0x7f0000000180)=ANY=[], &(0x7f0000000000)='GPL\x00', 0x0, 0x0, 0x0, 0x41100, 0x0, '\x00', 0x0, @fallback=0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000140)={&(0x7f0000000040)='mm_page_alloc\x00', r0}, 0x18) r1 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=ANY=[@ANYBLOB="1b00000000000000000000000080"], 0x48) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x7, &(0x7f0000000540)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r1, @ANYBLOB="0000000000000000b7020000031c0000850000008600000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x34, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000340)={&(0x7f0000000000)='sched_switch\x00', r2}, 0x10) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r3 = bpf$MAP_CREATE(0x0, 0x0, 0x50) close(0xffffffffffffffff) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) ioctl$sock_ipv4_tunnel_SIOCGETTUNNEL(0xffffffffffffffff, 0x89f0, &(0x7f0000000180)={'syztnl0\x00', &(0x7f00000006c0)={'syztnl0\x00', 0x0, 0x80, 0x8, 0x2, 0x10000, {{0x26, 0x4, 0x1, 0x4, 0x98, 0x64, 0x0, 0x5, 0x4, 0x0, @initdev={0xac, 0x1e, 0x1, 0x0}, @initdev={0xac, 0x1e, 0x1, 0x0}, {[@end, @cipso={0x86, 0x4c, 0x0, [{0x0, 0xc, "73597e659a6ff2bce17c"}, {0x0, 0x7, "763ee4b073"}, {0x7, 0x2}, {0x7, 0xd, "18e4b8cb77c988c285d64f"}, {0x5, 0xe, "c809e5191a69556bc7ca101c"}, {0x6, 0x11, "907192ef5e726ba5859d855ae6be02"}, {0x0, 0x5, "97a4f1"}]}, @end, @noop, @lsrr={0x83, 0xb, 0xf7, [@private=0xa010102, @dev={0xac, 0x14, 0x14, 0x18}]}, @ssrr={0x89, 0x27, 0x23, [@multicast2, @initdev={0xac, 0x1e, 0x0, 0x0}, @dev={0xac, 0x14, 0x14, 0x1c}, @multicast1, @remote, @initdev={0xac, 0x1e, 0x0, 0x0}, @multicast1, @rand_addr=0x64010100, @loopback]}]}}}}}) r4 = perf_event_open(&(0x7f0000000000)={0x2, 0x80, 0x24, 0x1, 0x0, 0x0, 0x0, 0x7, 0x1f0519, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffe, 0x1, @perf_bp={0x0, 0x3}, 0x6025, 0x4005, 0xb, 0x3, 0x2, 0x20005, 0xb, 0x0, 0x0, 0x0, 0x20000006}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap$perf(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x1, 0x4000011, r4, 0x0) perf_event_open(&(0x7f0000000140)={0x2, 0x80, 0x26, 0x1, 0x0, 0x0, 0x0, 0x7, 0x510, 0x15, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffc, 0x1, @perf_config_ext={0x8, 0x5}, 0x120, 0x10000, 0x33f8, 0x1, 0x8, 0x20007, 0xb, 0x0, 0x0, 0x0, 0x6}, 0x0, 0xffffffffffffffff, r4, 0x2) prctl$PR_SET_MM_MAP(0x23, 0xe, &(0x7f0000000080)={&(0x7f0000ff7000/0x1000)=nil, &(0x7f0000ff1000/0xf000)=nil, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000ffc000/0x3000)=nil, &(0x7f0000ff8000/0x4000)=nil, &(0x7f0000ff8000/0x3000)=nil, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000ffb000/0x3000)=nil, &(0x7f0000ff5000/0x1000)=nil, &(0x7f0000ffa000/0x1000)=nil, &(0x7f0000ffa000/0x2000)=nil, 0x0, 0xffffffffffffff2c}, 0x68) sendmsg$NFT_BATCH(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, 0x0}, 0x24004045) r5 = io_uring_setup(0x30e5, &(0x7f0000000040)={0x0, 0xc89f, 0xc000, 0xa, 0x22002f6}) r6 = syz_genetlink_get_family_id$ieee802154(&(0x7f0000000900), 0xffffffffffffffff) sendmsg$IEEE802154_LLSEC_LIST_KEY(0xffffffffffffffff, &(0x7f00000009c0)={&(0x7f00000008c0)={0x10, 0x0, 0x0, 0x2000000}, 0xc, &(0x7f0000000980)={&(0x7f0000000940)={0x14, r6, 0x800, 0x70bd28, 0x25dfdbfc, {}, [""]}, 0x14}, 0x1, 0x0, 0x0, 0x880}, 0x10000041) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000093c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000000)=@deltfilter={0x24, 0x2d, 0x800, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, {0x1}, {0xd}, {0xb, 0xffff}}}, 0x24}, 0x1, 0x0, 0x0, 0x40005}, 0x0) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x3, &(0x7f0000000000)=0x6, 0x4) r7 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r7, 0x84, 0x14, &(0x7f0000000000)=@assoc_value, &(0x7f0000000040)=0x8) io_uring_enter(r5, 0x2219, 0x7721, 0x16, 0x0, 0x0) bpf$OBJ_GET_MAP(0x7, &(0x7f0000000400)=@o_path={&(0x7f00000003c0)='./file0\x00', 0x0, 0x28, r3}, 0x18) bpf$OBJ_GET_MAP(0x7, &(0x7f0000000500)=@generic={&(0x7f0000000440)='./file0\x00', 0x0, 0x10}, 0x18) perf_event_open(&(0x7f0000000340)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1fc, 0x25, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x8}, 0x11100, 0x0, 0xfffffffc, 0x0, 0x0, 0x81}, 0x0, 0xafffffffffffffff, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xe, 0xe, &(0x7f0000001300)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @sk_skb, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0x143}, 0x48) syz_clone(0x40000000, 0x0, 0x0, 0x0, 0x0, 0x0) 74.424626ms ago: executing program 0 (id=11749): socket(0x2, 0x3, 0x6) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000640)=ANY=[@ANYBLOB="16000000000000000400000001"], 0x48) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000b40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000000b704000000000000850000005700000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x9}, 0x94) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) openat(0xffffffffffffff9c, &(0x7f0000000180)='./file0\x00', 0x4000, 0x140) bpf$PROG_LOAD(0x5, &(0x7f0000000340)={0x19, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x10, '\x00', 0x0, @fallback=0x22}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000080)='kfree\x00'}, 0x10) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) r2 = dup(r1) fsetxattr$security_selinux(r2, &(0x7f0000000000), &(0x7f0000000040)='system_u:object_r:mouse_device_t:s0\x00', 0x20, 0x0) socket(0x10, 0x3, 0x0) 56.126037ms ago: executing program 0 (id=11750): r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000040)={'veth0_to_bridge\x00', 0x0}) sendmsg$nl_route(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000001140)={&(0x7f0000000140)=ANY=[@ANYBLOB="440000001000030500"/20, @ANYRES32=0x0, @ANYRES32=r2, @ANYBLOB="080003"], 0x44}}, 0x0) 29.077088ms ago: executing program 0 (id=11751): r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f00000000c0)={'macvlan1\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000680)=ANY=[@ANYBLOB="4400000010000104fcfffffffbdbdf2500000000", @ANYRES32=0x0, @ANYBLOB="0315000004000000140012800b0001006970766c616e00000400028008000500", @ANYRES32=r2, @ANYBLOB='\b\x00', @ANYRES32], 0x44}, 0x1, 0x0, 0x0, 0x4001}, 0x0) 0s ago: executing program 0 (id=11752): prctl$PR_SET_SECCOMP(0x16, 0x2, 0x0) r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0b00000007000000080000000800000005"], 0x48) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000), 0x2241, 0x0) creat(&(0x7f0000000000)='./file1\x00', 0xa6) r2 = socket$inet6(0x10, 0x3, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000640)={0x15, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000085000000070000001801000020756c2500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b70300000000a5df850000002d00000095"], 0x0, 0x0, 0x0, 0x0, 0x41100, 0x24, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="18090000000000000000000000000000850000006d0000001801000020696c2500000000002020097b1af8ff00000000bfa100000000000007010000b8ffffffb702000000"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r3 = bpf$PROG_LOAD(0x5, &(0x7f0000000280)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000240)={&(0x7f0000000380)='neigh_update\x00', r3}, 0x10) sendto$inet6(r2, &(0x7f00000000c0)="900000001c001f4d154a817393278bff0a80a578020000000104740014000100ac1414bb0542d6401051a2d708f37ac8da1a297e0099c5ac0000c5b068d0bf46d323456536016466fcb78dcaaf6c3efed495a46215be0000760700c0c80cefd28581d158ba86c9d2896c6d3bca2d0000000b0015009e49a6560641263da4de1df32c1739d7fbee9aa241731ae9e0b390", 0x90, 0x0, 0x0, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000140)={0x1e, 0x4, &(0x7f0000000000)=@framed={{}, [@ldst={0x1, 0x2, 0x3, 0x2, 0x1, 0x2e}]}, &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x24}, 0x80) renameat2(0xffffffffffffff9c, &(0x7f00000007c0)='./file1\x00', 0xffffffffffffff9c, &(0x7f00000005c0)='./file3\x00', 0x4) openat(0xffffffffffffff9c, &(0x7f00000002c0)='./file1\x00', 0x42, 0xce) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000380)={'pimreg\x00', 0x5005}) write$tun(r1, &(0x7f00000003c0)={@void, @val={0x0, 0x4, 0x18, 0x3, 0x19, 0xc}, @ipv4=@tcp={{0x5, 0x4, 0x1, 0x1, 0xfc0, 0x67, 0x0, 0x4a, 0x6, 0x0, @empty, @multicast1}, {{0x4e20, 0x4e22, 0x41424344, 0x41424344, 0x0, 0x0, 0x3dd, 0x4, 0x0, 0x0, 0x2, {[@mss={0x2, 0x4, 0x3}, @mptcp=@remove_addr={0x1e, 0xf59, 0x1, 0x0, "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"}]}}, {"37133e621c2638a33e86ba9549f70bcb3748d5ec42b8d998cb66f8b27954ed58d31e76010000000100000054129e2c261c13069126075cf7"}}}}, 0xfca) bpf$PROG_LOAD(0x5, &(0x7f0000000340)={0x11, 0xc, &(0x7f0000000000)=ANY=[@ANYBLOB="1800000000000100000000000000fe001811", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], &(0x7f0000000500)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000100)={r0, 0x0, &(0x7f0000000280)=@udp}, 0x20) kernel console output (not intermixed with test programs): d filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 677.997492][T32064] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 678.136389][T32069] wg1 speed is unknown, defaulting to 1000 [ 678.142978][T32069] lo speed is unknown, defaulting to 1000 [ 678.252481][T32073] netlink: 8 bytes leftover after parsing attributes in process `syz.1.10616'. [ 678.276239][T32069] lo speed is unknown, defaulting to 1000 [ 678.383106][T32078] wg1 speed is unknown, defaulting to 1000 [ 678.389749][T32078] lo speed is unknown, defaulting to 1000 [ 678.446703][T32078] lo speed is unknown, defaulting to 1000 [ 678.829634][T32086] ALSA: seq fatal error: cannot create timer (-19) [ 678.985360][T32096] loop4: detected capacity change from 0 to 512 [ 679.010040][T32096] EXT4-fs error (device loop4): ext4_xattr_inode_iget:446: comm syz.4.10624: error while reading EA inode 32 err=-116 [ 679.022621][T32096] EXT4-fs (loop4): Remounting filesystem read-only [ 679.022638][T32096] EXT4-fs warning (device loop4): ext4_evict_inode:257: couldn't mark inode dirty (err -30) [ 679.022685][T32096] EXT4-fs (loop4): 1 orphan inode deleted [ 679.023001][T32096] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 679.042479][T32105] netlink: 8 bytes leftover after parsing attributes in process `syz.2.10628'. [ 679.045672][T32096] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 679.280447][T32120] wg1 speed is unknown, defaulting to 1000 [ 679.281802][T32120] lo speed is unknown, defaulting to 1000 [ 679.368967][T32120] lo speed is unknown, defaulting to 1000 [ 679.638504][T32131] wg1 speed is unknown, defaulting to 1000 [ 679.639211][T32131] lo speed is unknown, defaulting to 1000 [ 679.706402][T32131] lo speed is unknown, defaulting to 1000 [ 679.768954][T32131] siw: device registration error -23 [ 680.026769][T32136] netlink: 8 bytes leftover after parsing attributes in process `syz.2.10640'. [ 680.661787][T32138] wg1 speed is unknown, defaulting to 1000 [ 680.662533][T32138] lo speed is unknown, defaulting to 1000 [ 680.724394][T32138] lo speed is unknown, defaulting to 1000 [ 681.065741][T32146] loop0: detected capacity change from 0 to 512 [ 681.111660][T32147] wg1 speed is unknown, defaulting to 1000 [ 681.118343][T32147] lo speed is unknown, defaulting to 1000 [ 681.175467][T32147] lo speed is unknown, defaulting to 1000 [ 681.297288][T32146] EXT4-fs error (device loop0): ext4_xattr_inode_iget:446: comm syz.0.10643: error while reading EA inode 32 err=-116 [ 681.520521][T32146] EXT4-fs (loop0): Remounting filesystem read-only [ 681.527368][T32146] EXT4-fs warning (device loop0): ext4_evict_inode:257: couldn't mark inode dirty (err -30) [ 681.537556][T32146] EXT4-fs (loop0): 1 orphan inode deleted [ 681.544377][T32146] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 681.941769][T32160] wg1 speed is unknown, defaulting to 1000 [ 681.948151][T32160] lo speed is unknown, defaulting to 1000 [ 681.982610][T32160] lo speed is unknown, defaulting to 1000 [ 682.084899][T32146] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 682.514820][T32169] wg1 speed is unknown, defaulting to 1000 [ 682.549878][T32169] lo speed is unknown, defaulting to 1000 [ 682.575299][ T8117] Bluetooth: hci0: Frame reassembly failed (-84) [ 682.668543][T32174] wg1 speed is unknown, defaulting to 1000 [ 682.746343][T32169] lo speed is unknown, defaulting to 1000 [ 682.753508][T32174] lo speed is unknown, defaulting to 1000 [ 682.824026][T32174] lo speed is unknown, defaulting to 1000 [ 682.945656][ T29] kauditd_printk_skb: 446 callbacks suppressed [ 682.945674][ T29] audit: type=1326 audit(1764535676.453:72304): auid=4294967295 uid=60929 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=32173 comm="syz.4.10653" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fb403b5f749 code=0x7ffc0000 [ 682.945706][ T29] audit: type=1326 audit(1764535676.453:72305): auid=4294967295 uid=60929 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=32173 comm="syz.4.10653" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fb403b5f749 code=0x7ffc0000 [ 682.945776][ T29] audit: type=1326 audit(1764535676.453:72306): auid=4294967295 uid=60929 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=32186 comm="syz.4.10653" exe="/root/syz-executor" sig=0 arch=c000003e syscall=230 compat=0 ip=0x7fb403b92005 code=0x7ffc0000 [ 682.945799][ T29] audit: type=1326 audit(1764535676.491:72307): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=32187 comm="syz.5.10658" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7ff632fcf749 code=0x7ffc0000 [ 682.945831][ T29] audit: type=1326 audit(1764535676.491:72308): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=32187 comm="syz.5.10658" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7ff632fcf749 code=0x7ffc0000 [ 682.945859][ T29] audit: type=1326 audit(1764535676.491:72309): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=32187 comm="syz.5.10658" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7ff632fcf749 code=0x7ffc0000 [ 682.945992][ T29] audit: type=1326 audit(1764535676.491:72310): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=32187 comm="syz.5.10658" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7ff632fcf749 code=0x7ffc0000 [ 682.946022][ T29] audit: type=1326 audit(1764535676.491:72311): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=32187 comm="syz.5.10658" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7ff632fcf749 code=0x7ffc0000 [ 682.946052][ T29] audit: type=1326 audit(1764535676.491:72312): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=32187 comm="syz.5.10658" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7ff632fcf749 code=0x7ffc0000 [ 682.946156][ T29] audit: type=1326 audit(1764535676.491:72313): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=32187 comm="syz.5.10658" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7ff632fcf749 code=0x7ffc0000 [ 683.543841][T32203] wg1 speed is unknown, defaulting to 1000 [ 683.544448][T32203] lo speed is unknown, defaulting to 1000 [ 683.573787][T32203] lo speed is unknown, defaulting to 1000 [ 683.605981][T32205] wg1 speed is unknown, defaulting to 1000 [ 683.606348][T32205] lo speed is unknown, defaulting to 1000 [ 683.635931][T32205] lo speed is unknown, defaulting to 1000 [ 684.519677][T32213] loop4: detected capacity change from 0 to 512 [ 684.540342][T32213] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 684.556621][T32213] ext4 filesystem being mounted at /335/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 684.623327][T27803] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 684.720073][ T3548] Bluetooth: hci0: Opcode 0x1003 failed: -110 [ 684.720081][ T3609] Bluetooth: hci0: command 0x1003 tx timeout [ 685.676525][T32252] loop4: detected capacity change from 0 to 128 [ 685.727917][T32253] wg1 speed is unknown, defaulting to 1000 [ 685.729235][T32253] lo speed is unknown, defaulting to 1000 [ 685.793247][T32253] lo speed is unknown, defaulting to 1000 [ 686.428060][T32262] FAULT_INJECTION: forcing a failure. [ 686.428060][T32262] name failslab, interval 1, probability 0, space 0, times 0 [ 686.440869][T32262] CPU: 0 UID: 0 PID: 32262 Comm: syz.5.10685 Not tainted syzkaller #0 PREEMPT(voluntary) [ 686.440896][T32262] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 10/02/2025 [ 686.440946][T32262] Call Trace: [ 686.440954][T32262] [ 686.440964][T32262] __dump_stack+0x1d/0x30 [ 686.440994][T32262] dump_stack_lvl+0xe8/0x140 [ 686.441016][T32262] dump_stack+0x15/0x1b [ 686.441038][T32262] should_fail_ex+0x265/0x280 [ 686.441060][T32262] ? syslog_print+0x6c/0x540 [ 686.441131][T32262] should_failslab+0x8c/0xb0 [ 686.441168][T32262] __kmalloc_cache_noprof+0x4c/0x4a0 [ 686.441282][T32262] syslog_print+0x6c/0x540 [ 686.441307][T32262] ? avc_has_perm+0xf7/0x180 [ 686.441354][T32262] do_syslog+0x52b/0x7e0 [ 686.441375][T32262] ? ksys_write+0x192/0x1a0 [ 686.441474][T32262] __x64_sys_syslog+0x41/0x50 [ 686.441494][T32262] x64_sys_call+0x2f45/0x3000 [ 686.441552][T32262] do_syscall_64+0xd2/0x200 [ 686.441584][T32262] ? arch_exit_to_user_mode_prepare+0x27/0x80 [ 686.441616][T32262] ? irqentry_exit_to_user_mode+0x7b/0xa0 [ 686.441649][T32262] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 686.441671][T32262] RIP: 0033:0x7ff632fcf749 [ 686.441702][T32262] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 686.441722][T32262] RSP: 002b:00007ff631a37038 EFLAGS: 00000246 ORIG_RAX: 0000000000000067 [ 686.441752][T32262] RAX: ffffffffffffffda RBX: 00007ff633225fa0 RCX: 00007ff632fcf749 [ 686.441764][T32262] RDX: 00000000000000a4 RSI: 00002000000004c0 RDI: 0000000000000002 [ 686.441776][T32262] RBP: 00007ff631a37090 R08: 0000000000000000 R09: 0000000000000000 [ 686.441787][T32262] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 686.441798][T32262] R13: 00007ff633226038 R14: 00007ff633225fa0 R15: 00007ffe1bcb0d38 [ 686.441822][T32262] [ 686.895011][T32274] wg1 speed is unknown, defaulting to 1000 [ 686.901558][T32274] lo speed is unknown, defaulting to 1000 [ 686.956509][T32274] lo speed is unknown, defaulting to 1000 [ 687.436723][T32280] loop0: detected capacity change from 0 to 512 [ 687.478473][T32280] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 687.491373][T32280] ext4 filesystem being mounted at /252/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 687.516946][T28257] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 687.798728][ T4730] Bluetooth: hci0: command 0x1003 tx timeout [ 687.805192][ T3548] Bluetooth: hci0: Opcode 0x1003 failed: -110 [ 687.816580][T32304] A link change request failed with some changes committed already. Interface caif0 may have been left with an inconsistent configuration, please check. [ 687.832744][ T6793] lo speed is unknown, defaulting to 1000 [ 687.838533][ T6793] syz2: Port: 1 Link ACTIVE [ 687.920265][T32303] Process accounting resumed [ 687.933514][T32302] wg1 speed is unknown, defaulting to 1000 [ 687.945291][T32302] lo speed is unknown, defaulting to 1000 [ 688.345307][T32323] FAULT_INJECTION: forcing a failure. [ 688.345307][T32323] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 688.358445][T32323] CPU: 1 UID: 0 PID: 32323 Comm: syz.2.10707 Not tainted syzkaller #0 PREEMPT(voluntary) [ 688.358473][T32323] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 10/02/2025 [ 688.358484][T32323] Call Trace: [ 688.358491][T32323] [ 688.358499][T32323] __dump_stack+0x1d/0x30 [ 688.358585][T32323] dump_stack_lvl+0xe8/0x140 [ 688.358609][T32323] dump_stack+0x15/0x1b [ 688.358629][T32323] should_fail_ex+0x265/0x280 [ 688.358652][T32323] should_fail+0xb/0x20 [ 688.358671][T32323] should_fail_usercopy+0x1a/0x20 [ 688.358743][T32323] _copy_from_user+0x1c/0xb0 [ 688.358811][T32323] ___sys_sendmsg+0xc1/0x1d0 [ 688.358889][T32323] __x64_sys_sendmsg+0xd4/0x160 [ 688.358913][T32323] x64_sys_call+0x191e/0x3000 [ 688.358934][T32323] do_syscall_64+0xd2/0x200 [ 688.358974][T32323] ? arch_exit_to_user_mode_prepare+0x27/0x80 [ 688.359005][T32323] ? irqentry_exit_to_user_mode+0x7b/0xa0 [ 688.359124][T32323] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 688.359155][T32323] RIP: 0033:0x7fc7ce8af749 [ 688.359173][T32323] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 688.359193][T32323] RSP: 002b:00007fc7cd317038 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 688.359230][T32323] RAX: ffffffffffffffda RBX: 00007fc7ceb05fa0 RCX: 00007fc7ce8af749 [ 688.359242][T32323] RDX: 0000000004000054 RSI: 0000200000000480 RDI: 0000000000000006 [ 688.359254][T32323] RBP: 00007fc7cd317090 R08: 0000000000000000 R09: 0000000000000000 [ 688.359266][T32323] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 688.359278][T32323] R13: 00007fc7ceb06038 R14: 00007fc7ceb05fa0 R15: 00007ffda6880c08 [ 688.359298][T32323] [ 688.614171][T32325] 9p: Unknown access argument ¿: -22 [ 688.654603][ T29] kauditd_printk_skb: 271 callbacks suppressed [ 688.654624][ T29] audit: type=1400 audit(1764535681.804:72585): avc: denied { read write } for pid=32324 comm="syz.2.10708" name="event1" dev="devtmpfs" ino=243 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:event_device_t tclass=chr_file permissive=1 [ 688.685234][ T29] audit: type=1400 audit(1764535681.804:72586): avc: denied { open } for pid=32324 comm="syz.2.10708" path="/dev/input/event1" dev="devtmpfs" ino=243 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:event_device_t tclass=chr_file permissive=1 [ 688.802926][T32302] lo speed is unknown, defaulting to 1000 [ 688.811440][T32321] siw: device registration error -23 [ 688.812092][T32320] wg1 speed is unknown, defaulting to 1000 [ 688.836962][T32320] lo speed is unknown, defaulting to 1000 [ 688.886035][T32320] lo speed is unknown, defaulting to 1000 [ 688.895393][ T29] audit: type=1326 audit(1764535682.085:72587): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=32331 comm="syz.2.10711" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fc7ce8af749 code=0x7ffc0000 [ 688.919319][ T29] audit: type=1326 audit(1764535682.085:72588): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=32331 comm="syz.2.10711" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fc7ce8af749 code=0x7ffc0000 [ 688.955624][T32336] ALSA: seq fatal error: cannot create timer (-19) [ 688.972702][ T29] audit: type=1326 audit(1764535682.094:72589): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=32331 comm="syz.2.10711" exe="/root/syz-executor" sig=0 arch=c000003e syscall=435 compat=0 ip=0x7fc7ce8af749 code=0x7ffc0000 [ 688.996810][ T29] audit: type=1326 audit(1764535682.094:72590): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=32331 comm="syz.2.10711" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fc7ce8af749 code=0x7ffc0000 [ 689.020656][ T29] audit: type=1326 audit(1764535682.094:72591): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=32331 comm="syz.2.10711" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fc7ce8af749 code=0x7ffc0000 [ 689.054187][ T29] audit: type=1326 audit(1764535682.169:72592): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=32334 comm="syz.2.10711" exe="/root/syz-executor" sig=0 arch=c000003e syscall=230 compat=0 ip=0x7fc7ce8e2005 code=0x7ffc0000 [ 689.066396][T32339] ALSA: seq fatal error: cannot create timer (-19) [ 689.088367][ T29] audit: type=1400 audit(1764535682.263:72593): avc: denied { getopt } for pid=32341 comm="syz.2.10714" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_generic_socket permissive=1 [ 689.109222][ T29] audit: type=1400 audit(1764535682.263:72594): avc: denied { kexec_image_load } for pid=32341 comm="syz.2.10714" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=system permissive=1 [ 689.187585][ T8117] Bluetooth: hci0: Frame reassembly failed (-84) [ 689.265103][T32358] loop4: detected capacity change from 0 to 128 [ 689.272070][T32357] wg1 speed is unknown, defaulting to 1000 [ 689.288261][T32357] lo speed is unknown, defaulting to 1000 [ 689.315656][T32357] lo speed is unknown, defaulting to 1000 [ 689.667429][T32369] wg1 speed is unknown, defaulting to 1000 [ 689.674001][T32369] lo speed is unknown, defaulting to 1000 [ 689.729360][T32369] lo speed is unknown, defaulting to 1000 [ 689.871027][T32369] siw: device registration error -23 [ 689.877516][ T4730] Bluetooth: hci1: command 0x1003 tx timeout [ 689.883649][ T3609] Bluetooth: hci1: Opcode 0x1003 failed: -110 [ 690.212602][T32376] ALSA: seq fatal error: cannot create timer (-19) [ 690.374402][T32384] netlink: 4 bytes leftover after parsing attributes in process `syz.1.10728'. [ 690.405484][T32382] wg1 speed is unknown, defaulting to 1000 [ 690.411696][T32382] lo speed is unknown, defaulting to 1000 [ 690.445408][T32382] lo speed is unknown, defaulting to 1000 [ 690.708382][T32413] loop0: detected capacity change from 0 to 512 [ 690.725373][T32413] EXT4-fs error (device loop0): ext4_xattr_inode_iget:446: comm syz.0.10739: error while reading EA inode 32 err=-116 [ 690.754738][T32413] EXT4-fs (loop0): Remounting filesystem read-only [ 690.761645][T32413] EXT4-fs warning (device loop0): ext4_evict_inode:257: couldn't mark inode dirty (err -30) [ 690.773109][T32413] EXT4-fs (loop0): 1 orphan inode deleted [ 690.784575][T32413] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 690.790505][T32400] wg1 speed is unknown, defaulting to 1000 [ 690.797318][T32413] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 690.892597][T32417] wg1 speed is unknown, defaulting to 1000 [ 690.899180][T32417] lo speed is unknown, defaulting to 1000 [ 690.956479][T32417] lo speed is unknown, defaulting to 1000 [ 691.044679][T32400] lo speed is unknown, defaulting to 1000 [ 691.405398][ T3609] Bluetooth: hci0: command 0x1003 tx timeout [ 691.412076][ T3548] Bluetooth: hci0: Opcode 0x1003 failed: -110 [ 692.057326][T32433] loop0: detected capacity change from 0 to 512 [ 692.110850][T32433] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 692.202410][T32433] ext4 filesystem being mounted at /261/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 692.229061][T28257] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 692.332665][T32446] ALSA: seq fatal error: cannot create timer (-19) [ 692.369017][T32425] wg1 speed is unknown, defaulting to 1000 [ 692.375375][T32425] lo speed is unknown, defaulting to 1000 [ 692.392900][T32452] ALSA: seq fatal error: cannot create timer (-19) [ 692.408425][T32425] lo speed is unknown, defaulting to 1000 [ 692.443192][T32400] lo speed is unknown, defaulting to 1000 [ 692.452119][T32426] siw: device registration error -23 [ 692.502874][T32428] rdma_rxe: rxe_newlink: failed to add lo [ 692.510249][T32442] rdma_rxe: rxe_newlink: failed to add lo [ 692.563333][T32459] loop4: detected capacity change from 0 to 512 [ 692.580438][T32459] EXT4-fs error (device loop4): ext4_xattr_inode_iget:446: comm syz.4.10753: error while reading EA inode 32 err=-116 [ 692.641670][T32459] EXT4-fs (loop4): Remounting filesystem read-only [ 692.648439][T32459] EXT4-fs warning (device loop4): ext4_evict_inode:257: couldn't mark inode dirty (err -30) [ 692.672365][T32459] EXT4-fs (loop4): 1 orphan inode deleted [ 692.679048][T32459] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 692.706482][T32459] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 692.821733][T32467] wg1 speed is unknown, defaulting to 1000 [ 692.828133][T32467] lo speed is unknown, defaulting to 1000 [ 692.885495][T32467] lo speed is unknown, defaulting to 1000 [ 693.135941][T32472] A link change request failed with some changes committed already. Interface lo may have been left with an inconsistent configuration, please check. [ 693.410201][T32480] ALSA: seq fatal error: cannot create timer (-19) [ 693.449358][T32485] netlink: 28 bytes leftover after parsing attributes in process `syz.4.10762'. [ 693.523938][T32491] rdma_rxe: rxe_newlink: failed to add lo [ 694.272868][T32505] ALSA: seq fatal error: cannot create timer (-19) [ 694.310656][T32506] wg1 speed is unknown, defaulting to 1000 [ 694.311311][T32506] lo speed is unknown, defaulting to 1000 [ 694.344704][T32506] lo speed is unknown, defaulting to 1000 [ 694.541175][T32515] netlink: 28 bytes leftover after parsing attributes in process `syz.5.10774'. [ 694.772266][ T29] kauditd_printk_skb: 446 callbacks suppressed [ 694.772286][ T29] audit: type=1326 audit(1764535687.474:73041): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=32522 comm="syz.5.10778" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7ff632fcf749 code=0x7ffc0000 [ 694.802764][ T29] audit: type=1326 audit(1764535687.474:73042): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=32522 comm="syz.5.10778" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7ff632fcf749 code=0x7ffc0000 [ 694.826571][ T29] audit: type=1326 audit(1764535687.483:73043): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=32522 comm="syz.5.10778" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7ff632fcf749 code=0x7ffc0000 [ 694.850279][ T29] audit: type=1326 audit(1764535687.520:73044): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=32522 comm="syz.5.10778" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7ff632fcf749 code=0x7ffc0000 [ 694.874186][ T29] audit: type=1326 audit(1764535687.520:73045): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=32522 comm="syz.5.10778" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7ff632fcf749 code=0x7ffc0000 [ 694.897891][ T29] audit: type=1326 audit(1764535687.558:73046): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=32522 comm="syz.5.10778" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7ff632fcf749 code=0x7ffc0000 [ 694.907571][T32530] wg1 speed is unknown, defaulting to 1000 [ 694.921612][ T29] audit: type=1326 audit(1764535687.558:73047): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=32522 comm="syz.5.10778" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7ff632fcf749 code=0x7ffc0000 [ 694.927884][T32530] lo speed is unknown, defaulting to 1000 [ 694.951072][ T29] audit: type=1326 audit(1764535687.558:73048): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=32522 comm="syz.5.10778" exe="/root/syz-executor" sig=0 arch=c000003e syscall=190 compat=0 ip=0x7ff632fcf749 code=0x7ffc0000 [ 694.951136][ T29] audit: type=1326 audit(1764535687.558:73049): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=32522 comm="syz.5.10778" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7ff632fcf749 code=0x7ffc0000 [ 694.986603][T32530] lo speed is unknown, defaulting to 1000 [ 695.119086][T32532] A link change request failed with some changes committed already. Interface lo may have been left with an inconsistent configuration, please check. [ 695.250516][T32539] 9p: Unknown access argument ¿: -22 [ 695.279592][ T29] audit: type=1326 audit(1764535688.044:73050): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=32541 comm="syz.0.10784" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fe008aaf749 code=0x7ffc0000 [ 695.427572][T32553] loop0: detected capacity change from 0 to 512 [ 695.436773][T32553] EXT4-fs error (device loop0): ext4_xattr_inode_iget:446: comm syz.0.10788: error while reading EA inode 32 err=-116 [ 695.449856][T32553] EXT4-fs (loop0): Remounting filesystem read-only [ 695.456924][T32553] EXT4-fs warning (device loop0): ext4_evict_inode:257: couldn't mark inode dirty (err -30) [ 695.467191][T32553] EXT4-fs (loop0): 1 orphan inode deleted [ 695.473615][T32553] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 695.486303][T32553] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 695.683965][T32559] wg1 speed is unknown, defaulting to 1000 [ 695.690170][T32559] lo speed is unknown, defaulting to 1000 [ 696.055016][ T8116] Bluetooth: hci0: Frame reassembly failed (-84) [ 696.176440][T32559] lo speed is unknown, defaulting to 1000 [ 696.524212][T32594] A link change request failed with some changes committed already. Interface lo may have been left with an inconsistent configuration, please check. [ 697.533522][T32633] netlink: 8 bytes leftover after parsing attributes in process `syz.4.10823'. [ 697.634238][T32634] wg1 speed is unknown, defaulting to 1000 [ 697.640586][T32634] lo speed is unknown, defaulting to 1000 [ 697.692879][T32634] lo speed is unknown, defaulting to 1000 [ 698.021676][T32645] A link change request failed with some changes committed already. Interface lo may have been left with an inconsistent configuration, please check. [ 698.232242][ T4730] Bluetooth: hci0: command 0x1003 tx timeout [ 698.232379][ T3548] Bluetooth: hci0: Opcode 0x1003 failed: -110 [ 698.421974][T32652] ALSA: seq fatal error: cannot create timer (-19) [ 698.948154][T32663] netlink: 12 bytes leftover after parsing attributes in process `syz.0.10835'. [ 699.446804][ T485] Bluetooth: hci0: Frame reassembly failed (-84) [ 699.684979][ T3609] Bluetooth: hci1: Opcode 0x1003 failed: -110 [ 699.754561][T32679] wg1 speed is unknown, defaulting to 1000 [ 699.761204][T32679] lo speed is unknown, defaulting to 1000 [ 699.816418][T32679] lo speed is unknown, defaulting to 1000 [ 700.008858][T32684] A link change request failed with some changes committed already. Interface lo may have been left with an inconsistent configuration, please check. [ 700.223736][ T8117] Bluetooth: hci1: Frame reassembly failed (-84) [ 700.294336][ T29] kauditd_printk_skb: 429 callbacks suppressed [ 700.294369][ T29] audit: type=1326 audit(1764535692.741:73480): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=32687 comm="syz.1.10844" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f4adbbff749 code=0x7ffc0000 [ 700.325225][ T29] audit: type=1326 audit(1764535692.741:73481): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=32687 comm="syz.1.10844" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f4adbbff749 code=0x7ffc0000 [ 700.349447][ T29] audit: type=1326 audit(1764535692.741:73482): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=32687 comm="syz.1.10844" exe="/root/syz-executor" sig=0 arch=c000003e syscall=305 compat=0 ip=0x7f4adbbff749 code=0x7ffc0000 [ 700.373158][ T29] audit: type=1326 audit(1764535692.741:73483): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=32687 comm="syz.1.10844" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f4adbbff749 code=0x7ffc0000 [ 700.397248][ T29] audit: type=1326 audit(1764535692.741:73484): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=32687 comm="syz.1.10844" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f4adbbff749 code=0x7ffc0000 [ 700.421972][ T29] audit: type=1326 audit(1764535692.741:73485): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=32687 comm="syz.1.10844" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f4adbbff749 code=0x7ffc0000 [ 700.445982][ T29] audit: type=1326 audit(1764535692.741:73486): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=32687 comm="syz.1.10844" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f4adbbff749 code=0x7ffc0000 [ 700.469616][ T29] audit: type=1326 audit(1764535692.741:73487): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=32687 comm="syz.1.10844" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f4adbbff749 code=0x7ffc0000 [ 700.493599][ T29] audit: type=1326 audit(1764535692.741:73488): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=32687 comm="syz.1.10844" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f4adbbff749 code=0x7ffc0000 [ 700.517224][ T29] audit: type=1326 audit(1764535692.741:73489): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=32687 comm="syz.1.10844" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f4adbbff749 code=0x7ffc0000 [ 700.578925][T32694] netlink: 12 bytes leftover after parsing attributes in process `syz.2.10846'. [ 700.598843][T32696] rdma_rxe: rxe_newlink: failed to add lo [ 700.611187][ T8117] Bluetooth: hci2: Frame reassembly failed (-84) [ 701.073182][T32707] wg1 speed is unknown, defaulting to 1000 [ 701.079791][T32707] lo speed is unknown, defaulting to 1000 [ 701.134713][T32707] lo speed is unknown, defaulting to 1000 [ 701.651819][ T3548] Bluetooth: hci0: Opcode 0x1003 failed: -110 [ 701.652582][ T3547] Bluetooth: hci0: command 0x1003 tx timeout [ 701.797878][T32716] 9pnet_fd: Insufficient options for proto=fd [ 701.820486][T32718] loop4: detected capacity change from 0 to 512 [ 701.828699][T32718] EXT4-fs error (device loop4): ext4_xattr_inode_iget:446: comm syz.4.10855: error while reading EA inode 32 err=-116 [ 701.841571][T32718] EXT4-fs (loop4): Remounting filesystem read-only [ 701.848430][T32718] EXT4-fs warning (device loop4): ext4_evict_inode:257: couldn't mark inode dirty (err -30) [ 701.858612][T32718] EXT4-fs (loop4): 1 orphan inode deleted [ 701.864814][T32718] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 701.877504][T32718] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 702.006870][T32728] wg1 speed is unknown, defaulting to 1000 [ 702.013449][T32728] lo speed is unknown, defaulting to 1000 [ 702.054925][T32728] lo speed is unknown, defaulting to 1000 [ 702.119893][T32733] rdma_rxe: rxe_newlink: failed to add lo [ 702.146639][T32735] loop4: detected capacity change from 0 to 512 [ 702.154663][T32735] EXT4-fs error (device loop4): ext4_xattr_inode_iget:446: comm syz.4.10861: error while reading EA inode 32 err=-116 [ 702.167781][T32735] EXT4-fs (loop4): Remounting filesystem read-only [ 702.174354][T32735] EXT4-fs warning (device loop4): ext4_evict_inode:257: couldn't mark inode dirty (err -30) [ 702.184495][T32735] EXT4-fs (loop4): 1 orphan inode deleted [ 702.191129][T32735] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 702.203698][T32735] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 702.246485][ T8110] Bluetooth: hci0: Frame reassembly failed (-84) [ 702.421453][ T4730] Bluetooth: hci1: Opcode 0x1003 failed: -110 [ 702.424531][ T3547] Bluetooth: hci1: command 0x1003 tx timeout [ 702.522244][T32743] loop0: detected capacity change from 0 to 512 [ 702.551441][T32743] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 702.564172][T32743] ext4 filesystem being mounted at /293/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 702.586214][T28257] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 702.774198][ T4730] Bluetooth: hci2: command 0x1003 tx timeout [ 702.774234][ T3609] Bluetooth: hci2: Opcode 0x1003 failed: -110 [ 702.887708][T32762] wg1 speed is unknown, defaulting to 1000 [ 702.903857][T32762] lo speed is unknown, defaulting to 1000 [ 702.952458][T32762] lo speed is unknown, defaulting to 1000 [ 703.089497][ T301] wg1 speed is unknown, defaulting to 1000 [ 703.096095][ T301] lo speed is unknown, defaulting to 1000 [ 703.154057][ T301] lo speed is unknown, defaulting to 1000 [ 703.575707][ T307] A link change request failed with some changes committed already. Interface lo may have been left with an inconsistent configuration, please check. [ 703.786330][ T315] 9p: Unknown access argument ¿: -22 [ 704.388363][ T3548] Bluetooth: hci0: Opcode 0x1003 failed: -110 [ 704.523705][ T332] wg1 speed is unknown, defaulting to 1000 [ 704.530026][ T332] lo speed is unknown, defaulting to 1000 [ 704.586440][ T332] lo speed is unknown, defaulting to 1000 [ 704.801777][ T336] wg1 speed is unknown, defaulting to 1000 [ 704.860237][ T336] lo speed is unknown, defaulting to 1000 [ 705.021557][ T336] lo speed is unknown, defaulting to 1000 [ 705.157867][ T3609] Bluetooth: hci1: Opcode 0x1003 failed: -110 [ 705.164212][ T3548] Bluetooth: hci1: command 0x1003 tx timeout [ 705.178195][ T343] loop0: detected capacity change from 0 to 512 [ 705.206420][ T343] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 705.219926][ T343] ext4 filesystem being mounted at /305/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 705.266976][T28257] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 705.350007][ T353] wg1 speed is unknown, defaulting to 1000 [ 705.356537][ T353] lo speed is unknown, defaulting to 1000 [ 705.410726][ T353] lo speed is unknown, defaulting to 1000 [ 705.559279][ T353] siw: device registration error -23 [ 705.670240][ T29] kauditd_printk_skb: 282 callbacks suppressed [ 705.670258][ T29] audit: type=1326 audit(1764535697.764:73772): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=357 comm="syz.2.10891" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fc7ce8af749 code=0x7ffc0000 [ 705.786589][ T29] audit: type=1326 audit(1764535697.802:73773): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=357 comm="syz.2.10891" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fc7ce8af749 code=0x7ffc0000 [ 705.810243][ T29] audit: type=1326 audit(1764535697.802:73774): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=357 comm="syz.2.10891" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7fc7ce8af749 code=0x7ffc0000 [ 705.834013][ T29] audit: type=1326 audit(1764535697.802:73775): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=357 comm="syz.2.10891" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fc7ce8af749 code=0x7ffc0000 [ 705.857848][ T29] audit: type=1326 audit(1764535697.811:73776): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=357 comm="syz.2.10891" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fc7ce8af749 code=0x7ffc0000 [ 705.881513][ T29] audit: type=1326 audit(1764535697.811:73777): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=357 comm="syz.2.10891" exe="/root/syz-executor" sig=0 arch=c000003e syscall=234 compat=0 ip=0x7fc7ce8af749 code=0x7ffc0000 [ 705.905536][ T29] audit: type=1326 audit(1764535697.811:73778): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=357 comm="syz.2.10891" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fc7ce8af749 code=0x7ffc0000 [ 705.929185][ T29] audit: type=1326 audit(1764535697.811:73779): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=357 comm="syz.2.10891" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fc7ce8af749 code=0x7ffc0000 [ 705.982380][ T364] A link change request failed with some changes committed already. Interface lo may have been left with an inconsistent configuration, please check. [ 706.052138][ T29] audit: type=1326 audit(1764535698.129:73780): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=365 comm="syz.0.10894" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fe008aaf749 code=0x7ffc0000 [ 706.143206][ T29] audit: type=1326 audit(1764535698.129:73781): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=365 comm="syz.0.10894" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7fe008aaf749 code=0x7ffc0000 [ 706.254375][ T375] wg1 speed is unknown, defaulting to 1000 [ 706.260787][ T375] lo speed is unknown, defaulting to 1000 [ 706.317112][ T375] lo speed is unknown, defaulting to 1000 [ 706.386441][ T383] rdma_rxe: rxe_newlink: failed to add lo [ 706.403574][ T383] netlink: 'syz.5.10901': attribute type 4 has an invalid length. [ 706.726364][ T393] ALSA: seq fatal error: cannot create timer (-19) [ 706.818149][ T399] wg1 speed is unknown, defaulting to 1000 [ 706.824888][ T399] lo speed is unknown, defaulting to 1000 [ 706.890472][ T399] lo speed is unknown, defaulting to 1000 [ 707.124979][ T399] siw: device registration error -23 [ 707.561162][ T405] wg1 speed is unknown, defaulting to 1000 [ 707.561470][ T405] lo speed is unknown, defaulting to 1000 [ 707.590592][ T405] lo speed is unknown, defaulting to 1000 [ 707.748500][ T394] ALSA: seq fatal error: cannot create timer (-19) [ 707.944232][ T405] siw: device registration error -23 [ 708.255855][ T414] rdma_rxe: rxe_newlink: failed to add lo [ 708.256089][ T414] netlink: 'syz.4.10912': attribute type 4 has an invalid length. [ 708.331764][ T418] loop0: detected capacity change from 0 to 512 [ 708.356151][ T418] EXT4-fs error (device loop0): ext4_xattr_inode_iget:446: comm syz.0.10913: error while reading EA inode 32 err=-116 [ 708.371764][ T415] wg1 speed is unknown, defaulting to 1000 [ 708.383879][ T418] EXT4-fs (loop0): Remounting filesystem read-only [ 708.390717][ T418] EXT4-fs warning (device loop0): ext4_evict_inode:257: couldn't mark inode dirty (err -30) [ 708.394279][ T415] lo speed is unknown, defaulting to 1000 [ 708.401145][ T418] EXT4-fs (loop0): 1 orphan inode deleted [ 708.413307][ T418] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 708.427128][ T418] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 708.451364][ T427] A link change request failed with some changes committed already. Interface lo may have been left with an inconsistent configuration, please check. [ 708.467899][ T415] lo speed is unknown, defaulting to 1000 [ 708.738500][ T435] wg1 speed is unknown, defaulting to 1000 [ 708.745242][ T435] lo speed is unknown, defaulting to 1000 [ 708.802730][ T435] lo speed is unknown, defaulting to 1000 [ 709.261233][ T431] wg1 speed is unknown, defaulting to 1000 [ 709.341690][ T431] lo speed is unknown, defaulting to 1000 [ 709.459153][ T448] syz1: rxe_newlink: already configured on lo [ 709.487546][ T448] netlink: 'syz.1.10924': attribute type 4 has an invalid length. [ 709.488042][ T450] netlink: 'syz.4.10922': attribute type 4 has an invalid length. [ 709.585295][ T458] 9p: Unknown access argument ¿: -22 [ 709.849563][ T431] lo speed is unknown, defaulting to 1000 [ 709.897315][ T445] rdma_rxe: rxe_newlink: failed to add lo [ 709.965136][ T464] wg1 speed is unknown, defaulting to 1000 [ 709.971671][ T464] lo speed is unknown, defaulting to 1000 [ 710.028120][ T464] lo speed is unknown, defaulting to 1000 [ 710.476163][ T478] netlink: 'syz.4.10934': attribute type 4 has an invalid length. [ 710.590233][ T482] rdma_rxe: rxe_newlink: failed to add lo [ 710.603200][ T482] netlink: 'syz.4.10936': attribute type 4 has an invalid length. [ 710.876831][ T494] wg1 speed is unknown, defaulting to 1000 [ 710.877237][ T494] lo speed is unknown, defaulting to 1000 [ 710.951552][ T494] lo speed is unknown, defaulting to 1000 [ 711.082867][ T29] kauditd_printk_skb: 370 callbacks suppressed [ 711.082885][ T29] audit: type=1326 audit(1764535702.835:74152): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=503 comm="syz.1.10942" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f4adbbff749 code=0x7ffc0000 [ 711.083375][ T29] audit: type=1326 audit(1764535702.835:74153): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=503 comm="syz.1.10942" exe="/root/syz-executor" sig=0 arch=c000003e syscall=461 compat=0 ip=0x7f4adbbff749 code=0x7ffc0000 [ 711.083404][ T29] audit: type=1326 audit(1764535702.835:74154): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=503 comm="syz.1.10942" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f4adbbff749 code=0x7ffc0000 [ 711.083545][ T29] audit: type=1326 audit(1764535702.835:74155): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=503 comm="syz.1.10942" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f4adbbff749 code=0x7ffc0000 [ 711.193023][ T506] loop4: detected capacity change from 0 to 512 [ 711.241102][ T506] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 711.241193][ T506] ext4 filesystem being mounted at /392/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 711.254702][T27803] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 711.310518][ T515] SELinux: Context È is not valid (left unmapped). [ 711.344991][ T519] 9p: Unknown access argument ¿: -22 [ 711.392094][ T513] netlink: 'syz.4.10945': attribute type 4 has an invalid length. [ 711.425221][ T523] rdma_rxe: rxe_newlink: failed to add lo [ 711.431289][ T523] netlink: 'syz.4.10949': attribute type 4 has an invalid length. [ 711.470723][ T528] loop4: detected capacity change from 0 to 512 [ 711.487928][ T528] EXT4-fs error (device loop4): ext4_xattr_inode_iget:446: comm syz.4.10951: error while reading EA inode 32 err=-116 [ 711.522238][ T528] EXT4-fs (loop4): Remounting filesystem read-only [ 711.575528][ T530] wg1 speed is unknown, defaulting to 1000 [ 711.582399][ T530] lo speed is unknown, defaulting to 1000 [ 711.636879][ T530] lo speed is unknown, defaulting to 1000 [ 711.752830][ T528] EXT4-fs warning (device loop4): ext4_evict_inode:257: couldn't mark inode dirty (err -30) [ 711.811145][ T528] EXT4-fs (loop4): 1 orphan inode deleted [ 711.827723][ T528] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 711.929949][ T528] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 712.144766][ T29] audit: type=1326 audit(1764535703.827:74156): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=544 comm="syz.1.10957" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f4adbbff749 code=0x7ffc0000 [ 712.178278][ T29] audit: type=1326 audit(1764535703.845:74157): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=544 comm="syz.1.10957" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f4adbbff749 code=0x7ffc0000 [ 712.202258][ T29] audit: type=1326 audit(1764535703.845:74158): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=544 comm="syz.1.10957" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f4adbbff749 code=0x7ffc0000 [ 712.208282][ T553] syz1: rxe_newlink: already configured on lo [ 712.225991][ T29] audit: type=1326 audit(1764535703.845:74159): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=544 comm="syz.1.10957" exe="/root/syz-executor" sig=0 arch=c000003e syscall=234 compat=0 ip=0x7f4adbbff749 code=0x7ffc0000 [ 712.239318][ T553] netlink: 'syz.1.10961': attribute type 4 has an invalid length. [ 712.255870][ T29] audit: type=1326 audit(1764535703.845:74160): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=544 comm="syz.1.10957" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f4adbbff749 code=0x7ffc0000 [ 712.415698][ T29] audit: type=1400 audit(1764535704.042:74161): avc: denied { read write } for pid=564 comm="syz.4.10966" name="rdma_cm" dev="devtmpfs" ino=251 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:infiniband_device_t tclass=chr_file permissive=1 [ 712.572082][ T576] wg1 speed is unknown, defaulting to 1000 [ 712.578697][ T576] lo speed is unknown, defaulting to 1000 [ 712.633060][ T576] lo speed is unknown, defaulting to 1000 [ 712.690989][ T576] siw: device registration error -23 [ 712.763380][ T580] FAULT_INJECTION: forcing a failure. [ 712.763380][ T580] name failslab, interval 1, probability 0, space 0, times 0 [ 712.776133][ T580] CPU: 0 UID: 0 PID: 580 Comm: syz.5.10969 Not tainted syzkaller #0 PREEMPT(voluntary) [ 712.776203][ T580] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 10/02/2025 [ 712.776215][ T580] Call Trace: [ 712.776224][ T580] [ 712.776234][ T580] __dump_stack+0x1d/0x30 [ 712.776262][ T580] dump_stack_lvl+0xe8/0x140 [ 712.776369][ T580] dump_stack+0x15/0x1b [ 712.776457][ T580] should_fail_ex+0x265/0x280 [ 712.776476][ T580] should_failslab+0x8c/0xb0 [ 712.776504][ T580] kmem_cache_alloc_node_noprof+0x57/0x4a0 [ 712.776597][ T580] ? __alloc_skb+0x101/0x320 [ 712.776627][ T580] __alloc_skb+0x101/0x320 [ 712.776679][ T580] pfkey_sendmsg+0xd7/0x900 [ 712.776740][ T580] ? avc_has_perm+0xf7/0x180 [ 712.776765][ T580] ? selinux_socket_sendmsg+0x175/0x1b0 [ 712.776797][ T580] ? __pfx_pfkey_sendmsg+0x10/0x10 [ 712.776828][ T580] __sock_sendmsg+0x145/0x180 [ 712.776857][ T580] ____sys_sendmsg+0x345/0x4e0 [ 712.776917][ T580] ___sys_sendmsg+0x17b/0x1d0 [ 712.776953][ T580] __sys_sendmmsg+0x178/0x300 [ 712.776985][ T580] __x64_sys_sendmmsg+0x57/0x70 [ 712.777008][ T580] x64_sys_call+0x1c4a/0x3000 [ 712.777031][ T580] do_syscall_64+0xd2/0x200 [ 712.777128][ T580] ? arch_exit_to_user_mode_prepare+0x27/0x80 [ 712.777160][ T580] ? irqentry_exit_to_user_mode+0x7b/0xa0 [ 712.777197][ T580] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 712.777335][ T580] RIP: 0033:0x7ff632fcf749 [ 712.777352][ T580] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 712.777383][ T580] RSP: 002b:00007ff631a16038 EFLAGS: 00000246 ORIG_RAX: 0000000000000133 [ 712.777402][ T580] RAX: ffffffffffffffda RBX: 00007ff633226090 RCX: 00007ff632fcf749 [ 712.777414][ T580] RDX: 000000000400008a RSI: 0000200000000180 RDI: 0000000000000007 [ 712.777427][ T580] RBP: 00007ff631a16090 R08: 0000000000000000 R09: 0000000000000000 [ 712.777439][ T580] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 712.777453][ T580] R13: 00007ff633226128 R14: 00007ff633226090 R15: 00007ffe1bcb0d38 [ 712.777472][ T580] [ 713.123433][ T584] rdma_rxe: rxe_newlink: failed to add lo [ 713.148017][ T584] netlink: 'syz.2.10972': attribute type 4 has an invalid length. [ 713.163430][ T3402] lo speed is unknown, defaulting to 1000 [ 713.169237][ T3402] syz2: Port: 1 Link DOWN [ 713.231536][ T586] wg1 speed is unknown, defaulting to 1000 [ 713.237769][ T586] lo speed is unknown, defaulting to 1000 [ 713.330805][ T586] lo speed is unknown, defaulting to 1000 [ 713.559117][ T601] wg1 speed is unknown, defaulting to 1000 [ 713.565345][ T601] lo speed is unknown, defaulting to 1000 [ 713.602199][ T601] lo speed is unknown, defaulting to 1000 [ 714.551944][ T3548] Bluetooth: hci0: Opcode 0x1003 failed: -110 [ 714.592840][ T605] wg1 speed is unknown, defaulting to 1000 [ 714.599074][ T605] lo speed is unknown, defaulting to 1000 [ 714.637176][ T605] lo speed is unknown, defaulting to 1000 [ 715.007189][ T612] loop0: detected capacity change from 0 to 512 [ 715.015848][ T612] EXT4-fs error (device loop0): ext4_xattr_inode_iget:446: comm syz.0.10980: error while reading EA inode 32 err=-116 [ 715.029358][ T612] EXT4-fs (loop0): Remounting filesystem read-only [ 715.035952][ T612] EXT4-fs warning (device loop0): ext4_evict_inode:257: couldn't mark inode dirty (err -30) [ 715.047625][ T612] EXT4-fs (loop0): 1 orphan inode deleted [ 715.056528][ T612] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 715.070948][ T612] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 715.105330][ T619] rdma_rxe: rxe_newlink: failed to add lo [ 715.108351][ T621] 9p: Unknown access argument ¿: -22 [ 715.112836][ T619] netlink: 'syz.4.10983': attribute type 4 has an invalid length. [ 715.385488][ T637] siw: device registration error -23 [ 715.498388][ T632] wg1 speed is unknown, defaulting to 1000 [ 715.504951][ T632] lo speed is unknown, defaulting to 1000 [ 715.560792][ T632] lo speed is unknown, defaulting to 1000 [ 715.648841][ T639] wg1 speed is unknown, defaulting to 1000 [ 715.688886][ T639] lo speed is unknown, defaulting to 1000 [ 715.890685][ T639] lo speed is unknown, defaulting to 1000 [ 715.929756][ T638] wg1 speed is unknown, defaulting to 1000 [ 715.966033][ T638] lo speed is unknown, defaulting to 1000 [ 716.571418][ T657] wg1 speed is unknown, defaulting to 1000 [ 716.578333][ T657] lo speed is unknown, defaulting to 1000 [ 716.588803][ T638] lo speed is unknown, defaulting to 1000 [ 716.647856][ T657] lo speed is unknown, defaulting to 1000 [ 717.292639][ T678] loop0: detected capacity change from 0 to 512 [ 717.303730][ T678] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 717.316562][ T678] ext4 filesystem being mounted at /325/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 717.355552][T28257] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 717.657516][ T689] wg1 speed is unknown, defaulting to 1000 [ 717.663988][ T689] lo speed is unknown, defaulting to 1000 [ 717.722773][ T689] lo speed is unknown, defaulting to 1000 [ 718.081277][ T3548] Bluetooth: hci0: Opcode 0x1003 failed: -110 [ 718.101135][ T29] kauditd_printk_skb: 239 callbacks suppressed [ 718.101154][ T29] audit: type=1326 audit(1764535709.393:74401): auid=4294967295 uid=60929 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=696 comm="syz.5.11009" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7ff632fcf749 code=0x7ffc0000 [ 718.101583][ T29] audit: type=1326 audit(1764535709.393:74402): auid=4294967295 uid=60929 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=696 comm="syz.5.11009" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7ff632fcf749 code=0x7ffc0000 [ 718.102160][ T29] audit: type=1326 audit(1764535709.393:74403): auid=4294967295 uid=60929 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=696 comm="syz.5.11009" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7ff632fcf749 code=0x7ffc0000 [ 718.102344][ T29] audit: type=1326 audit(1764535709.393:74404): auid=4294967295 uid=60929 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=696 comm="syz.5.11009" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7ff632fcf749 code=0x7ffc0000 [ 718.102716][ T29] audit: type=1326 audit(1764535709.412:74405): auid=4294967295 uid=60929 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=696 comm="syz.5.11009" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7ff632fcf749 code=0x7ffc0000 [ 718.102922][ T29] audit: type=1326 audit(1764535709.412:74406): auid=4294967295 uid=60929 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=696 comm="syz.5.11009" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7ff632fcf749 code=0x7ffc0000 [ 718.103149][ T29] audit: type=1326 audit(1764535709.412:74407): auid=4294967295 uid=60929 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=696 comm="syz.5.11009" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7ff632fcf749 code=0x7ffc0000 [ 718.103335][ T29] audit: type=1326 audit(1764535709.412:74408): auid=4294967295 uid=60929 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=696 comm="syz.5.11009" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7ff632fcf749 code=0x7ffc0000 [ 718.103577][ T29] audit: type=1326 audit(1764535709.412:74409): auid=4294967295 uid=60929 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=696 comm="syz.5.11009" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7ff632fcf749 code=0x7ffc0000 [ 718.110845][ T29] audit: type=1326 audit(1764535709.412:74410): auid=4294967295 uid=60929 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=696 comm="syz.5.11009" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7ff632fcf749 code=0x7ffc0000 [ 718.534247][ T705] wg1 speed is unknown, defaulting to 1000 [ 718.534621][ T705] lo speed is unknown, defaulting to 1000 [ 718.563283][ T705] lo speed is unknown, defaulting to 1000 [ 718.593846][ T707] netdevsim netdevsim2 eth3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 718.648998][ T702] wg1 speed is unknown, defaulting to 1000 [ 718.649282][ T702] lo speed is unknown, defaulting to 1000 [ 718.671143][ T707] netdevsim netdevsim2 eth2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 718.717394][ T702] lo speed is unknown, defaulting to 1000 [ 718.731293][ T707] netdevsim netdevsim2 eth1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 718.811669][ T707] netdevsim netdevsim2 eth0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 718.902609][ T716] ALSA: seq fatal error: cannot create timer (-19) [ 718.934840][ T8117] netdevsim netdevsim2 eth0: set [1, 0] type 2 family 0 port 6081 - 0 [ 718.948505][ T8117] netdevsim netdevsim2 eth1: set [1, 0] type 2 family 0 port 6081 - 0 [ 718.961907][ T8117] netdevsim netdevsim2 eth2: set [1, 0] type 2 family 0 port 6081 - 0 [ 718.980459][ T8110] netdevsim netdevsim2 eth3: set [1, 0] type 2 family 0 port 6081 - 0 [ 719.005777][ T723] loop4: detected capacity change from 0 to 512 [ 719.015840][ T723] EXT4-fs error (device loop4): ext4_xattr_inode_iget:446: comm syz.4.11019: error while reading EA inode 32 err=-116 [ 719.038183][ T723] EXT4-fs (loop4): Remounting filesystem read-only [ 719.047544][ T723] EXT4-fs warning (device loop4): ext4_evict_inode:257: couldn't mark inode dirty (err -30) [ 719.057886][ T723] EXT4-fs (loop4): 1 orphan inode deleted [ 719.064183][ T723] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 719.077310][ T723] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 719.091516][ T730] ALSA: seq fatal error: cannot create timer (-19) [ 719.254046][ T742] wg1 speed is unknown, defaulting to 1000 [ 719.254531][ T742] lo speed is unknown, defaulting to 1000 [ 719.397119][ T749] loop0: detected capacity change from 0 to 512 [ 719.415691][ T742] lo speed is unknown, defaulting to 1000 [ 719.475438][ T749] EXT4-fs (loop0): orphan cleanup on readonly fs [ 719.475628][ T749] EXT4-fs error (device loop0): ext4_orphan_get:1418: comm syz.0.11028: bad orphan inode 13 [ 719.475776][ T749] ext4_test_bit(bit=12, block=18) = 1 [ 719.475871][ T749] is_bad_inode(inode)=0 [ 719.475879][ T749] NEXT_ORPHAN(inode)=2130706432 [ 719.475888][ T749] max_ino=32 [ 719.475895][ T749] i_nlink=1 [ 719.476345][ T749] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 ro without journal. Quota mode: writeback. [ 719.545045][ T749] EXT4-fs (loop0): warning: mounting fs with errors, running e2fsck is recommended [ 719.545873][ T749] EXT4-fs (loop0): re-mounted 00000000-0000-0000-0000-000000000000 r/w. [ 719.599997][T28257] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 720.410026][ T772] wg1 speed is unknown, defaulting to 1000 [ 720.417071][ T772] lo speed is unknown, defaulting to 1000 [ 720.488943][ T772] lo speed is unknown, defaulting to 1000 [ 721.145113][ T784] loop0: detected capacity change from 0 to 512 [ 721.145780][ T784] EXT4-fs (loop0): encrypted files will use data=ordered instead of data journaling mode [ 721.147058][ T784] [EXT4 FS bs=1024, gc=1, bpg=8192, ipg=32, mo=200ec118, mo2=0002] [ 721.147094][ T784] System zones: 1-12 [ 721.147456][ T784] EXT4-fs (loop0): 1 truncate cleaned up [ 721.147982][ T784] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 721.161090][T28257] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 721.317592][ T802] A link change request failed with some changes committed already. Interface lo may have been left with an inconsistent configuration, please check. [ 721.320918][ T780] FAULT_INJECTION: forcing a failure. [ 721.320918][ T780] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 721.343491][ T798] wg1 speed is unknown, defaulting to 1000 [ 721.347874][ T780] CPU: 1 UID: 0 PID: 780 Comm: syz.4.11039 Not tainted syzkaller #0 PREEMPT(voluntary) [ 721.347963][ T780] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 10/02/2025 [ 721.347975][ T780] Call Trace: [ 721.348008][ T780] [ 721.348016][ T780] __dump_stack+0x1d/0x30 [ 721.348039][ T780] dump_stack_lvl+0xe8/0x140 [ 721.348060][ T780] dump_stack+0x15/0x1b [ 721.348136][ T780] should_fail_ex+0x265/0x280 [ 721.348156][ T780] should_fail+0xb/0x20 [ 721.348172][ T780] should_fail_usercopy+0x1a/0x20 [ 721.348192][ T780] _copy_to_user+0x20/0xa0 [ 721.348225][ T780] simple_read_from_buffer+0xb5/0x130 [ 721.348256][ T780] proc_fail_nth_read+0x10e/0x150 [ 721.348285][ T780] ? __pfx_proc_fail_nth_read+0x10/0x10 [ 721.348318][ T780] vfs_read+0x1a8/0x770 [ 721.348340][ T780] ? __rcu_read_unlock+0x4f/0x70 [ 721.348366][ T780] ? __fget_files+0x184/0x1c0 [ 721.348393][ T780] ksys_read+0xda/0x1a0 [ 721.348418][ T780] __x64_sys_read+0x40/0x50 [ 721.348443][ T780] x64_sys_call+0x27c0/0x3000 [ 721.348465][ T780] do_syscall_64+0xd2/0x200 [ 721.348502][ T780] ? arch_exit_to_user_mode_prepare+0x27/0x80 [ 721.348591][ T780] ? irqentry_exit_to_user_mode+0x7b/0xa0 [ 721.348698][ T780] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 721.348719][ T780] RIP: 0033:0x7fb403b5e15c [ 721.348736][ T780] Code: ec 28 48 89 54 24 18 48 89 74 24 10 89 7c 24 08 e8 99 93 02 00 48 8b 54 24 18 48 8b 74 24 10 41 89 c0 8b 7c 24 08 31 c0 0f 05 <48> 3d 00 f0 ff ff 77 34 44 89 c7 48 89 44 24 08 e8 ef 93 02 00 48 [ 721.348754][ T780] RSP: 002b:00007fb4025bf030 EFLAGS: 00000246 ORIG_RAX: 0000000000000000 [ 721.348774][ T780] RAX: ffffffffffffffda RBX: 00007fb403db5fa0 RCX: 00007fb403b5e15c [ 721.348788][ T780] RDX: 000000000000000f RSI: 00007fb4025bf0a0 RDI: 0000000000000003 [ 721.348801][ T780] RBP: 00007fb4025bf090 R08: 0000000000000000 R09: 0000000000000000 [ 721.348840][ T780] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 721.348924][ T780] R13: 00007fb403db6038 R14: 00007fb403db5fa0 R15: 00007fff2a98b788 [ 721.348966][ T780] [ 721.553303][ T798] lo speed is unknown, defaulting to 1000 [ 721.582485][ T798] lo speed is unknown, defaulting to 1000 [ 721.814743][ T813] wg1 speed is unknown, defaulting to 1000 [ 721.815801][ T813] lo speed is unknown, defaulting to 1000 [ 721.877411][ T813] lo speed is unknown, defaulting to 1000 [ 722.861420][ T840] wg1 speed is unknown, defaulting to 1000 [ 722.862262][ T840] lo speed is unknown, defaulting to 1000 [ 722.914420][ T840] lo speed is unknown, defaulting to 1000 [ 723.085550][ T843] loop4: detected capacity change from 0 to 512 [ 723.141053][ T843] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 723.141185][ T843] ext4 filesystem being mounted at /423/file2 supports timestamps until 2038-01-19 (0x7fffffff) [ 723.612794][ T851] wg1 speed is unknown, defaulting to 1000 [ 723.613113][ T851] lo speed is unknown, defaulting to 1000 [ 723.642158][ T851] lo speed is unknown, defaulting to 1000 [ 723.665943][ T29] kauditd_printk_skb: 251 callbacks suppressed [ 723.665967][ T29] audit: type=1400 audit(1764535714.604:74662): avc: denied { setattr } for pid=842 comm="syz.4.11062" name=".pending_reads" dev="loop4" ino=18 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:unlabeled_t tclass=file permissive=1 [ 723.861326][ T854] A link change request failed with some changes committed already. Interface lo may have been left with an inconsistent configuration, please check. [ 724.581289][T27803] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 724.653797][ T29] audit: type=1326 audit(1764535715.530:74663): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=863 comm="syz.4.11067" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fb403b5f749 code=0x7ffc0000 [ 724.857559][ T29] audit: type=1326 audit(1764535715.530:74664): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=863 comm="syz.4.11067" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fb403b5f749 code=0x7ffc0000 [ 724.881115][ T29] audit: type=1326 audit(1764535715.530:74665): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=863 comm="syz.4.11067" exe="/root/syz-executor" sig=0 arch=c000003e syscall=298 compat=0 ip=0x7fb403b5f749 code=0x7ffc0000 [ 724.904805][ T29] audit: type=1326 audit(1764535715.595:74666): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=863 comm="syz.4.11067" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fb403b5f749 code=0x7ffc0000 [ 724.928363][ T29] audit: type=1326 audit(1764535715.614:74667): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=863 comm="syz.4.11067" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7fb403b5f749 code=0x7ffc0000 [ 724.951858][ T29] audit: type=1326 audit(1764535715.614:74668): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=863 comm="syz.4.11067" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fb403b5f749 code=0x7ffc0000 [ 724.959056][ T873] ALSA: seq fatal error: cannot create timer (-19) [ 724.975745][ T29] audit: type=1326 audit(1764535715.614:74669): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=863 comm="syz.4.11067" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7fb403b5f749 code=0x7ffc0000 [ 724.975778][ T29] audit: type=1326 audit(1764535715.614:74670): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=863 comm="syz.4.11067" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fb403b5f749 code=0x7ffc0000 [ 724.975842][ T29] audit: type=1326 audit(1764535715.614:74671): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=863 comm="syz.4.11067" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7fb403b5f749 code=0x7ffc0000 [ 725.136917][ T879] netlink: 12 bytes leftover after parsing attributes in process `syz.2.11073'. [ 725.163440][ T881] netlink: 'syz.5.11074': attribute type 1 has an invalid length. [ 725.182439][ T881] bond1: entered promiscuous mode [ 725.187653][ T881] 8021q: adding VLAN 0 to HW filter on device bond1 [ 725.243989][ T881] 8021q: adding VLAN 0 to HW filter on device bond1 [ 725.261629][ T889] ALSA: seq fatal error: cannot create timer (-19) [ 725.262307][ T881] bond1: (slave gre1): The slave device specified does not support setting the MAC address [ 725.278584][ T881] bond1: (slave gre1): Setting fail_over_mac to active for active-backup mode [ 725.292559][ T881] bond1: (slave gre1): making interface the new active one [ 725.299932][ T881] gre1: entered promiscuous mode [ 725.307494][ T881] bond1: (slave gre1): Enslaving as an active interface with an up link [ 725.439960][ T905] netlink: 'syz.0.11082': attribute type 4 has an invalid length. [ 725.602211][ T916] netlink: 12 bytes leftover after parsing attributes in process `syz.5.11085'. [ 725.718090][ T926] wg1 speed is unknown, defaulting to 1000 [ 725.724610][ T926] lo speed is unknown, defaulting to 1000 [ 725.780052][ T926] lo speed is unknown, defaulting to 1000 [ 725.939708][ T929] netlink: 'syz.0.11090': attribute type 1 has an invalid length. [ 725.978291][ T929] bond1: entered promiscuous mode [ 725.999358][ T929] 8021q: adding VLAN 0 to HW filter on device bond1 [ 726.311592][ T937] 8021q: adding VLAN 0 to HW filter on device bond1 [ 726.321626][ T937] bond1: (slave gre1): The slave device specified does not support setting the MAC address [ 726.331911][ T937] bond1: (slave gre1): Setting fail_over_mac to active for active-backup mode [ 726.370337][ T937] bond1: (slave gre1): making interface the new active one [ 726.377659][ T937] gre1: entered promiscuous mode [ 726.420036][ T937] bond1: (slave gre1): Enslaving as an active interface with an up link [ 726.442376][ T943] rdma_rxe: rxe_newlink: failed to add lo [ 726.448512][ T943] netlink: 'syz.4.11095': attribute type 4 has an invalid length. [ 726.506277][ T947] netlink: 8 bytes leftover after parsing attributes in process `syz.1.11093'. [ 726.515319][ T947] netlink: 48 bytes leftover after parsing attributes in process `syz.1.11093'. [ 726.527350][ T947] geneve2: entered promiscuous mode [ 726.532581][ T947] geneve2: entered allmulticast mode [ 726.544170][ T949] A link change request failed with some changes committed already. Interface lo may have been left with an inconsistent configuration, please check. [ 726.612740][ T959] loop0: detected capacity change from 0 to 512 [ 726.614920][ T959] EXT4-fs error (device loop0): ext4_xattr_inode_iget:446: comm syz.0.11101: error while reading EA inode 32 err=-116 [ 726.644115][ T959] EXT4-fs (loop0): Remounting filesystem read-only [ 726.644147][ T959] EXT4-fs warning (device loop0): ext4_evict_inode:257: couldn't mark inode dirty (err -30) [ 726.644264][ T959] EXT4-fs (loop0): 1 orphan inode deleted [ 726.644847][ T959] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 726.645495][ T959] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 726.715890][ T967] netlink: 8 bytes leftover after parsing attributes in process `syz.2.11104'. [ 726.755071][ T974] rdma_rxe: rxe_newlink: failed to add lo [ 726.755667][ T974] netlink: 'syz.2.11106': attribute type 4 has an invalid length. [ 726.817538][ T978] 9p: Unknown access argument ¿: -22 [ 726.832337][ T2966] Process accounting resumed [ 726.973358][ T971] loop0: detected capacity change from 0 to 1024 [ 726.973679][ T971] EXT4-fs: Ignoring removed i_version option [ 726.973861][ T971] EXT4-fs: Ignoring removed nobh option [ 727.008041][ T971] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 727.008770][ T971] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 727.206787][ T1004] netlink: 'syz.2.11116': attribute type 29 has an invalid length. [ 727.226524][ T1006] rdma_rxe: rxe_newlink: failed to add lo [ 727.226773][ T1006] netlink: 'syz.2.11117': attribute type 4 has an invalid length. [ 727.278832][ T1010] 9p: Unknown access argument ¿: -22 [ 727.605013][ T1035] syz1: rxe_newlink: already configured on lo [ 727.612178][ T1035] netlink: 'syz.1.11129': attribute type 4 has an invalid length. [ 727.655479][ T1037] wg1 speed is unknown, defaulting to 1000 [ 727.662174][ T1037] lo speed is unknown, defaulting to 1000 [ 727.719809][ T1037] lo speed is unknown, defaulting to 1000 [ 728.395879][ T1061] netlink: 32 bytes leftover after parsing attributes in process `syz.4.11137'. [ 728.482619][ T1064] wg1 speed is unknown, defaulting to 1000 [ 728.483178][ T1064] lo speed is unknown, defaulting to 1000 [ 728.534613][ T1064] lo speed is unknown, defaulting to 1000 [ 728.667050][ T1064] siw: device registration error -23 [ 728.758098][ T1068] loop4: detected capacity change from 0 to 512 [ 728.765158][ T1068] EXT4-fs error (device loop4): ext4_xattr_inode_iget:446: comm syz.4.11139: error while reading EA inode 32 err=-116 [ 728.765464][ T1068] EXT4-fs (loop4): Remounting filesystem read-only [ 728.765497][ T1068] EXT4-fs warning (device loop4): ext4_evict_inode:257: couldn't mark inode dirty (err -30) [ 728.765534][ T1068] EXT4-fs (loop4): 1 orphan inode deleted [ 728.766495][ T1068] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 728.767402][ T1068] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 729.243534][ T29] kauditd_printk_skb: 363 callbacks suppressed [ 729.243552][ T29] audit: type=1400 audit(1764535719.824:75035): avc: denied { ioctl } for pid=1071 comm="syz.1.11141" path="/newroot/dev/loop-control" dev="devtmpfs" ino=99 ioctlcmd=0x4c80 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:loop_control_device_t tclass=chr_file permissive=1 [ 729.293190][ T29] audit: type=1326 audit(1764535719.871:75036): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=1093 comm="syz.5.11150" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7ff632fcf749 code=0x7ffc0000 [ 729.316927][ T29] audit: type=1326 audit(1764535719.871:75037): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=1093 comm="syz.5.11150" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7ff632fcf749 code=0x7ffc0000 [ 729.364509][ T29] audit: type=1326 audit(1764535719.918:75038): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=1093 comm="syz.5.11150" exe="/root/syz-executor" sig=0 arch=c000003e syscall=298 compat=0 ip=0x7ff632fcf749 code=0x7ffc0000 [ 729.364548][ T29] audit: type=1326 audit(1764535719.918:75039): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=1093 comm="syz.5.11150" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7ff632fcf749 code=0x7ffc0000 [ 729.364594][ T29] audit: type=1326 audit(1764535719.918:75040): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=1093 comm="syz.5.11150" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7ff632fcf749 code=0x7ffc0000 [ 729.364624][ T29] audit: type=1326 audit(1764535719.918:75041): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=1093 comm="syz.5.11150" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7ff632fcf749 code=0x7ffc0000 [ 729.364650][ T29] audit: type=1326 audit(1764535719.918:75042): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=1093 comm="syz.5.11150" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7ff632fcf749 code=0x7ffc0000 [ 729.364678][ T29] audit: type=1326 audit(1764535719.918:75043): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=1093 comm="syz.5.11150" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7ff632fcf749 code=0x7ffc0000 [ 729.364768][ T29] audit: type=1326 audit(1764535719.918:75044): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=1093 comm="syz.5.11150" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7ff632fcf749 code=0x7ffc0000 [ 729.564848][ T1100] wg1 speed is unknown, defaulting to 1000 [ 729.565471][ T1100] lo speed is unknown, defaulting to 1000 [ 729.615647][ T1100] lo speed is unknown, defaulting to 1000 [ 729.763077][ T1089] loop4: detected capacity change from 0 to 128 [ 730.129417][ T1116] netlink: 'syz.1.11158': attribute type 4 has an invalid length. [ 730.198532][ T1120] netlink: 32 bytes leftover after parsing attributes in process `syz.1.11160'. [ 730.229924][ T1122] program syz.1.11161 is using a deprecated SCSI ioctl, please convert it to SG_IO [ 730.235560][ T1122] tipc: Started in network mode [ 730.244643][ T1122] tipc: Node identity ac14140f, cluster identity 4711 [ 730.244785][ T1122] tipc: New replicast peer: 255.255.255.255 [ 730.257762][ T1122] tipc: Enabled bearer , priority 10 [ 730.264312][ T1124] netlink: 'syz.2.11162': attribute type 4 has an invalid length. [ 730.364929][ T1138] 9pnet_fd: Insufficient options for proto=fd [ 730.464380][ T1153] FAULT_INJECTION: forcing a failure. [ 730.464380][ T1153] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 730.477692][ T1153] CPU: 0 UID: 0 PID: 1153 Comm: syz.5.11176 Not tainted syzkaller #0 PREEMPT(voluntary) [ 730.477723][ T1153] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 10/02/2025 [ 730.477823][ T1153] Call Trace: [ 730.477833][ T1153] [ 730.477842][ T1153] __dump_stack+0x1d/0x30 [ 730.477868][ T1153] dump_stack_lvl+0xe8/0x140 [ 730.477891][ T1153] dump_stack+0x15/0x1b [ 730.477951][ T1153] should_fail_ex+0x265/0x280 [ 730.477974][ T1153] should_fail+0xb/0x20 [ 730.478070][ T1153] should_fail_usercopy+0x1a/0x20 [ 730.478094][ T1153] _copy_to_user+0x20/0xa0 [ 730.478123][ T1153] simple_read_from_buffer+0xb5/0x130 [ 730.478201][ T1153] proc_fail_nth_read+0x10e/0x150 [ 730.478231][ T1153] ? __pfx_proc_fail_nth_read+0x10/0x10 [ 730.478261][ T1153] vfs_read+0x1a8/0x770 [ 730.478325][ T1153] ? __rcu_read_unlock+0x4f/0x70 [ 730.478351][ T1153] ? __fget_files+0x184/0x1c0 [ 730.478381][ T1153] ksys_read+0xda/0x1a0 [ 730.478437][ T1153] __x64_sys_read+0x40/0x50 [ 730.478463][ T1153] x64_sys_call+0x27c0/0x3000 [ 730.478485][ T1153] do_syscall_64+0xd2/0x200 [ 730.478508][ T1153] ? arch_exit_to_user_mode_prepare+0x27/0x80 [ 730.478605][ T1153] ? irqentry_exit_to_user_mode+0x7b/0xa0 [ 730.478635][ T1153] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 730.478714][ T1153] RIP: 0033:0x7ff632fce15c [ 730.478738][ T1153] Code: ec 28 48 89 54 24 18 48 89 74 24 10 89 7c 24 08 e8 99 93 02 00 48 8b 54 24 18 48 8b 74 24 10 41 89 c0 8b 7c 24 08 31 c0 0f 05 <48> 3d 00 f0 ff ff 77 34 44 89 c7 48 89 44 24 08 e8 ef 93 02 00 48 [ 730.478837][ T1153] RSP: 002b:00007ff631a37030 EFLAGS: 00000246 ORIG_RAX: 0000000000000000 [ 730.478859][ T1153] RAX: ffffffffffffffda RBX: 00007ff633225fa0 RCX: 00007ff632fce15c [ 730.478875][ T1153] RDX: 000000000000000f RSI: 00007ff631a370a0 RDI: 0000000000000003 [ 730.478887][ T1153] RBP: 00007ff631a37090 R08: 0000000000000000 R09: 0000000000000000 [ 730.478902][ T1153] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 730.478915][ T1153] R13: 00007ff633226038 R14: 00007ff633225fa0 R15: 00007ffe1bcb0d38 [ 730.478991][ T1153] [ 730.936218][ T1168] wg1 speed is unknown, defaulting to 1000 [ 730.945916][ T1168] lo speed is unknown, defaulting to 1000 [ 731.006660][ T1168] lo speed is unknown, defaulting to 1000 [ 731.219639][ T1183] netlink: 16 bytes leftover after parsing attributes in process `syz.1.11187'. [ 731.309299][ T1186] netlink: 14 bytes leftover after parsing attributes in process `syz.2.11188'. [ 731.318619][ T1185] netlink: 14 bytes leftover after parsing attributes in process `XáMJtp'. [ 731.327674][ T1185] hsr_slave_0: left promiscuous mode [ 731.338766][ T1185] hsr_slave_1: left promiscuous mode [ 731.364791][ T3418] tipc: Node number set to 2886997007 [ 731.384693][ T1191] No source specified [ 731.431310][ T1195] netlink: 48 bytes leftover after parsing attributes in process `syz.1.11191'. [ 731.477982][ T1197] loop0: detected capacity change from 0 to 512 [ 731.484058][ T1199] tipc: Started in network mode [ 731.489238][ T1199] tipc: Node identity ac14140f, cluster identity 4711 [ 731.496381][ T1199] tipc: New replicast peer: 255.255.255.83 [ 731.502295][ T1199] tipc: Enabled bearer , priority 10 [ 731.509996][ T1197] EXT4-fs error (device loop0): ext4_xattr_inode_iget:446: comm syz.0.11192: error while reading EA inode 32 err=-116 [ 731.511017][ T1199] netlink: 56 bytes leftover after parsing attributes in process `syz.2.11193'. [ 731.531995][ T1197] EXT4-fs (loop0): Remounting filesystem read-only [ 731.548958][ T1197] EXT4-fs warning (device loop0): ext4_evict_inode:257: couldn't mark inode dirty (err -30) [ 731.581693][ T3609] Bluetooth: hci0: Opcode 0x1003 failed: -110 [ 731.600443][ T3418] hid_parser_main: 22 callbacks suppressed [ 731.600464][ T3418] hid-generic 0000:0000:0000.00C8: unknown main item tag 0x0 [ 731.635291][ T3418] hid-generic 0000:0000:0000.00C8: hidraw0: HID v0.00 Device [syz1] on syz0 [ 731.645005][ T1197] EXT4-fs (loop0): 1 orphan inode deleted [ 731.655193][ T1197] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 731.678705][ T1197] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 731.795866][ T1208] netlink: 'syz.0.11196': attribute type 1 has an invalid length. [ 731.822273][ T1208] bond2: entered promiscuous mode [ 731.836909][ T1208] 8021q: adding VLAN 0 to HW filter on device bond2 [ 731.857462][ T1208] bond2: (slave ipvlan2): enslaved VLAN challenged slave. Adding VLANs will be blocked as long as it is part of bond. [ 731.870226][ T1208] bond2: (slave ipvlan2): The slave device specified does not support setting the MAC address [ 731.880628][ T1208] bond2: (slave ipvlan2): Setting fail_over_mac to active for active-backup mode [ 732.172626][ T1226] wg1 speed is unknown, defaulting to 1000 [ 732.178913][ T1226] lo speed is unknown, defaulting to 1000 [ 732.214006][ T1226] lo speed is unknown, defaulting to 1000 [ 732.408112][ T1232] loop4: detected capacity change from 0 to 512 [ 732.509566][ T1232] EXT4-fs error (device loop4): ext4_xattr_inode_iget:446: comm syz.4.11205: error while reading EA inode 32 err=-116 [ 732.559023][ T1232] EXT4-fs (loop4): Remounting filesystem read-only [ 732.584721][ T1232] EXT4-fs warning (device loop4): ext4_evict_inode:257: couldn't mark inode dirty (err -30) [ 732.624868][ T1232] EXT4-fs (loop4): 1 orphan inode deleted [ 732.625144][ T1232] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 732.631574][ T1232] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 732.676616][ T1250] netlink: 28 bytes leftover after parsing attributes in process `syz.2.11211'. [ 732.693449][ T5840] tipc: Node number set to 2886997007 [ 732.904030][ T1273] 9pnet_fd: Insufficient options for proto=fd [ 732.914636][ T1276] loop0: detected capacity change from 0 to 512 [ 732.933856][ T1276] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 732.933963][ T1276] ext4 filesystem being mounted at /367/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 732.934507][ T1276] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 733.044976][ T1292] netlink: 28 bytes leftover after parsing attributes in process `syz.0.11224'. [ 733.083795][ T1296] syzkaller0: entered allmulticast mode [ 733.083900][ T1296] syzkaller0: entered promiscuous mode [ 733.100607][ T1296] syzkaller0 (unregistering): left allmulticast mode [ 733.100632][ T1296] syzkaller0 (unregistering): left promiscuous mode [ 733.466395][ T1308] wg1 speed is unknown, defaulting to 1000 [ 733.473010][ T1308] lo speed is unknown, defaulting to 1000 [ 733.500343][ T1308] lo speed is unknown, defaulting to 1000 [ 733.797888][ T1325] netlink: 16 bytes leftover after parsing attributes in process `syz.4.11236'. [ 733.888749][ T1326] wg1 speed is unknown, defaulting to 1000 [ 733.895592][ T1326] lo speed is unknown, defaulting to 1000 [ 733.951391][ T1326] lo speed is unknown, defaulting to 1000 [ 734.110641][ T1326] siw: device registration error -23 [ 734.289715][ T1331] loop4: detected capacity change from 0 to 1024 [ 734.341270][ T1331] [EXT4 FS bs=1024, gc=1, bpg=131072, ipg=32, mo=e854c018, mo2=0003] [ 734.375416][ T1331] System zones: 0-1, 3-36 [ 734.412473][ T1331] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 734.520528][T27803] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 734.653553][ T1341] rdma_rxe: rxe_newlink: failed to add lo [ 734.666353][ T1341] netlink: 'syz.4.11241': attribute type 4 has an invalid length. [ 734.698985][ T29] kauditd_printk_skb: 552 callbacks suppressed [ 734.699068][ T29] audit: type=1326 audit(1764535724.932:75597): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=1342 comm="syz.4.11243" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fb403b5f749 code=0x7ffc0000 [ 734.730418][ T1346] A link change request failed with some changes committed already. Interface lo may have been left with an inconsistent configuration, please check. [ 734.753281][ T29] audit: type=1326 audit(1764535724.932:75598): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=1342 comm="syz.4.11243" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fb403b5f749 code=0x7ffc0000 [ 734.753358][ T29] audit: type=1326 audit(1764535724.932:75599): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=1342 comm="syz.4.11243" exe="/root/syz-executor" sig=0 arch=c000003e syscall=298 compat=0 ip=0x7fb403b5f749 code=0x7ffc0000 [ 734.753386][ T29] audit: type=1326 audit(1764535724.941:75600): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=1342 comm="syz.4.11243" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fb403b5f749 code=0x7ffc0000 [ 734.753417][ T29] audit: type=1326 audit(1764535724.941:75601): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=1342 comm="syz.4.11243" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fb403b5f749 code=0x7ffc0000 [ 734.753448][ T29] audit: type=1326 audit(1764535724.941:75602): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=1342 comm="syz.4.11243" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7fb403b5f749 code=0x7ffc0000 [ 734.753479][ T29] audit: type=1326 audit(1764535724.941:75603): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=1342 comm="syz.4.11243" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fb403b5f749 code=0x7ffc0000 [ 734.753504][ T29] audit: type=1326 audit(1764535724.941:75604): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=1342 comm="syz.4.11243" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7fb403b5f749 code=0x7ffc0000 [ 734.753646][ T29] audit: type=1326 audit(1764535724.941:75605): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=1342 comm="syz.4.11243" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fb403b5f749 code=0x7ffc0000 [ 734.753718][ T29] audit: type=1326 audit(1764535724.941:75606): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=1342 comm="syz.4.11243" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7fb403b5f749 code=0x7ffc0000 [ 734.926493][ T3548] Bluetooth: hci0: Opcode 0x1003 failed: -110 [ 735.153149][ T1357] netlink: 16 bytes leftover after parsing attributes in process `syz.1.11247'. [ 735.744799][ T1366] wg1 speed is unknown, defaulting to 1000 [ 735.751565][ T1366] lo speed is unknown, defaulting to 1000 [ 735.807774][ T1366] lo speed is unknown, defaulting to 1000 [ 735.865192][ T1366] siw: device registration error -23 [ 736.330806][ T1374] netlink: 24 bytes leftover after parsing attributes in process `syz.1.11253'. [ 736.380147][ T1372] FAULT_INJECTION: forcing a failure. [ 736.380147][ T1372] name failslab, interval 1, probability 0, space 0, times 0 [ 736.393023][ T1372] CPU: 1 UID: 0 PID: 1372 Comm: syz.4.11252 Not tainted syzkaller #0 PREEMPT(voluntary) [ 736.393053][ T1372] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 10/02/2025 [ 736.393065][ T1372] Call Trace: [ 736.393072][ T1372] [ 736.393080][ T1372] __dump_stack+0x1d/0x30 [ 736.393104][ T1372] dump_stack_lvl+0xe8/0x140 [ 736.393124][ T1372] dump_stack+0x15/0x1b [ 736.393136][ T1372] should_fail_ex+0x265/0x280 [ 736.393149][ T1372] should_failslab+0x8c/0xb0 [ 736.393167][ T1372] kmem_cache_alloc_noprof+0x50/0x480 [ 736.393185][ T1372] ? vm_area_dup+0x33/0x2c0 [ 736.393205][ T1372] vm_area_dup+0x33/0x2c0 [ 736.393223][ T1372] __split_vma+0xe9/0x650 [ 736.393241][ T1372] ? mas_find+0x5d5/0x700 [ 736.393256][ T1372] vms_gather_munmap_vmas+0x2b2/0x7b0 [ 736.393274][ T1372] mmap_region+0x52b/0x1620 [ 736.393291][ T1372] ? __rcu_read_unlock+0x4f/0x70 [ 736.393307][ T1372] ? mntput_no_expire+0x6f/0x440 [ 736.393319][ T1372] ? sysvec_irq_work+0xe/0x80 [ 736.393348][ T1372] do_mmap+0x9b3/0xbe0 [ 736.393362][ T1372] vm_mmap_pgoff+0x17a/0x2e0 [ 736.393383][ T1372] ksys_mmap_pgoff+0xc2/0x310 [ 736.393395][ T1372] ? __x64_sys_mmap+0x49/0x70 [ 736.393410][ T1372] x64_sys_call+0x14a3/0x3000 [ 736.393425][ T1372] do_syscall_64+0xd2/0x200 [ 736.393439][ T1372] ? arch_exit_to_user_mode_prepare+0x27/0x80 [ 736.393456][ T1372] ? irqentry_exit_to_user_mode+0x7b/0xa0 [ 736.393476][ T1372] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 736.393490][ T1372] RIP: 0033:0x7fb403b5f749 [ 736.393502][ T1372] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 736.393515][ T1372] RSP: 002b:00007fb40259e038 EFLAGS: 00000246 ORIG_RAX: 0000000000000009 [ 736.393529][ T1372] RAX: ffffffffffffffda RBX: 00007fb403db6090 RCX: 00007fb403b5f749 [ 736.393538][ T1372] RDX: 0000000003000001 RSI: 0000000000fbe000 RDI: 0000200000000000 [ 736.393546][ T1372] RBP: 00007fb40259e090 R08: ffffffffffffffff R09: 00000000ffffd000 [ 736.393554][ T1372] R10: 0000000000000031 R11: 0000000000000246 R12: 0000000000000001 [ 736.393563][ T1372] R13: 00007fb403db6128 R14: 00007fb403db6090 R15: 00007fff2a98b788 [ 736.393575][ T1372] [ 736.541405][ T3609] Bluetooth: hci1: Opcode 0x1003 failed: -110 [ 736.730908][ T1386] rdma_rxe: rxe_newlink: failed to add lo [ 736.737362][ T1386] netlink: 'syz.2.11258': attribute type 4 has an invalid length. [ 736.782555][ T1391] netlink: 36 bytes leftover after parsing attributes in process `syz.0.11261'. [ 736.899719][ T1397] loop0: detected capacity change from 0 to 512 [ 736.908833][ T1397] EXT4-fs error (device loop0): ext4_xattr_inode_iget:446: comm syz.0.11263: error while reading EA inode 32 err=-116 [ 736.921551][ T1397] EXT4-fs (loop0): Remounting filesystem read-only [ 736.928355][ T1397] EXT4-fs warning (device loop0): ext4_evict_inode:257: couldn't mark inode dirty (err -30) [ 736.938628][ T1397] EXT4-fs (loop0): 1 orphan inode deleted [ 736.944797][ T1397] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 736.958165][ T1397] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 736.996672][ T1401] loop0: detected capacity change from 0 to 512 [ 737.006110][ T1401] EXT4-fs error (device loop0): ext4_xattr_inode_iget:446: comm syz.0.11264: error while reading EA inode 32 err=-116 [ 737.018866][ T1401] EXT4-fs (loop0): Remounting filesystem read-only [ 737.026206][ T1401] EXT4-fs warning (device loop0): ext4_evict_inode:257: couldn't mark inode dirty (err -30) [ 737.036796][ T1401] EXT4-fs (loop0): 1 orphan inode deleted [ 737.042960][ T1401] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 737.055902][ T1401] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 737.209664][ T1407] netlink: 8 bytes leftover after parsing attributes in process `syz.5.11266'. [ 737.216276][ T1408] netlink: 'syz.0.11265': attribute type 10 has an invalid length. [ 737.347355][ T1414] syz1: rxe_newlink: already configured on lo [ 737.354044][ T1414] netlink: 'syz.1.11269': attribute type 4 has an invalid length. [ 737.402912][ T1404] wireguard0: entered promiscuous mode [ 737.408480][ T1404] wireguard0: entered allmulticast mode [ 737.501104][ T1419] wg1 speed is unknown, defaulting to 1000 [ 737.507847][ T1419] lo speed is unknown, defaulting to 1000 [ 737.564971][ T1419] lo speed is unknown, defaulting to 1000 [ 737.621637][ T1419] siw: device registration error -23 [ 737.836646][ T1427] netlink: 36 bytes leftover after parsing attributes in process `syz.1.11273'. [ 738.041926][ T1436] netlink: 36 bytes leftover after parsing attributes in process `syz.1.11277'. [ 738.077836][ T1439] netlink: 8 bytes leftover after parsing attributes in process `syz.1.11278'. [ 738.109484][ T1443] syz1: rxe_newlink: already configured on lo [ 738.115803][ T1442] loop4: detected capacity change from 0 to 512 [ 738.116338][ T1443] netlink: 'syz.1.11280': attribute type 4 has an invalid length. [ 738.122707][ T1442] EXT4-fs (loop4): encrypted files will use data=ordered instead of data journaling mode [ 738.142729][ T1442] EXT4-fs (loop4): 1 truncate cleaned up [ 738.149786][ T1442] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 738.282831][T27803] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 738.364970][ T1456] wg1 speed is unknown, defaulting to 1000 [ 738.387557][ T1456] lo speed is unknown, defaulting to 1000 [ 738.488546][ T1456] lo speed is unknown, defaulting to 1000 [ 738.656848][ T1470] netlink: 'syz.4.11290': attribute type 13 has an invalid length. [ 738.704107][ T1470] bridge0: port 2(bridge_slave_1) entered disabled state [ 738.710021][ T1473] rdma_rxe: rxe_newlink: failed to add lo [ 738.711507][ T1470] bridge0: port 1(bridge_slave_0) entered disabled state [ 738.729310][ T1473] netlink: 'syz.5.11291': attribute type 4 has an invalid length. [ 738.760508][ T1470] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 738.770240][ T1470] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 738.813941][T25689] syb2: Port: 1 Link DOWN [ 738.819439][ T60] netdevsim netdevsim4 netdevsim0: unset [1, 0] type 2 family 0 port 6081 - 0 [ 738.831289][ T1477] wg1 speed is unknown, defaulting to 1000 [ 738.837759][ T1477] lo speed is unknown, defaulting to 1000 [ 738.843774][ T60] netdevsim netdevsim4 netdevsim1: unset [1, 0] type 2 family 0 port 6081 - 0 [ 738.863578][ T60] netdevsim netdevsim4 netdevsim2: unset [1, 0] type 2 family 0 port 6081 - 0 [ 738.875347][ T60] netdevsim netdevsim4 netdevsim3: unset [1, 0] type 2 family 0 port 6081 - 0 [ 738.900067][ T1477] lo speed is unknown, defaulting to 1000 [ 738.935787][ T3609] Bluetooth: hci0: Opcode 0x1003 failed: -110 [ 739.102539][ T1492] wg1 speed is unknown, defaulting to 1000 [ 739.109101][ T1492] lo speed is unknown, defaulting to 1000 [ 739.163521][ T1492] lo speed is unknown, defaulting to 1000 [ 739.220376][ T1492] siw: device registration error -23 [ 739.351444][ T1489] loop4: detected capacity change from 0 to 8192 [ 739.505316][ T1489] loop4: p1 p2 p3 p4 [ 739.530009][ T1489] loop4: p1 size 196608 extends beyond EOD, truncated [ 739.611499][ T1489] loop4: p2 start 164919041 is beyond EOD, truncated [ 739.618260][ T1489] loop4: p3 size 66846464 extends beyond EOD, truncated [ 739.705145][ T1489] loop4: p4 size 37048832 extends beyond EOD, truncated [ 739.770478][ T1505] netlink: 36 bytes leftover after parsing attributes in process `syz.0.11303'. [ 739.850814][ T1509] netlink: 'syz.0.11306': attribute type 13 has an invalid length. [ 739.944854][ T1509] bridge0: port 2(bridge_slave_1) entered disabled state [ 739.952553][ T1509] bridge0: port 1(bridge_slave_0) entered disabled state [ 740.013284][ T1509] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 740.043756][ T1509] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 740.181135][ T2966] wg1 speed is unknown, defaulting to 1000 [ 740.187266][ T2966] syz0: Port: 1 Link DOWN [ 740.192098][ T8116] netdevsim netdevsim0 eth0: unset [1, 0] type 2 family 0 port 6081 - 0 [ 740.207921][ T8116] netdevsim netdevsim0 eth1: unset [1, 0] type 2 family 0 port 6081 - 0 [ 740.240528][ T8116] netdevsim netdevsim0 eth2: unset [1, 0] type 2 family 0 port 6081 - 0 [ 740.273295][ T8116] netdevsim netdevsim0 eth3: unset [1, 0] type 2 family 0 port 6081 - 0 [ 740.281917][ T1518] wg1 speed is unknown, defaulting to 1000 [ 740.301870][ T1518] lo speed is unknown, defaulting to 1000 [ 740.381706][ T1537] wg1 speed is unknown, defaulting to 1000 [ 740.585730][ T1539] wg1 speed is unknown, defaulting to 1000 [ 740.696686][ T1518] lo speed is unknown, defaulting to 1000 [ 740.743786][ T1537] lo speed is unknown, defaulting to 1000 [ 740.869919][ T1539] lo speed is unknown, defaulting to 1000 [ 740.986461][ T1539] lo speed is unknown, defaulting to 1000 [ 741.041609][ T1537] lo speed is unknown, defaulting to 1000 [ 741.054511][ T1540] siw: device registration error -23 [ 741.293353][ T1561] loop4: detected capacity change from 0 to 512 [ 741.311764][ T1562] loop0: detected capacity change from 0 to 512 [ 741.330838][ T29] kauditd_printk_skb: 415 callbacks suppressed [ 741.330855][ T29] audit: type=1326 audit(1764535731.134:76022): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=1564 comm="syz.2.11321" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fc7ce8af749 code=0x7ffc0000 [ 741.341337][ T1562] EXT4-fs (loop0): encrypted files will use data=ordered instead of data journaling mode [ 741.382709][ T29] audit: type=1326 audit(1764535731.134:76023): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=1564 comm="syz.2.11321" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fc7ce8af749 code=0x7ffc0000 [ 741.406484][ T29] audit: type=1326 audit(1764535731.134:76024): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=1564 comm="syz.2.11321" exe="/root/syz-executor" sig=0 arch=c000003e syscall=298 compat=0 ip=0x7fc7ce8af749 code=0x7ffc0000 [ 741.430257][ T29] audit: type=1326 audit(1764535731.172:76025): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=1564 comm="syz.2.11321" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fc7ce8af749 code=0x7ffc0000 [ 741.432894][ T1561] EXT4-fs error (device loop4): ext4_xattr_inode_iget:446: comm syz.4.11319: error while reading EA inode 32 err=-116 [ 741.453905][ T29] audit: type=1326 audit(1764535731.172:76026): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=1564 comm="syz.2.11321" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fc7ce8af749 code=0x7ffc0000 [ 741.489888][ T29] audit: type=1326 audit(1764535731.181:76027): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=1564 comm="syz.2.11321" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7fc7ce8af749 code=0x7ffc0000 [ 741.507084][ T1562] EXT4-fs (loop0): 1 truncate cleaned up [ 741.513809][ T29] audit: type=1326 audit(1764535731.181:76028): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=1564 comm="syz.2.11321" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fc7ce8af749 code=0x7ffc0000 [ 741.541582][ T1562] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 741.543819][ T29] audit: type=1326 audit(1764535731.181:76029): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=1564 comm="syz.2.11321" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fc7ce8af749 code=0x7ffc0000 [ 741.583535][ T1571] netlink: 'syz.1.11323': attribute type 13 has an invalid length. [ 741.594794][ T1561] EXT4-fs (loop4): Remounting filesystem read-only [ 741.602265][ T29] audit: type=1326 audit(1764535731.191:76030): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=1564 comm="syz.2.11321" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7fc7ce8af749 code=0x7ffc0000 [ 741.626032][ T29] audit: type=1326 audit(1764535731.191:76031): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=1564 comm="syz.2.11321" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fc7ce8af749 code=0x7ffc0000 [ 741.652250][ T1561] EXT4-fs warning (device loop4): ext4_evict_inode:257: couldn't mark inode dirty (err -30) [ 741.662468][ T1561] EXT4-fs (loop4): 1 orphan inode deleted [ 741.668682][ T1561] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 741.684907][ T1561] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 741.701518][ T1578] 9p: Unknown access argument ¿: -22 [ 741.717206][ T1571] bridge0: port 1(bridge_slave_0) entered disabled state [ 741.746085][T28257] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 741.778136][ T1571] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 741.795429][ T1571] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 741.916990][ T1587] wg1 speed is unknown, defaulting to 1000 [ 741.923071][ T8110] netdevsim netdevsim1 eth0: unset [1, 0] type 2 family 0 port 6081 - 0 [ 741.946959][ T8110] netdevsim netdevsim1 eth1: unset [1, 0] type 2 family 0 port 6081 - 0 [ 741.971563][ T8110] netdevsim netdevsim1 eth2: unset [1, 0] type 2 family 0 port 6081 - 0 [ 741.997610][ T8110] netdevsim netdevsim1 eth3: unset [1, 0] type 2 family 0 port 6081 - 0 [ 742.045582][ T1598] netlink: 'syz.1.11334': attribute type 4 has an invalid length. [ 742.141944][ T1602] 9pnet: Could not find request transport: fd0x0000000000000003 [ 742.160976][ T1587] lo speed is unknown, defaulting to 1000 [ 742.309758][ T1587] lo speed is unknown, defaulting to 1000 [ 742.320065][ T1609] syz1: rxe_newlink: already configured on lo [ 742.354821][ T1609] netlink: 'syz.1.11340': attribute type 4 has an invalid length. [ 742.495782][ T1622] netlink: 'syz.1.11345': attribute type 4 has an invalid length. [ 742.630298][ T1642] rdma_rxe: rxe_newlink: failed to add lo [ 742.642163][ T1642] validate_nla: 1 callbacks suppressed [ 742.642182][ T1642] netlink: 'syz.2.11355': attribute type 4 has an invalid length. [ 742.718482][ T1648] 9pnet: Could not find request transport: fd0x0000000000000003 [ 742.903389][ T1675] syz1: rxe_newlink: already configured on lo [ 742.909843][ T1675] netlink: 'syz.1.11369': attribute type 4 has an invalid length. [ 743.110745][ T1683] wg1 speed is unknown, defaulting to 1000 [ 743.117288][ T1683] lo speed is unknown, defaulting to 1000 [ 743.170237][ T1683] lo speed is unknown, defaulting to 1000 [ 743.225050][ T1683] siw: device registration error -23 [ 743.272771][ T1688] 9pnet_fd: Insufficient options for proto=fd [ 743.496109][ T1691] netlink: 16402 bytes leftover after parsing attributes in process `syz.1.11374'. [ 743.602220][ T1693] hsr0: entered promiscuous mode [ 743.887969][ T1701] syz1: rxe_newlink: already configured on lo [ 743.894260][ T1701] netlink: 'syz.1.11380': attribute type 4 has an invalid length. [ 744.044616][ T1718] 9p: Unknown access argument ¿: -22 [ 744.147919][ T1722] loop0: detected capacity change from 0 to 1024 [ 744.155789][ T1722] [EXT4 FS bs=1024, gc=1, bpg=131072, ipg=32, mo=e854c018, mo2=0003] [ 744.163971][ T1722] System zones: 0-1, 3-36 [ 744.169189][ T1722] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 744.192941][T28257] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 744.221552][ T1727] netlink: 'syz.0.11391': attribute type 4 has an invalid length. [ 744.242294][ T1729] rdma_rxe: rxe_newlink: failed to add lo [ 744.248445][ T1729] netlink: 'syz.0.11392': attribute type 4 has an invalid length. [ 744.318805][ T1733] loop0: detected capacity change from 0 to 512 [ 744.327239][ T1733] EXT4-fs error (device loop0): ext4_xattr_inode_iget:446: comm syz.0.11394: error while reading EA inode 32 err=-116 [ 744.340058][ T1733] EXT4-fs (loop0): Remounting filesystem read-only [ 744.346754][ T1733] EXT4-fs warning (device loop0): ext4_evict_inode:257: couldn't mark inode dirty (err -30) [ 744.357055][ T1733] EXT4-fs (loop0): 1 orphan inode deleted [ 744.363317][ T1733] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 744.376087][ T1733] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 744.398952][ T1736] netlink: 8 bytes leftover after parsing attributes in process `syz.0.11395'. [ 744.420407][ T1738] netlink: 64 bytes leftover after parsing attributes in process `syz.0.11396'. [ 744.590557][ T1746] loop0: detected capacity change from 0 to 1024 [ 744.599069][ T1746] [EXT4 FS bs=1024, gc=1, bpg=131072, ipg=32, mo=e854c018, mo2=0003] [ 744.607357][ T1746] System zones: 0-1, 3-36 [ 744.612640][ T1746] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 744.658576][T28257] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 744.693869][ T1755] netlink: 'syz.0.11402': attribute type 4 has an invalid length. [ 744.749545][ T1757] loop0: detected capacity change from 0 to 512 [ 744.774881][ T1757] EXT4-fs error (device loop0): ext4_xattr_inode_iget:446: comm syz.0.11405: error while reading EA inode 32 err=-116 [ 744.804306][ T1757] EXT4-fs (loop0): Remounting filesystem read-only [ 744.814929][ T1757] EXT4-fs warning (device loop0): ext4_evict_inode:257: couldn't mark inode dirty (err -30) [ 744.825080][ T1757] EXT4-fs (loop0): 1 orphan inode deleted [ 744.833108][ T1757] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 744.846106][ T1757] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 744.909221][ T1764] netlink: 64 bytes leftover after parsing attributes in process `syz.2.11407'. [ 744.973861][ T1778] netlink: 8 bytes leftover after parsing attributes in process `syz.5.11414'. [ 745.013986][ T1785] netlink: 'syz.5.11417': attribute type 4 has an invalid length. [ 745.030485][ T1787] loop4: detected capacity change from 0 to 512 [ 745.038780][ T1787] EXT4-fs error (device loop4): ext4_xattr_inode_iget:446: comm syz.4.11418: error while reading EA inode 32 err=-116 [ 745.051853][ T1787] EXT4-fs (loop4): Remounting filesystem read-only [ 745.058575][ T1787] EXT4-fs warning (device loop4): ext4_evict_inode:257: couldn't mark inode dirty (err -30) [ 745.068803][ T1787] EXT4-fs (loop4): 1 orphan inode deleted [ 745.075691][ T1787] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 745.088547][ T1787] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 745.203476][ T1802] loop4: detected capacity change from 0 to 512 [ 745.227753][ T1802] EXT4-fs error (device loop4): ext4_xattr_inode_iget:446: comm syz.4.11425: error while reading EA inode 32 err=-116 [ 745.241403][ T1802] EXT4-fs (loop4): Remounting filesystem read-only [ 745.248195][ T1802] EXT4-fs warning (device loop4): ext4_evict_inode:257: couldn't mark inode dirty (err -30) [ 745.258879][ T1802] EXT4-fs (loop4): 1 orphan inode deleted [ 745.265266][ T1802] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 745.279019][ T1802] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 745.318130][ T1810] tipc: Started in network mode [ 745.323114][ T1810] tipc: Node identity ac14140f, cluster identity 4711 [ 745.331547][ T1810] tipc: New replicast peer: 255.255.255.83 [ 745.337483][ T1810] tipc: Enabled bearer , priority 10 [ 745.339767][ T1812] netlink: 36 bytes leftover after parsing attributes in process `syz.5.11428'. [ 745.346651][ T1810] netlink: 56 bytes leftover after parsing attributes in process `syz.4.11427'. [ 745.428756][ T3418] hid-generic 0000:0000:0000.00C9: unknown main item tag 0x0 [ 745.437358][ T3418] hid-generic 0000:0000:0000.00C9: hidraw0: HID v0.00 Device [syz1] on syz0 [ 745.993918][ T1837] netlink: 36 bytes leftover after parsing attributes in process `syz.2.11439'. [ 746.334137][ T1862] wg1 speed is unknown, defaulting to 1000 [ 746.334668][ T1862] lo speed is unknown, defaulting to 1000 [ 746.371691][ T1862] lo speed is unknown, defaulting to 1000 [ 746.404007][ T1867] netlink: 36 bytes leftover after parsing attributes in process `syz.0.11452'. [ 746.536313][ T3402] tipc: Node number set to 2886997007 [ 746.632405][ T1895] netlink: 'syz.1.11464': attribute type 4 has an invalid length. [ 746.680030][ T1899] netlink: 36 bytes leftover after parsing attributes in process `syz.1.11466'. [ 746.715973][ T1903] netlink: 'syz.4.11468': attribute type 4 has an invalid length. [ 746.798755][ T1908] wg1 speed is unknown, defaulting to 1000 [ 746.805475][ T1908] lo speed is unknown, defaulting to 1000 [ 746.860200][ T1908] lo speed is unknown, defaulting to 1000 [ 746.915792][ T1908] siw: device registration error -23 [ 746.995751][ T29] kauditd_printk_skb: 437 callbacks suppressed [ 746.995769][ T29] audit: type=1326 audit(1764535736.186:76469): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=1906 comm="syz.5.11470" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7ff632fcf749 code=0x7ffc0000 [ 747.025599][ T29] audit: type=1326 audit(1764535736.186:76470): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=1906 comm="syz.5.11470" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7ff632fcf749 code=0x7ffc0000 [ 747.049299][ T29] audit: type=1326 audit(1764535736.196:76471): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=1906 comm="syz.5.11470" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7ff632fcf749 code=0x7ffc0000 [ 747.072950][ T29] audit: type=1326 audit(1764535736.196:76472): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=1906 comm="syz.5.11470" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7ff632fcf749 code=0x7ffc0000 [ 747.096544][ T29] audit: type=1326 audit(1764535736.196:76473): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=1906 comm="syz.5.11470" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7ff632fcf749 code=0x7ffc0000 [ 747.120268][ T29] audit: type=1326 audit(1764535736.196:76474): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=1906 comm="syz.5.11470" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7ff632fcf749 code=0x7ffc0000 [ 747.144006][ T29] audit: type=1326 audit(1764535736.196:76475): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=1906 comm="syz.5.11470" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7ff632fcf749 code=0x7ffc0000 [ 747.167772][ T29] audit: type=1326 audit(1764535736.196:76476): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=1906 comm="syz.5.11470" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7ff632fcf749 code=0x7ffc0000 [ 747.191490][ T29] audit: type=1326 audit(1764535736.196:76477): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=1906 comm="syz.5.11470" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7ff632fcf749 code=0x7ffc0000 [ 747.215052][ T29] audit: type=1326 audit(1764535736.196:76478): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=1906 comm="syz.5.11470" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7ff632fcf749 code=0x7ffc0000 [ 747.336203][ T1921] netlink: 'syz.1.11476': attribute type 4 has an invalid length. [ 747.452038][ T1938] 9p: Unknown access argument ¿: -22 [ 747.563486][ T1947] rdma_rxe: rxe_newlink: failed to add lo [ 748.007401][ T1975] wg1 speed is unknown, defaulting to 1000 [ 748.008176][ T1975] lo speed is unknown, defaulting to 1000 [ 748.059075][ T1975] lo speed is unknown, defaulting to 1000 [ 748.475467][ T1980] syz1: rxe_newlink: already configured on lo [ 748.518939][ T1980] validate_nla: 2 callbacks suppressed [ 748.518957][ T1980] netlink: 'syz.1.11500': attribute type 4 has an invalid length. [ 748.571342][ T1982] 9p: Unknown access argument ¿: -22 [ 748.588194][ T1986] netlink: 'syz.4.11503': attribute type 4 has an invalid length. [ 748.772468][ T2003] tipc: Started in network mode [ 748.777402][ T2003] tipc: Node identity ac14140f, cluster identity 4711 [ 748.957414][ T2003] tipc: New replicast peer: 255.255.255.83 [ 748.963445][ T2003] tipc: Enabled bearer , priority 10 [ 749.056348][ T2007] wg1 speed is unknown, defaulting to 1000 [ 749.063899][ T2007] lo speed is unknown, defaulting to 1000 [ 749.171863][ T2007] lo speed is unknown, defaulting to 1000 [ 749.778093][ T2009] rdma_rxe: rxe_newlink: failed to add lo [ 749.793477][ T2009] netlink: 'syz.4.11512': attribute type 4 has an invalid length. [ 749.811810][ T2010] __nla_validate_parse: 6 callbacks suppressed [ 749.811830][ T2010] netlink: 56 bytes leftover after parsing attributes in process `syz.0.11510'. [ 749.849212][ T2011] wg1 speed is unknown, defaulting to 1000 [ 749.856693][ T2011] lo speed is unknown, defaulting to 1000 [ 749.945851][ T2011] lo speed is unknown, defaulting to 1000 [ 750.042776][ T2020] netlink: 'syz.5.11514': attribute type 13 has an invalid length. [ 750.148584][ T2020] bridge0: port 2(bridge_slave_1) entered disabled state [ 750.155957][ T2020] bridge0: port 1(bridge_slave_0) entered disabled state [ 750.347937][ T2027] 9p: Unknown access argument ¿: -22 [ 750.388533][ T2035] netlink: 36 bytes leftover after parsing attributes in process `syz.0.11519'. [ 750.397075][ T2020] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 750.408346][ T2020] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 750.417098][ T2033] netlink: 16 bytes leftover after parsing attributes in process `syz.4.11521'. [ 750.417120][ T2033] netlink: 4 bytes leftover after parsing attributes in process `syz.4.11521'. [ 750.506865][T25689] tipc: Node number set to 2886997007 [ 750.512950][ T1329] netdevsim netdevsim5 netdevsim0: unset [1, 0] type 2 family 0 port 6081 - 0 [ 750.532909][ T1329] netdevsim netdevsim5 netdevsim1: unset [1, 0] type 2 family 0 port 6081 - 0 [ 750.568504][ T2045] syz1: rxe_newlink: already configured on lo [ 750.575062][ T2045] netlink: 'syz.1.11525': attribute type 4 has an invalid length. [ 750.590981][ T1329] netdevsim netdevsim5 netdevsim2: unset [1, 0] type 2 family 0 port 6081 - 0 [ 750.606503][ T2038] wg1 speed is unknown, defaulting to 1000 [ 750.617957][ T1329] netdevsim netdevsim5 netdevsim3: unset [1, 0] type 2 family 0 port 6081 - 0 [ 750.627383][ T2038] lo speed is unknown, defaulting to 1000 [ 750.727345][ T2050] netlink: 'syz.0.11527': attribute type 13 has an invalid length. [ 750.812208][ T2038] lo speed is unknown, defaulting to 1000 [ 750.914212][ T2060] wg1 speed is unknown, defaulting to 1000 [ 750.920664][ T2060] lo speed is unknown, defaulting to 1000 [ 750.981866][ T2060] lo speed is unknown, defaulting to 1000 [ 751.192458][ T2066] netlink: 36 bytes leftover after parsing attributes in process `syz.0.11533'. [ 751.466036][ T2071] 9p: Unknown access argument ¿: -22 [ 751.585138][ T2090] rdma_rxe: rxe_newlink: failed to add lo [ 751.591376][ T2090] netlink: 'syz.2.11544': attribute type 4 has an invalid length. [ 751.616244][ T2092] netlink: 36 bytes leftover after parsing attributes in process `syz.2.11545'. [ 751.672083][ T2099] netlink: 24 bytes leftover after parsing attributes in process `syz.2.11548'. [ 751.750188][ T2111] netlink: 'syz.2.11554': attribute type 13 has an invalid length. [ 751.756261][ T2113] netlink: 'syz.0.11555': attribute type 13 has an invalid length. [ 751.794824][ T2111] bridge0: port 2(bridge_slave_1) entered disabled state [ 751.802168][ T2111] bridge0: port 1(bridge_slave_0) entered disabled state [ 751.838705][ T2111] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 751.848409][ T2111] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 751.884318][ T8116] netdevsim netdevsim2 eth0: unset [1, 0] type 2 family 0 port 6081 - 0 [ 751.892926][ T8116] netdevsim netdevsim2 eth1: unset [1, 0] type 2 family 0 port 6081 - 0 [ 751.901391][ T8116] netdevsim netdevsim2 eth2: unset [1, 0] type 2 family 0 port 6081 - 0 [ 751.910621][ T8116] netdevsim netdevsim2 eth3: unset [1, 0] type 2 family 0 port 6081 - 0 [ 751.931014][ T2117] rdma_rxe: rxe_newlink: failed to add lo [ 751.937308][ T2117] netlink: 'syz.0.11556': attribute type 4 has an invalid length. [ 751.963139][ T2119] 9p: Unknown access argument ¿: -22 [ 752.069058][ T2127] netlink: 36 bytes leftover after parsing attributes in process `syz.0.11560'. [ 752.332935][ T2145] wg1 speed is unknown, defaulting to 1000 [ 752.333408][ T2145] lo speed is unknown, defaulting to 1000 [ 752.362849][ T2145] lo speed is unknown, defaulting to 1000 [ 752.492838][ T2150] 9p: Unknown access argument ¿: -22 [ 752.627889][ T2159] netlink: 36 bytes leftover after parsing attributes in process `syz.5.11574'. [ 752.790286][ T2173] netlink: 12 bytes leftover after parsing attributes in process `syz.5.11581'. [ 752.860623][ T2179] loop4: detected capacity change from 0 to 512 [ 752.868830][ T2179] EXT4-fs error (device loop4): ext4_xattr_inode_iget:446: comm syz.4.11584: error while reading EA inode 32 err=-116 [ 752.869047][ T2179] EXT4-fs (loop4): Remounting filesystem read-only [ 752.869070][ T2179] EXT4-fs warning (device loop4): ext4_evict_inode:257: couldn't mark inode dirty (err -30) [ 752.869106][ T2179] EXT4-fs (loop4): 1 orphan inode deleted [ 752.869448][ T2179] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 752.870020][ T2179] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 753.198852][ T2208] loop4: detected capacity change from 0 to 512 [ 753.207640][ T2208] EXT4-fs error (device loop4): ext4_xattr_inode_iget:446: comm syz.4.11597: error while reading EA inode 32 err=-116 [ 753.224162][ T2208] EXT4-fs (loop4): Remounting filesystem read-only [ 753.230844][ T2208] EXT4-fs warning (device loop4): ext4_evict_inode:257: couldn't mark inode dirty (err -30) [ 753.241265][ T2208] EXT4-fs (loop4): 1 orphan inode deleted [ 753.247499][ T2208] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 753.271432][ T2208] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 753.335756][ T2218] 9pnet: Could not find request transport: fd0xffffffffffffffff [ 753.433300][ T2226] wg1 speed is unknown, defaulting to 1000 [ 753.439787][ T2226] lo speed is unknown, defaulting to 1000 [ 753.495707][ T2226] lo speed is unknown, defaulting to 1000 [ 753.986194][ T29] kauditd_printk_skb: 204 callbacks suppressed [ 753.986213][ T29] audit: type=1326 audit(1764535742.941:76683): auid=4294967295 uid=60929 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=2235 comm="syz.1.11608" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f4adbbff749 code=0x7ffc0000 [ 754.016468][ T29] audit: type=1326 audit(1764535742.950:76684): auid=4294967295 uid=60929 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=2235 comm="syz.1.11608" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f4adbbff749 code=0x7ffc0000 [ 754.040412][ T29] audit: type=1326 audit(1764535742.950:76685): auid=4294967295 uid=60929 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=2235 comm="syz.1.11608" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f4adbbff749 code=0x7ffc0000 [ 754.064421][ T29] audit: type=1326 audit(1764535742.950:76686): auid=4294967295 uid=60929 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=2235 comm="syz.1.11608" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f4adbbff749 code=0x7ffc0000 [ 754.088611][ T29] audit: type=1326 audit(1764535742.950:76687): auid=4294967295 uid=60929 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=2235 comm="syz.1.11608" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f4adbbff749 code=0x7ffc0000 [ 754.112590][ T29] audit: type=1326 audit(1764535742.950:76688): auid=4294967295 uid=60929 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=2235 comm="syz.1.11608" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f4adbbff749 code=0x7ffc0000 [ 754.136574][ T29] audit: type=1326 audit(1764535742.950:76689): auid=4294967295 uid=60929 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=2235 comm="syz.1.11608" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f4adbbff749 code=0x7ffc0000 [ 754.160626][ T29] audit: type=1326 audit(1764535742.959:76690): auid=4294967295 uid=60929 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=2235 comm="syz.1.11608" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f4adbbff749 code=0x7ffc0000 [ 754.184827][ T29] audit: type=1326 audit(1764535742.959:76691): auid=4294967295 uid=60929 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=2235 comm="syz.1.11608" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f4adbbff749 code=0x7ffc0000 [ 754.208977][ T29] audit: type=1326 audit(1764535742.959:76692): auid=4294967295 uid=60929 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=2235 comm="syz.1.11608" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f4adbbff749 code=0x7ffc0000 [ 754.376709][ T2247] 9pnet: Could not find request transport: fd0xffffffffffffffff [ 754.444740][ T2262] validate_nla: 3 callbacks suppressed [ 754.444796][ T2262] netlink: 'syz.2.11619': attribute type 4 has an invalid length. [ 754.490050][ T2263] wg1 speed is unknown, defaulting to 1000 [ 754.496773][ T2263] lo speed is unknown, defaulting to 1000 [ 754.550747][ T2263] lo speed is unknown, defaulting to 1000 [ 754.686923][ T2263] siw: device registration error -23 [ 755.190319][ T2277] netlink: 'syz.5.11623': attribute type 10 has an invalid length. [ 755.214352][ T2277] team0 (unregistering): Port device team_slave_0 removed [ 755.222604][ T2277] team0 (unregistering): Port device team_slave_1 removed [ 755.277492][ T2279] wireguard0: entered promiscuous mode [ 755.278475][ T2286] __nla_validate_parse: 5 callbacks suppressed [ 755.278490][ T2286] netlink: 12 bytes leftover after parsing attributes in process `syz.4.11627'. [ 755.283142][ T2279] wireguard0: entered allmulticast mode [ 755.369027][ T2278] wg1 speed is unknown, defaulting to 1000 [ 755.386663][ T2278] lo speed is unknown, defaulting to 1000 [ 755.413391][ T2286] netlink: 36 bytes leftover after parsing attributes in process `syz.4.11627'. [ 755.429891][ T2293] netlink: 'syz.0.11630': attribute type 4 has an invalid length. [ 755.486712][ T2278] lo speed is unknown, defaulting to 1000 [ 755.662613][ T2318] netlink: 'syz.0.11634': attribute type 10 has an invalid length. [ 755.735032][ T2324] netlink: 'syz.2.11642': attribute type 4 has an invalid length. [ 755.771370][ T2328] netlink: 12 bytes leftover after parsing attributes in process `syz.2.11644'. [ 755.780815][ T2328] netlink: 36 bytes leftover after parsing attributes in process `syz.2.11644'. [ 755.811488][ T2330] 9p: Unknown access argument ¿: -22 [ 755.916916][ T2340] 9pnet_fd: Insufficient options for proto=fd [ 755.975527][ T2336] netlink: 'syz.2.11648': attribute type 10 has an invalid length. [ 756.002073][ T2346] netlink: 'syz.0.11652': attribute type 13 has an invalid length. [ 756.015091][ T2336] wireguard0: entered promiscuous mode [ 756.020645][ T2336] wireguard0: entered allmulticast mode [ 756.024921][ T2351] netlink: 'syz.4.11654': attribute type 4 has an invalid length. [ 756.068423][ T2357] netlink: 12 bytes leftover after parsing attributes in process `syz.0.11657'. [ 756.078021][ T2357] netlink: 36 bytes leftover after parsing attributes in process `syz.0.11657'. [ 756.237499][ T2366] 9p: Unknown access argument ¿: -22 [ 756.340207][ T2370] wg1 speed is unknown, defaulting to 1000 [ 756.346686][ T2370] lo speed is unknown, defaulting to 1000 [ 756.402121][ T2370] lo speed is unknown, defaulting to 1000 [ 756.457227][ T2370] siw: device registration error -23 [ 756.866806][ T2383] netlink: 'syz.5.11666': attribute type 13 has an invalid length. [ 756.900989][ T2374] wg1 speed is unknown, defaulting to 1000 [ 756.939592][ T2374] lo speed is unknown, defaulting to 1000 [ 757.005890][ T2389] netlink: 'syz.2.11665': attribute type 10 has an invalid length. [ 757.088011][ T2391] netlink: 8 bytes leftover after parsing attributes in process `syz.1.11669'. [ 757.200172][ T2374] lo speed is unknown, defaulting to 1000 [ 757.324850][ T2410] 9p: Unknown access argument ¿: -22 [ 757.760184][ T2425] wg1 speed is unknown, defaulting to 1000 [ 757.766553][ T2425] lo speed is unknown, defaulting to 1000 [ 757.824066][ T2425] lo speed is unknown, defaulting to 1000 [ 757.885294][ T2425] siw: device registration error -23 [ 758.014518][ T2431] netlink: 36 bytes leftover after parsing attributes in process `syz.0.11685'. [ 758.159774][ T2432] wireguard0: entered promiscuous mode [ 758.165415][ T2432] wireguard0: entered allmulticast mode [ 758.502615][ T60] Bluetooth: hci0: Frame reassembly failed (-84) [ 758.655104][ T2457] wg1 speed is unknown, defaulting to 1000 [ 758.679225][ T2457] lo speed is unknown, defaulting to 1000 [ 758.755294][ T2459] wg1 speed is unknown, defaulting to 1000 [ 758.902993][ T2459] lo speed is unknown, defaulting to 1000 [ 758.938504][ T2459] lo speed is unknown, defaulting to 1000 [ 758.991027][ T2457] lo speed is unknown, defaulting to 1000 [ 759.563634][ T2485] siw: device registration error -23 [ 759.582738][ T2484] wg1 speed is unknown, defaulting to 1000 [ 759.589322][ T2484] lo speed is unknown, defaulting to 1000 [ 759.643508][ T2484] lo speed is unknown, defaulting to 1000 [ 759.727545][ T29] kauditd_printk_skb: 435 callbacks suppressed [ 759.727564][ T29] audit: type=1326 audit(1764535748.198:77128): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=2471 comm="syz.1.11700" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f4adbbff749 code=0x7ffc0000 [ 759.727631][ T29] audit: type=1326 audit(1764535748.198:77129): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=2471 comm="syz.1.11700" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f4adbbff749 code=0x7ffc0000 [ 760.021367][ T2494] 9pnet_fd: Insufficient options for proto=fd [ 760.314698][ T2500] wg1 speed is unknown, defaulting to 1000 [ 760.315839][ T2500] lo speed is unknown, defaulting to 1000 [ 760.364570][ T2500] lo speed is unknown, defaulting to 1000 [ 760.661672][ T3609] Bluetooth: hci0: command 0x1003 tx timeout [ 760.677907][ T3548] Bluetooth: hci0: Opcode 0x1003 failed: -110 [ 760.906935][ T29] audit: type=1326 audit(1764535749.452:77130): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=2507 comm="syz.0.11712" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fe008aaf749 code=0x7ffc0000 [ 760.907623][ T2508] tipc: Enabling of bearer rejected, already enabled [ 760.941330][ T29] audit: type=1326 audit(1764535749.452:77131): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=2507 comm="syz.0.11712" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fe008aaf749 code=0x7ffc0000 [ 760.993614][ T29] audit: type=1326 audit(1764535749.527:77132): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=2507 comm="syz.0.11712" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7fe008aaf749 code=0x7ffc0000 [ 761.017310][ T29] audit: type=1326 audit(1764535749.527:77133): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=2507 comm="syz.0.11712" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fe008aaf749 code=0x7ffc0000 [ 761.027176][ T2508] netlink: 56 bytes leftover after parsing attributes in process `syz.4.11713'. [ 761.041068][ T29] audit: type=1326 audit(1764535749.527:77134): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=2507 comm="syz.0.11712" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fe008aaf749 code=0x7ffc0000 [ 761.041177][ T29] audit: type=1326 audit(1764535749.527:77135): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=2507 comm="syz.0.11712" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7fe008aaf749 code=0x7ffc0000 [ 761.097638][ T29] audit: type=1326 audit(1764535749.527:77136): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=2507 comm="syz.0.11712" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fe008aaf749 code=0x7ffc0000 [ 761.121541][ T29] audit: type=1326 audit(1764535749.527:77137): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=2507 comm="syz.0.11712" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fe008aaf749 code=0x7ffc0000 [ 761.280380][ T2519] wg1 speed is unknown, defaulting to 1000 [ 761.298388][ T2519] lo speed is unknown, defaulting to 1000 [ 761.411287][ T2519] lo speed is unknown, defaulting to 1000 [ 761.442045][ T2524] wg1 speed is unknown, defaulting to 1000 [ 761.448315][ T2524] lo speed is unknown, defaulting to 1000 [ 761.484371][ T2524] lo speed is unknown, defaulting to 1000 [ 761.601962][ T2534] validate_nla: 2 callbacks suppressed [ 761.601978][ T2534] netlink: 'syz.1.11721': attribute type 4 has an invalid length. [ 761.663365][ T2541] netlink: 'syz.0.11724': attribute type 13 has an invalid length. [ 761.881761][ T8110] Bluetooth: hci0: Frame reassembly failed (-84) [ 761.957644][ T2548] loop4: detected capacity change from 0 to 128 [ 762.587800][ T2556] wg1 speed is unknown, defaulting to 1000 [ 762.594201][ T2556] lo speed is unknown, defaulting to 1000 [ 762.629595][ T2556] lo speed is unknown, defaulting to 1000 [ 762.916521][ T2566] netlink: 'syz.5.11733': attribute type 4 has an invalid length. [ 762.957137][ T2564] wg1 speed is unknown, defaulting to 1000 [ 762.998537][ T2564] lo speed is unknown, defaulting to 1000 [ 763.077802][ T2564] lo speed is unknown, defaulting to 1000 [ 763.252470][ T2578] tipc: Enabled bearer , priority 10 [ 763.340819][ T2582] netlink: 8 bytes leftover after parsing attributes in process `syz.2.11740'. [ 763.405765][ T2575] netlink: 'syz.5.11737': attribute type 10 has an invalid length. [ 763.421295][ T2575] wireguard0: entered promiscuous mode [ 763.426972][ T2575] wireguard0: entered allmulticast mode [ 763.620299][ T2592] netlink: 'syz.5.11744': attribute type 4 has an invalid length. [ 763.807765][ T2601] wg1 speed is unknown, defaulting to 1000 [ 763.814045][ T2601] lo speed is unknown, defaulting to 1000 [ 763.851964][ T2601] lo speed is unknown, defaulting to 1000 [ 764.007827][ T2606] netlink: 36 bytes leftover after parsing attributes in process `syz.0.11750'. [ 764.070442][ T2610] netlink: 96 bytes leftover after parsing attributes in process `syz.0.11752'. [ 764.087493][ T3609] Bluetooth: hci0: command 0x1003 tx timeout [ 764.087512][ T3548] Bluetooth: hci0: Opcode 0x1003 failed: -110 [ 764.087624][ T3609] ================================================================== [ 764.087650][ T3609] BUG: KCSAN: data-race in data_alloc / data_push_tail [ 764.087672][ T3609] [ 764.087680][ T3609] write to 0xffffffff88e89958 of 8 bytes by task 3548 on cpu 0: [ 764.087700][ T3609] data_alloc+0x1d5/0x2e0 [ 764.087719][ T3609] prb_reserve+0x807/0xaf0 [ 764.087739][ T3609] vprintk_store+0x56d/0x860 [ 764.087762][ T3609] vprintk_emit+0x10d/0x580 [ 764.087786][ T3609] vprintk_default+0x26/0x30 [ 764.087810][ T3609] vprintk+0x1d/0x30 [ 764.087838][ T3609] _printk+0x79/0xa0 [ 764.087867][ T3609] bt_err+0x9d/0xd0 [ 764.087896][ T3609] hci_dev_open_sync+0xfa4/0x2290 [ 764.087918][ T3609] hci_power_on+0xef/0x390 [ 764.087958][ T3609] process_scheduled_works+0x4ce/0x9d0 [ 764.087992][ T3609] worker_thread+0x582/0x770 [ 764.088013][ T3609] kthread+0x489/0x510 [ 764.088037][ T3609] ret_from_fork+0x122/0x1b0 [ 764.088061][ T3609] ret_from_fork_asm+0x1a/0x30 [ 764.088086][ T3609] [ 764.088093][ T3609] read to 0xffffffff88e89958 of 8 bytes by task 3609 on cpu 1: [ 764.088111][ T3609] data_push_tail+0xfd/0x420 [ 764.088138][ T3609] data_alloc+0xfb/0x2e0 [ 764.088157][ T3609] prb_reserve+0x807/0xaf0 [ 764.088177][ T3609] vprintk_store+0x56d/0x860 [ 764.088200][ T3609] vprintk_emit+0x10d/0x580 [ 764.088223][ T3609] vprintk_default+0x26/0x30 [ 764.088247][ T3609] vprintk+0x1d/0x30 [ 764.088271][ T3609] _printk+0x79/0xa0 [ 764.088294][ T3609] bt_err+0x9d/0xd0 [ 764.088317][ T3609] hci_cmd_timeout+0x97/0x140 [ 764.088335][ T3609] process_scheduled_works+0x4ce/0x9d0 [ 764.088368][ T3609] worker_thread+0x582/0x770 [ 764.088388][ T3609] kthread+0x489/0x510 [ 764.088411][ T3609] ret_from_fork+0x122/0x1b0 [ 764.088433][ T3609] ret_from_fork_asm+0x1a/0x30 [ 764.088456][ T3609] [ 764.088462][ T3609] value changed: 0x0000000100000fcb -> 0x0000000100001b76 [ 764.088476][ T3609] [ 764.088482][ T3609] Reported by Kernel Concurrency Sanitizer on: [ 764.088495][ T3609] CPU: 1 UID: 0 PID: 3609 Comm: kworker/u9:3 Not tainted syzkaller #0 PREEMPT(voluntary) [ 764.088523][ T3609] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 10/02/2025 [ 764.088539][ T3609] Workqueue: hci0 hci_cmd_timeout [ 764.088563][ T3609] ==================================================================