last executing test programs: 3.435559319s ago: executing program 0 (id=656): shmget(0x1, 0x2000, 0x10, &(0x7f0000ffb000/0x2000)=nil) shmget(0x1, 0x4000, 0x382, &(0x7f0000ffc000/0x4000)=nil) r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$nl_route(r1, &(0x7f0000000380)={0x0, 0x4076cbba9945d516, &(0x7f0000000340)={0x0, 0x14}}, 0x0) getsockname$packet(r1, &(0x7f0000000400)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r5 = socket$nl_generic(0x10, 0x3, 0x10) r6 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000140), 0xffffffffffffffff) bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000000000)={0x0, 0x7fff, 0x18}, 0xc) mkdirat(0xffffffffffffff9c, &(0x7f0000002040)='./file0\x00', 0x0) pipe2$9p(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RLERRORu(r8, &(0x7f0000000000)=ANY=[@ANYBLOB="1c00000007ffff"], 0x52) socket$inet6_mptcp(0xa, 0x1, 0x106) r9 = bpf$MAP_CREATE(0x0, &(0x7f0000001e80)=ANY=[@ANYBLOB="0b000000080000000c000000ffffffff01"], 0x48) r10 = bpf$PROG_LOAD(0x5, &(0x7f00000002c0)={0x11, 0xd, &(0x7f0000000240)=ANY=[@ANYBLOB="18000000000000000000000000000000850000006d00000018110000", @ANYRES32=r9, @ANYBLOB="0000000000000000b7080000000021007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000010b704000000000000850000000100000095"], &(0x7f0000000000)='GPL\x00', 0x0, 0x0, 0x0, 0x41100, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000380)={&(0x7f0000000180)='kfree\x00', r10}, 0x10) mount$9p_fd(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000100), 0x0, &(0x7f0000000440)=ANY=[@ANYBLOB='trans=fd,rfdno=', @ANYRESHEX=r7, @ANYBLOB=',wfdno=', @ANYRESHEX=r8, @ANYBLOB="2c76657273060000040000000030302e752c00e8425f6b3d7c50ca84b751b937ee3d1d59b84b0e6d3ad491698374abb0202efd9f7566a1991c5a3e8d11fec886b3c9d93461cd86e457d9b6384d528f5f58371d8ddbf501ff2a74f87126e0c92369e3179b8340fa494fe9758c8f23abef2f695734d8cdefc9d583910f717d003b75a48bc1c60f8c11703f1a62169c0ac74abd72458e1e06cb6f838427fa07251498d5ce1c28940e909bedf763729374db64375e13"]) sendmsg$TIPC_NL_PUBL_GET(r5, &(0x7f00000009c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000100)=ANY=[@ANYBLOB='(\x00\x00\r', @ANYRES16=r6, @ANYBLOB="01002bbd70000000000002000000140001800d0001007564703a73797a3200000000"], 0x28}}, 0x0) sendmsg$TIPC_NL_LINK_RESET_STATS(r1, &(0x7f0000000300)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x2}, 0xc, &(0x7f0000000140)={&(0x7f0000000680)=ANY=[@ANYBLOB="14000000", @ANYRES16=r6, @ANYBLOB="e90026bd7000fddbdf250a000000"], 0x14}, 0x1, 0x0, 0x0, 0x44004}, 0x2c000) syz_genetlink_get_family_id$netlbl_mgmt(&(0x7f0000000180), r4) sendmsg$NLBL_MGMT_C_ADD(r4, 0x0, 0x4000840) sendmsg$nl_route(r3, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000000c0)=ANY=[@ANYBLOB="400000001000390400"/20, @ANYRES32=r2, @ANYBLOB="01980000000000002000128008000100677265001400028008000100", @ANYRES32=r2], 0x40}, 0x1, 0x0, 0x0, 0x4014}, 0x0) r11 = socket(0x10, 0x3, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000003c0)=0x14) sendmsg$nl_route_sched(r11, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000280)=@newqdisc={0x44, 0x24, 0x5820a61ca228659, 0x0, 0xfffffffe, {0x0, 0x0, 0x0, r12, {0x0, 0x9}, {0xffff, 0xffff}, {0x5, 0x7}}, [@qdisc_kind_options=@q_hfsc={{0x9}, {0x14, 0x2, @TCA_HFSC_USC={0x10, 0x3, {0x6, 0x2}}}}]}, 0x79}}, 0x800) sendmsg$nl_route_sched(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000a00)=@newtfilter={0x13d8, 0x28, 0xd27, 0x1004001, 0x25dfdbfd, {0x0, 0x0, 0x0, r12, {0x2, 0x9}, {}, {0x2, 0xb}}, [@filter_kind_options=@f_cgroup={{0xb}, {0x13a8, 0x2, [@TCA_CGROUP_ACT={0x34, 0x1, [@m_sample={0x30, 0x21d, 0x0, 0x0, {{0xb}, {0x4}, {0x4}, {0xc, 0x7, {0x1, 0x1}}, {0xc, 0x8, {0x2, 0x3}}}}]}, @TCA_CGROUP_EMATCHES={0x1370, 0x3, 0x0, 0x1, [@TCA_EMATCH_TREE_LIST={0x184, 0x2, 0x0, 0x1, [@TCF_EM_CMP={0x18, 0x2, 0x0, 0x0, {{0x1, 0x1, 0x3}, {0x6, 0x40, 0xa000, 0x0, 0x3, 0x0, 0x2}}}, @TCF_EM_META={0xac, 0x2, 0x0, 0x0, {{0x3, 0x4, 0x4ca4}, [@TCA_EM_META_RVALUE={0x23, 0x3, [@TCF_META_TYPE_VAR="6a0cc9719cc9d9bc1292", @TCF_META_TYPE_INT, @TCF_META_TYPE_INT=0x5, @TCF_META_TYPE_INT=0x6, @TCF_META_TYPE_INT=0x1, @TCF_META_TYPE_VAR="cc6faa32da"]}, @TCA_EM_META_HDR={0xc, 0x1, {{0x6, 0x5}, {0x6400, 0x4}}}, @TCA_EM_META_RVALUE={0x8, 0x3, [@TCF_META_TYPE_INT=0x2]}, @TCA_EM_META_LVALUE={0xe, 0x2, [@TCF_META_TYPE_VAR="eea9ba87803f9d9d", @TCF_META_TYPE_VAR="a8a2"]}, @TCA_EM_META_LVALUE={0x1b, 0x2, [@TCF_META_TYPE_VAR="90", @TCF_META_TYPE_INT=0x1, @TCF_META_TYPE_VAR="c7", @TCF_META_TYPE_VAR="b4ffb7ae", @TCF_META_TYPE_VAR="c7", @TCF_META_TYPE_INT=0x1, @TCF_META_TYPE_INT=0x7, @TCF_META_TYPE_INT=0x8, @TCF_META_TYPE_VAR]}, @TCA_EM_META_HDR={0xc, 0x1, {{0x4, 0x8, 0x1}, {0x2, 0x71}}}, @TCA_EM_META_LVALUE={0x14, 0x2, [@TCF_META_TYPE_INT=0x2, @TCF_META_TYPE_INT=0xa, @TCF_META_TYPE_INT=0x5, @TCF_META_TYPE_INT=0xa]}, @TCA_EM_META_LVALUE={0xf, 0x2, [@TCF_META_TYPE_INT=0x7, @TCF_META_TYPE_VAR="a44e7caf48fdb1"]}, @TCA_EM_META_HDR={0xc, 0x1, {{0x5, 0xdf, 0x1}, {0x2, 0x5, 0x2}}}]}}, @TCF_EM_CANID={0x14, 0x2, 0x0, 0x0, {{0xff, 0x7, 0x4}, {{0x3, 0x0, 0x1, 0x1}, {0x2, 0x1, 0x1}}}}, @TCF_EM_CONTAINER={0x78, 0x3, 0x0, 0x0, {{0x1, 0x0, 0x1}, "a7ae3d3d13a5959cf602e0d4901861d1807c477ff23daac0c9e1db51dce91b359d3ce5a700956ab4292ca7c0781bb5eb54aa8a387709181d76ceaaf4093ea0a83a59256ddf5891ead22fa41d9dd58a5bfb974b102d7b6a1ed6e5e26ea6ad58fea6cc74e03b3b874f6d19"}}, @TCF_EM_IPSET={0x10, 0x2, 0x0, 0x0, {{0x9ade, 0x8, 0x7}, {0x1, 0x2, 0x5}}}, @TCF_EM_CANID={0x14, 0x3, 0x0, 0x0, {{0x2, 0x7, 0x9}, {{0x3, 0x1}, {0x0, 0x0, 0x0, 0x1}}}}, @TCF_EM_IPT={0xc, 0x2, 0x0, 0x0, {{0x990, 0x9, 0x3}}}]}, @TCA_EMATCH_TREE_HDR={0x8, 0x1, {0x1ff}}, @TCA_EMATCH_TREE_LIST={0x18, 0x2, 0x0, 0x1, [@TCF_EM_CANID={0x14, 0x2, 0x0, 0x0, {{0x3, 0x7, 0xef}, {{0x4, 0x1, 0x1}, {0x3, 0x0, 0x1}}}}]}, @TCA_EMATCH_TREE_LIST={0xb4, 0x2, 0x0, 0x1, [@TCF_EM_CONTAINER={0xb0, 0x1, 0x0, 0x0, {{0xa, 0x0, 0x3}, "3ec94628bb3409ec7143ef7479fa7cf25ec5bff11449f03b3ffdbd6a05ff9bf19d4e1095dc38b3b2bdcb56935bb23f97e9c8ec51d72982c757f5037fd13a4e0711d046b08e34d24e9e3f5ff538ab7407620c392c01b5424dca6f2731592ecab3fde6a5c6dd999c8044de3bfaa0805731500fcda814dbeda30d6b801e40112b3819fec26586427c045776d3883b79a29e1e12b5ed5a422bc211029c0403869b9a7f6d"}}]}, @TCA_EMATCH_TREE_LIST={0x1114, 0x2, 0x0, 0x1, [@TCF_EM_CONTAINER={0xe8, 0x3, 0x0, 0x0, {{0x8, 0x0, 0x80}, "c4d08761d976c1770b61b4cce1104ed4a5605545f78d303f68c38583f1b79f12660dcd9758e55d8c995758463300006fa1e7f814a5fc692c88a7f47e3d56fbf32e6ccf25160a0af87f283c6eed3ed616ba23ba11c51bf8dec9b5521e41516315b2909aab67f1aab4a4656ba57ee220b5874548d8490de651d1288b754b9d9953e8d142ee5a312fba6d9a869a201da6c5aa02a91b56de099ef0248422cd9be50473ad2e8119673d3c92bbe3393a055f05a5279ef9c0a56872336f5e1ff8802c7952e49b5c5409de88cf9961e5314cc2303b2f6221182a6f3bf3"}}, @TCF_EM_IPT={0x1c, 0x3, 0x0, 0x0, {{0x2, 0x9, 0x3}, [@TCA_EM_IPT_NFPROTO={0x5}, @TCA_EM_IPT_HOOK={0x8, 0x1, 0x4}]}}, @TCF_EM_CONTAINER={0x100c, 0x1, 0x0, 0x0, {{0xb9dc, 0x0, 0x1}, "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"}}]}]}]}}]}, 0x13d8}, 0x1, 0x0, 0x0, 0x8810}, 0x400c8b4) sendmsg$nl_route_sched(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000200)=@delchain={0x24, 0x11, 0x1, 0x0, 0x0, {0x0, 0x0, 0x0, r12}}, 0x24}}, 0x10) 3.204967132s ago: executing program 0 (id=659): shmget(0x1, 0x2000, 0x10, &(0x7f0000ffb000/0x2000)=nil) shmget(0x1, 0x4000, 0x382, &(0x7f0000ffc000/0x4000)=nil) r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$nl_route(r1, &(0x7f0000000380)={0x0, 0x4076cbba9945d516, &(0x7f0000000340)={0x0, 0x14}}, 0x0) getsockname$packet(r1, &(0x7f0000000400)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r5 = socket$nl_generic(0x10, 0x3, 0x10) r6 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000140), 0xffffffffffffffff) bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000000000)={0x0, 0x7fff, 0x18}, 0xc) mkdirat(0xffffffffffffff9c, &(0x7f0000002040)='./file0\x00', 0x0) pipe2$9p(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RLERRORu(r8, &(0x7f0000000000)=ANY=[@ANYBLOB="1c00000007ffff"], 0x52) socket$inet6_mptcp(0xa, 0x1, 0x106) r9 = bpf$MAP_CREATE(0x0, &(0x7f0000001e80)=ANY=[@ANYBLOB="0b000000080000000c000000ffffffff01"], 0x48) r10 = bpf$PROG_LOAD(0x5, &(0x7f00000002c0)={0x11, 0xd, &(0x7f0000000240)=ANY=[@ANYBLOB="18000000000000000000000000000000850000006d00000018110000", @ANYRES32=r9, @ANYBLOB="0000000000000000b7080000000021007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000010b704000000000000850000000100000095"], &(0x7f0000000000)='GPL\x00', 0x0, 0x0, 0x0, 0x41100, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000380)={&(0x7f0000000180)='kfree\x00', r10}, 0x10) mount$9p_fd(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000100), 0x0, &(0x7f0000000440)=ANY=[@ANYBLOB='trans=fd,rfdno=', @ANYRESHEX=r7, @ANYBLOB=',wfdno=', @ANYRESHEX=r8, @ANYBLOB="2c76657273060000040000000030302e752c00e8425f6b3d7c50ca84b751b937ee3d1d59b84b0e6d3ad491698374abb0202efd9f7566a1991c5a3e8d11fec886b3c9d93461cd86e457d9b6384d528f5f58371d8ddbf501ff2a74f87126e0c92369e3179b8340fa494fe9758c8f23abef2f695734d8cdefc9d583910f717d003b75a48bc1c60f8c11703f1a62169c0ac74abd72458e1e06cb6f838427fa07251498d5ce1c28940e909bedf763729374db64375e13"]) sendmsg$TIPC_NL_PUBL_GET(r5, &(0x7f00000009c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000100)=ANY=[@ANYBLOB='(\x00\x00\r', @ANYRES16=r6, @ANYBLOB="01002bbd70000000000002000000140001800d0001007564703a73797a3200000000"], 0x28}}, 0x0) sendmsg$TIPC_NL_LINK_RESET_STATS(r1, &(0x7f0000000300)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x2}, 0xc, &(0x7f0000000140)={&(0x7f0000000680)=ANY=[@ANYBLOB="14000000", @ANYRES16=r6, @ANYBLOB="e90026bd7000fddbdf250a000000"], 0x14}, 0x1, 0x0, 0x0, 0x44004}, 0x2c000) syz_genetlink_get_family_id$netlbl_mgmt(&(0x7f0000000180), r4) sendmsg$nl_route(r3, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000000c0)=ANY=[@ANYBLOB="400000001000390400"/20, @ANYRES32=r2, @ANYBLOB="01980000000000002000128008000100677265001400028008000100", @ANYRES32=r2], 0x40}, 0x1, 0x0, 0x0, 0x4014}, 0x0) r11 = socket(0x10, 0x3, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000003c0)=0x14) sendmsg$nl_route_sched(r11, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000280)=@newqdisc={0x44, 0x24, 0x5820a61ca228659, 0x0, 0xfffffffe, {0x0, 0x0, 0x0, r12, {0x0, 0x9}, {0xffff, 0xffff}, {0x5, 0x7}}, [@qdisc_kind_options=@q_hfsc={{0x9}, {0x14, 0x2, @TCA_HFSC_USC={0x10, 0x3, {0x6, 0x2}}}}]}, 0x79}}, 0x800) sendmsg$nl_route_sched(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000a00)=@newtfilter={0x13d8, 0x28, 0xd27, 0x1004001, 0x25dfdbfd, {0x0, 0x0, 0x0, r12, {0x2, 0x9}, {}, {0x2, 0xb}}, [@filter_kind_options=@f_cgroup={{0xb}, {0x13a8, 0x2, [@TCA_CGROUP_ACT={0x34, 0x1, [@m_sample={0x30, 0x21d, 0x0, 0x0, {{0xb}, {0x4}, {0x4}, {0xc, 0x7, {0x1, 0x1}}, {0xc, 0x8, {0x2, 0x3}}}}]}, @TCA_CGROUP_EMATCHES={0x1370, 0x3, 0x0, 0x1, [@TCA_EMATCH_TREE_LIST={0x184, 0x2, 0x0, 0x1, [@TCF_EM_CMP={0x18, 0x2, 0x0, 0x0, {{0x1, 0x1, 0x3}, {0x6, 0x40, 0xa000, 0x0, 0x3, 0x0, 0x2}}}, @TCF_EM_META={0xac, 0x2, 0x0, 0x0, {{0x3, 0x4, 0x4ca4}, [@TCA_EM_META_RVALUE={0x23, 0x3, [@TCF_META_TYPE_VAR="6a0cc9719cc9d9bc1292", @TCF_META_TYPE_INT, @TCF_META_TYPE_INT=0x5, @TCF_META_TYPE_INT=0x6, @TCF_META_TYPE_INT=0x1, @TCF_META_TYPE_VAR="cc6faa32da"]}, @TCA_EM_META_HDR={0xc, 0x1, {{0x6, 0x5}, {0x6400, 0x4}}}, @TCA_EM_META_RVALUE={0x8, 0x3, [@TCF_META_TYPE_INT=0x2]}, @TCA_EM_META_LVALUE={0xe, 0x2, [@TCF_META_TYPE_VAR="eea9ba87803f9d9d", @TCF_META_TYPE_VAR="a8a2"]}, @TCA_EM_META_LVALUE={0x1b, 0x2, [@TCF_META_TYPE_VAR="90", @TCF_META_TYPE_INT=0x1, @TCF_META_TYPE_VAR="c7", @TCF_META_TYPE_VAR="b4ffb7ae", @TCF_META_TYPE_VAR="c7", @TCF_META_TYPE_INT=0x1, @TCF_META_TYPE_INT=0x7, @TCF_META_TYPE_INT=0x8, @TCF_META_TYPE_VAR]}, @TCA_EM_META_HDR={0xc, 0x1, {{0x4, 0x8, 0x1}, {0x2, 0x71}}}, @TCA_EM_META_LVALUE={0x14, 0x2, [@TCF_META_TYPE_INT=0x2, @TCF_META_TYPE_INT=0xa, @TCF_META_TYPE_INT=0x5, @TCF_META_TYPE_INT=0xa]}, @TCA_EM_META_LVALUE={0xf, 0x2, [@TCF_META_TYPE_INT=0x7, @TCF_META_TYPE_VAR="a44e7caf48fdb1"]}, @TCA_EM_META_HDR={0xc, 0x1, {{0x5, 0xdf, 0x1}, {0x2, 0x5, 0x2}}}]}}, @TCF_EM_CANID={0x14, 0x2, 0x0, 0x0, {{0xff, 0x7, 0x4}, {{0x3, 0x0, 0x1, 0x1}, {0x2, 0x1, 0x1}}}}, @TCF_EM_CONTAINER={0x78, 0x3, 0x0, 0x0, {{0x1, 0x0, 0x1}, "a7ae3d3d13a5959cf602e0d4901861d1807c477ff23daac0c9e1db51dce91b359d3ce5a700956ab4292ca7c0781bb5eb54aa8a387709181d76ceaaf4093ea0a83a59256ddf5891ead22fa41d9dd58a5bfb974b102d7b6a1ed6e5e26ea6ad58fea6cc74e03b3b874f6d19"}}, @TCF_EM_IPSET={0x10, 0x2, 0x0, 0x0, {{0x9ade, 0x8, 0x7}, {0x1, 0x2, 0x5}}}, @TCF_EM_CANID={0x14, 0x3, 0x0, 0x0, {{0x2, 0x7, 0x9}, {{0x3, 0x1}, {0x0, 0x0, 0x0, 0x1}}}}, @TCF_EM_IPT={0xc, 0x2, 0x0, 0x0, {{0x990, 0x9, 0x3}}}]}, @TCA_EMATCH_TREE_HDR={0x8, 0x1, {0x1ff}}, @TCA_EMATCH_TREE_LIST={0x18, 0x2, 0x0, 0x1, [@TCF_EM_CANID={0x14, 0x2, 0x0, 0x0, {{0x3, 0x7, 0xef}, {{0x4, 0x1, 0x1}, {0x3, 0x0, 0x1}}}}]}, @TCA_EMATCH_TREE_LIST={0xb4, 0x2, 0x0, 0x1, [@TCF_EM_CONTAINER={0xb0, 0x1, 0x0, 0x0, {{0xa, 0x0, 0x3}, "3ec94628bb3409ec7143ef7479fa7cf25ec5bff11449f03b3ffdbd6a05ff9bf19d4e1095dc38b3b2bdcb56935bb23f97e9c8ec51d72982c757f5037fd13a4e0711d046b08e34d24e9e3f5ff538ab7407620c392c01b5424dca6f2731592ecab3fde6a5c6dd999c8044de3bfaa0805731500fcda814dbeda30d6b801e40112b3819fec26586427c045776d3883b79a29e1e12b5ed5a422bc211029c0403869b9a7f6d"}}]}, @TCA_EMATCH_TREE_LIST={0x1114, 0x2, 0x0, 0x1, [@TCF_EM_CONTAINER={0xe8, 0x3, 0x0, 0x0, {{0x8, 0x0, 0x80}, "c4d08761d976c1770b61b4cce1104ed4a5605545f78d303f68c38583f1b79f12660dcd9758e55d8c995758463300006fa1e7f814a5fc692c88a7f47e3d56fbf32e6ccf25160a0af87f283c6eed3ed616ba23ba11c51bf8dec9b5521e41516315b2909aab67f1aab4a4656ba57ee220b5874548d8490de651d1288b754b9d9953e8d142ee5a312fba6d9a869a201da6c5aa02a91b56de099ef0248422cd9be50473ad2e8119673d3c92bbe3393a055f05a5279ef9c0a56872336f5e1ff8802c7952e49b5c5409de88cf9961e5314cc2303b2f6221182a6f3bf3"}}, @TCF_EM_IPT={0x1c, 0x3, 0x0, 0x0, {{0x2, 0x9, 0x3}, [@TCA_EM_IPT_NFPROTO={0x5}, @TCA_EM_IPT_HOOK={0x8, 0x1, 0x4}]}}, @TCF_EM_CONTAINER={0x100c, 0x1, 0x0, 0x0, {{0xb9dc, 0x0, 0x1}, "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"}}]}]}]}}]}, 0x13d8}, 0x1, 0x0, 0x0, 0x8810}, 0x400c8b4) sendmsg$nl_route_sched(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000200)=@delchain={0x24, 0x11, 0x1, 0x0, 0x0, {0x0, 0x0, 0x0, r12}}, 0x24}}, 0x10) 2.835311908s ago: executing program 0 (id=669): socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) symlinkat(&(0x7f0000002040)='./file0/file0aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa/file0\x00', 0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00') r4 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000740)={0x11, 0x4, &(0x7f0000000180)=ANY=[@ANYBLOB="18010000010000000000000000030000850000007b00000095"], &(0x7f0000000100)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000340)='kfree\x00', r4}, 0x10) removexattr(&(0x7f0000000040)='./file0\x00', &(0x7f0000000080)=@known='user.incfs.metadata\x00') splice(r1, 0x0, r3, 0x0, 0x1, 0x0) sendmsg$nl_xfrm(0xffffffffffffffff, 0x0, 0x0) mmap(&(0x7f0000000000/0x95c000)=nil, 0x95c000, 0x200000b, 0x8c4b815a5465c2b2, 0xffffffffffffffff, 0x0) r5 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$sock_int(r5, 0x1, 0x3c, &(0x7f0000000040)=0x1, 0x4) r6 = epoll_create1(0x0) r7 = creat(&(0x7f00000001c0)='./bus\x00', 0x11f) close(r7) socket$packet(0x11, 0x2, 0x300) mount$9p_fd(0x0, &(0x7f00000000c0)='./bus\x00', &(0x7f0000000180), 0x0, &(0x7f0000000600)=ANY=[@ANYBLOB='trans=fd,rfdno=', @ANYRESHEX=r7, @ANYBLOB=',wfdno=', @ANYRESHEX=r6]) r8 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_SET_TID_CONFIG(r8, &(0x7f0000000680)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000006c0)=ANY=[], 0x38}}, 0x0) setsockopt$inet_tcp_TCP_REPAIR(r5, 0x6, 0x13, &(0x7f00000000c0)=0x1, 0x4) connect$inet(r5, &(0x7f0000000080)={0x2, 0x0, @loopback}, 0x10) setsockopt$inet_tcp_TCP_REPAIR(r5, 0x6, 0x13, &(0x7f00000001c0)=0xffffffffffffffff, 0x4) sendmsg$TIPC_CMD_SHOW_NAME_TABLE(r2, &(0x7f0000000300)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x100000}, 0xc, &(0x7f00000002c0)={&(0x7f0000000240)={0x30, 0x0, 0x800, 0x70bd2c, 0x25dfdbff, {{}, {}, {0x14, 0x19, {0x0, 0x1, 0x7fff, 0x3d6}}}, ["", "", ""]}, 0x30}, 0x1, 0x0, 0x0, 0x12}, 0x1) sendmmsg$inet(r5, &(0x7f0000000d00)=[{{0x0, 0x1e, &(0x7f0000002c00)=[{&(0x7f0000001500)="b25b365c0254a7c6fc7ea6155a71b613b02d1645aab67271075189c3540c4dd19ebfb3c4acf87f2eeb258e62cc6ae96db360d874500cb86b4185ee533bf708", 0x3f}, {&(0x7f0000002800)="cf", 0x1}, {&(0x7f0000000380)="08e0ac8fb1d99df61d7b518d0a62071e7ec69f658d5a52d7eb7ea31db43f8cf570f335a80860ac4cc240dc149d8468493db8aad089f590d62e0bcb9d1dcee636ee311ee51839b7201745baef82209b2ab741dc5ea481ae9dcebe39b1101a42a8c82de46107541c240ad0d9ee4a9340cffd72aaea692a60993637c81d23a0d0ebbae66f1eb2771df2482c043d8715ae788b56cc91eaa4d6bbdec82d8f91eb822d0b5f3ebd86", 0x1}, {&(0x7f0000000180)="8a", 0x1}, {&(0x7f0000002b40)='-', 0x1}], 0x5}}, {{0x0, 0x0, &(0x7f0000002f00)=[{&(0x7f0000001580)="ce90bfdbcfb8a86a74f6799f98c36e23e210f053830ac8e978a0785884001a7099c4b9016f1a65a57390caf78c272cbf9711f94505dd525af1ff7d013438df5b844226f41b81e58eb73366", 0x4b}, {&(0x7f0000000540)="f2e659a0b00d26c2ee15", 0xa}, {&(0x7f0000002e40)="d4", 0x1}], 0x3}}, {{0x0, 0x0, &(0x7f0000000580)=[{&(0x7f0000003000)="e1", 0x1}, {&(0x7f00000010c0)="fa", 0x1}, {&(0x7f0000001680)="d8", 0x1}, {&(0x7f0000001600)="f2964dd16e01d56b414499264923beda58d7da0313c1ccafe53965750f25bdaa6b56a87307ec23d48b6f35ce49a813a2bc3cb23fdf42826bdc16788ff466919594de5bf8a1fa5d825947271ade4a95efeb170c", 0xfffffd57}, {&(0x7f0000001340)="b8", 0x1}, {&(0x7f0000000500)="01", 0x1}, {&(0x7f0000000280)="87", 0x1}], 0x7}}, {{0x0, 0x0, &(0x7f0000001540)=[{&(0x7f0000000140), 0x1}, {&(0x7f0000000340)="e4", 0xfffffec2}], 0x2, 0x0, 0xffffff84}}], 0x5f, 0x4000000) setsockopt$sock_int(r5, 0x1, 0x20, &(0x7f0000000000)=0x7fffffff, 0x4) pipe2(&(0x7f0000000440)={0xffffffffffffffff}, 0x880) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000a80)={r2, 0xe0, &(0x7f0000000980)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, &(0x7f0000000700)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], ""/16, 0x0, 0x0, 0x0, 0x0, 0x7, 0x8, &(0x7f0000000800)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], &(0x7f0000000840)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x0, 0x9, &(0x7f0000000880)=[{}, {}, {}], 0x18, 0x10, &(0x7f00000008c0), &(0x7f0000000900), 0x8, 0x49, 0x8, 0x8, &(0x7f0000000940)}}, 0x10) bpf$MAP_UPDATE_CONST_STR(0x2, &(0x7f0000000b40)={{r2, 0xffffffffffffffff}, &(0x7f0000000ac0), &(0x7f0000000b00)='%pI4 \x00'}, 0x20) bpf$PROG_LOAD(0x5, &(0x7f0000000c00)={0x13, 0x1d, &(0x7f0000000e00)=ANY=[@ANYBLOB="f8ffffff01000000000000000500000095a90400ffffffff18460000050000000000000000000000180000000000000000000000ff0300008500000063000000181200000a4aeda81a262d", @ANYRES32=r9, @ANYBLOB="0000000000000000b703000000000000850000000c000000b70000000000000085000000b100000018110000", @ANYRES32=r2, @ANYBLOB="0000000000000000b7020000000000008500000086000000180100002020752500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000003000000850000000600000085100000050000004f79e0ff000000009500000000000000"], &(0x7f0000000480)='GPL\x00', 0x0, 0x0, 0x0, 0x41000, 0x49, '\x00', 0x0, @fallback=0x29, r2, 0x8, 0x0, 0x0, 0x10, &(0x7f00000004c0)={0x3, 0xc, 0x4, 0x6}, 0x10, r10, r4, 0x2, &(0x7f0000000b80)=[r3, r11, r2, r2], &(0x7f0000000bc0)=[{0x2, 0x4, 0x9, 0x4}, {0x5, 0x3, 0xb, 0x2}], 0x10, 0x1}, 0x94) write(r0, 0x0, 0x0) 2.453043503s ago: executing program 4 (id=672): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=ANY=[@ANYBLOB="1b00000000000000000000000080"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018120000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b7040000f6000017850000004300000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000f40)={&(0x7f0000000f00)='kfree\x00', r1}, 0x10) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$nl80211(&(0x7f00000000c0), 0xffffffffffffffff) sendmsg$NL80211_CMD_GET_WIPHY(r2, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000680)=ANY=[@ANYBLOB="1c000000", @ANYRES16=r3, @ANYBLOB="59bb000000000000200001"], 0x1c}, 0x1, 0x0, 0x0, 0x400c080}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000140)=@newtfilter={0xffffffffffffff10, 0x2c, 0xd27, 0x30bd29, 0x25dfdbfd, {0x0, 0x0, 0x0, 0x0, {0x10, 0xf}, {0x3, 0xd}, {0x6}}}, 0x54}, 0x1, 0x0, 0x0, 0x10}, 0x0) r4 = openat$tun(0xffffffffffffff9c, &(0x7f0000000100), 0x0, 0x0) ioctl$TUNSETIFF(r4, 0x400454ca, &(0x7f0000000040)={'syzkaller0\x00', 0x7101}) syz_mount_image$ext4(&(0x7f0000000200)='ext4\x00', &(0x7f0000000740)='./file0aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa\x00', 0xc000, &(0x7f00000006c0), 0x2, 0x246, &(0x7f0000000ac0)="$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") r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='freezer.self_freezing\x00', 0x275a, 0x0) r6 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/mdstat\x00', 0x0, 0x0) preadv(r6, &(0x7f0000000100)=[{&(0x7f0000001180)=""/147, 0x93}], 0x1, 0x4, 0x0) write$eventfd(r5, 0x0, 0x0) r7 = creat(&(0x7f0000000140)='./file0\x00', 0x0) unshare(0x22020600) r8 = syz_open_dev$usbmon(&(0x7f00000000c0), 0x6, 0x101000) poll(&(0x7f0000000100)=[{r8}], 0x1, 0x2) r9 = bpf$MAP_CREATE(0x0, &(0x7f0000000280)=ANY=[@ANYBLOB="0710000007000000080200002100000020000000", @ANYRES32, @ANYBLOB='\x00'/20, @ANYRES32=0x0, @ANYRES32, @ANYBLOB='\x00'/14], 0x50) r10 = bpf$PROG_LOAD(0x5, &(0x7f0000000680)={0x11, 0x8, &(0x7f0000000080)=ANY=[@ANYBLOB="1800000000000000000000000000000018120000", @ANYRES32=r9, @ANYBLOB="00000000000000000000000000121ed4910000001b0000000000000000003c8c0ffe00000000000000000000f8ea63b8f7613dfed7"], &(0x7f0000000780)='GPL\x00', 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r11 = socket$inet6_sctp(0xa, 0x5, 0x84) r12 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r12, 0x84, 0xd, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) getsockopt$inet_sctp6_SCTP_PR_SUPPORTED(r11, 0x84, 0x71, &(0x7f0000000280)={r13, 0x2}, &(0x7f00000002c0)=0x8) setsockopt$inet_sctp_SCTP_SET_PEER_PRIMARY_ADDR(r5, 0x84, 0x5, &(0x7f0000000300)={r13, @in={{0x2, 0x4e23, @broadcast}}}, 0x84) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000040)='kfree\x00', r10}, 0x18) fallocate(r7, 0x0, 0x0, 0x9) openat$tun(0xffffffffffffff9c, 0x0, 0x0, 0x0) setuid(0xee01) 2.226369067s ago: executing program 2 (id=674): r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$IPVS_CMD_SET_INFO(r2, &(0x7f0000000b00)={0x0, 0x0, &(0x7f0000000ac0)={0x0, 0x14}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c0000001000850600000000000000000000ffff", @ANYRES32=r3, @ANYBLOB="01000000000000001c0012000c000100626f6e64000000000c0002000800010005"], 0x3c}}, 0x0) r4 = socket$nl_route(0x10, 0x3, 0x0) r5 = socket(0x1, 0x803, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x1, 0x0, 0x0, 0x0, 0x0, 0x100, 0x10020, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_config_ext={0x0, 0x400}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x1) r6 = bpf$MAP_CREATE(0x0, &(0x7f0000000880)=@bloom_filter={0x1e, 0x2c, 0x80000000, 0x4, 0x20a1, 0xffffffffffffffff, 0x1, '\x00', r3, 0xffffffffffffffff, 0x1, 0x1, 0x3, 0xb}, 0x50) bpf$PROG_LOAD(0x5, &(0x7f00000007c0)={0x0, 0xc, &(0x7f0000000240)=ANY=[@ANYBLOB="1800000000000000000000000500000018120000", @ANYRES32=r6, @ANYBLOB="0000000000000000b70800000c0000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000004300000095"], 0x0, 0x0, 0x0, 0x0, 0x41000, 0x8, '\x00', 0x0, @fallback=0x2e, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7}, 0x94) r7 = bpf$PROG_LOAD(0x5, &(0x7f0000000540)={0x11, 0xc, &(0x7f0000000240)=ANY=[], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000340)={&(0x7f0000001640)='kfree\x00', r7}, 0x10) r8 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000200)='attr/fscreate\x00') writev(r8, &(0x7f00000000c0)=[{&(0x7f0000000040)="dc", 0x1}], 0x8) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r4, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000180)=ANY=[@ANYBLOB="3c000000100009060000ea232deee11e03b99fec7ef402c1418800"/36, @ANYRES32=0x0, @ANYBLOB="a7ffa88808000100140012800c0001006d616376746170000400028008000500", @ANYRES32=r9, @ANYBLOB], 0x3c}}, 0x0) r10 = bpf$MAP_CREATE(0x0, &(0x7f0000000280)=@base={0x7, 0x4, 0x208, 0xd9}, 0x50) r11 = bpf$PROG_LOAD(0x5, &(0x7f0000000680)={0x11, 0x8, &(0x7f0000000740)=@framed={{}, [@tail_call={{0x18, 0x2, 0x1, 0x0, r10}, {}, {0x85, 0x0, 0x0, 0x1b}}]}, &(0x7f0000000780)='GPL\x00', 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000040)='kfree\x00', r11}, 0x18) r12 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r12, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000400)={{0x14}, [@NFT_MSG_NEWTABLE={0x20, 0x0, 0xa, 0x3, 0x0, 0x0, {0x7}, [@NFTA_TABLE_NAME={0x9, 0x1, 'syz0\x00'}]}, @NFT_MSG_NEWSET={0x3c, 0x9, 0xa, 0x401, 0x0, 0x0, {0x7}, [@NFTA_SET_ID={0x8}, @NFTA_SET_NAME={0x9, 0x2, 'syz1\x00'}, @NFTA_SET_TABLE={0x9, 0x1, 'syz0\x00'}, @NFTA_SET_KEY_LEN={0x8, 0x5, 0x1, 0x0, 0x6}]}, @NFT_MSG_NEWSETELEM={0x44, 0x1e, 0xa, 0x105, 0x0, 0x0, {0x7}, [@NFTA_SET_ELEM_LIST_SET={0x9, 0x2, 'syz1\x00'}, @NFTA_SET_ELEM_LIST_TABLE={0x9, 0x1, 'syz0\x00'}, @NFTA_SET_ELEM_LIST_ELEMENTS={0x18, 0x3, 0x0, 0x1, [{0x14, 0x0, 0x0, 0x1, [@NFTA_SET_ELEM_KEY={0x10, 0x1, 0x0, 0x1, [@NFTA_DATA_VALUE={0xa, 0x1, "fefe807eb37b"}]}]}]}]}], {0x14, 0x10, 0x1, 0x0, 0x0, {0x0, 0x84}}}, 0xc8}}, 0x0) r13 = socket(0x10, 0x803, 0x8) sendmsg$IPVS_CMD_SET_INFO(r13, &(0x7f0000000b00)={0x0, 0x0, &(0x7f0000000ac0)={0x0, 0x14}}, 0x0) getsockname$packet(r13, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x60, &(0x7f0000000300)={&(0x7f0000000900)=ANY=[@ANYBLOB="5c00000010001ffffcffffff0000000000000000", @ANYRES32=0x0, @ANYBLOB="0000000000000000340012800b0001006772657461700000240002800800070064010100060003001008000008001500700f0d0008000700ac1414bb08000a00", @ANYRES32=r14], 0x5c}}, 0x40) r15 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f00000003c0)={0x0, 0x0}, &(0x7f0000000400)=0xc) setsockopt$inet_IP_IPSEC_POLICY(r15, 0x0, 0x10, &(0x7f0000000440)={{{@in6=@initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, @in6=@ipv4={'\x00', '\xff\xff', @dev={0xac, 0x14, 0x14, 0x14}}, 0x4e23, 0x37, 0x4e23, 0x0, 0x2, 0x80, 0x20, 0x2, r14, r16}, {0x1, 0x100000000, 0x3ff, 0x9, 0x5, 0xabb, 0x4, 0x6}, {0xb9, 0x6, 0x9, 0x9}, 0xbca, 0x6e6bb8, 0x2, 0x0, 0x3, 0x1}, {{@in=@rand_addr=0x64010101, 0x4d3, 0x2b}, 0x2, @in=@initdev={0xac, 0x1e, 0x0, 0x0}, 0x0, 0x2, 0x2b9a355cbe24d4bf, 0x9, 0x6, 0x0, 0x9}}, 0xe8) 1.98738793s ago: executing program 1 (id=676): r0 = socket$tipc(0x1e, 0x5, 0x0) bind$tipc(r0, &(0x7f0000000340)=@nameseq={0x1e, 0x1, 0x3, {0x43}}, 0x10) r1 = socket$tipc(0x1e, 0x5, 0x0) r2 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="04000000040000000400000005"], 0x48) r3 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000700)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000000850000002d00000095"], &(0x7f0000000280)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f0000000080)='kfree\x00', r3, 0x0, 0xfffffffffffffffd}, 0x18) openat$snapshot(0xffffffffffffff9c, &(0x7f00000000c0), 0xc2d41, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r2, @ANYBLOB="0000000000000000b70800000000e7057b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000001600000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000540)={0x0, 0x4, &(0x7f0000000480)=ANY=[@ANYBLOB="18020000000030000000"], 0x0}, 0x94) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) perf_event_open(&(0x7f0000000140)={0x2, 0x80, 0x36, 0x1, 0x0, 0x0, 0x0, 0x9, 0x400, 0x14, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffe, 0x1, @perf_bp={0x0, 0xd}, 0x110058, 0x10000, 0x3, 0x7, 0x6, 0x20005, 0xb, 0x0, 0x0, 0x0, 0x3}, 0x0, 0x1, 0xffffffffffffffff, 0xb) ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, &(0x7f0000000000)) r4 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r4, 0x541c, 0x0) r5 = bpf$MAP_CREATE(0x0, &(0x7f00000004c0)=ANY=[@ANYBLOB="1e000000000000000500000006"], 0x48) bpf$PROG_LOAD_XDP(0x5, &(0x7f00000008c0)={0x3, 0xc, &(0x7f0000000380)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r5, @ANYRES8=r1], 0x0, 0xffffffff, 0x0, 0x0, 0x40f00, 0xf}, 0x94) r6 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000740)={&(0x7f0000000300)='sched_switch\x00', r6}, 0x10) socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$IP6T_SO_SET_REPLACE(0xffffffffffffffff, 0x29, 0x40, &(0x7f0000001d80)=@raw={'raw\x00', 0x3c1, 0x3, 0x3b0, 0x0, 0x9403, 0x0, 0x210, 0x2c0, 0x2e0, 0x3d8, 0x3d8, 0x2e0, 0x3d8, 0x3, 0x0, {[{{@uncond, 0x0, 0x1c8, 0x210, 0x0, {}, [@common=@inet=@recent0={{0xf8}, {0x0, 0xc, 0x1, 0x0, 'syz0\x00'}}, @common=@hl={{0x28}, {0x0, 0x7}}]}, @common=@inet=@TEE={0x48, 'TEE\x00', 0x1, {@ipv4=@local, 'virt_wifi0\x00', {0x1}}}}, {{@uncond, 0x0, 0xa8, 0xd0}, @common=@inet=@TCPMSS={0x28, 'TCPMSS\x00', 0x0, {0x100}}}], {{'\x00', 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x410) syz_open_dev$tty1(0xc, 0x4, 0x1) bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="020000000400000005000000020000000010"], 0x50) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f00000003c0)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRESDEC=r5, @ANYBLOB="0000000000000000b7080000000010007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b70400000000000085"], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r7 = bpf$MAP_CREATE(0x1900000000000000, &(0x7f0000000040)=ANY=[@ANYBLOB="1b00000000000000000000000020000000000000", @ANYRES32, @ANYBLOB='\x00'/20, @ANYRES32=0x0, @ANYRES32, @ANYBLOB='\x00'/28], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x200e, &(0x7f0000000440)=ANY=[@ANYBLOB="180000000000aa9bbc6f00a389a9fa6dc06e0000", @ANYRES32=r7, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b70400000000000085000000820000009500000000000000"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0xf, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r8 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={0x0, r8}, 0x18) socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$tipc(r9, &(0x7f0000004440)={&(0x7f0000000ec0)=@nameseq={0x1e, 0x1, 0x0, {0x1, 0x0, 0x2}}, 0x10, &(0x7f0000004340)=[{&(0x7f0000000f00)="34cbf9c55466da0eadc249236ab3cbf316717306be4c08c8c7da1f1ee04ab4b4eac14995ebdf620ff778a4e3452587e42a3c6aa1bd35dfd99f23b525893bc3b5f9f3bed1986bf8d0dddd7c5cdada611f9bf641e421ed71a842d84fa289a542f941d6e06b2b14e2a706ce30acf7d82f224f3e30cadd9d15f3dddbb29dbeb9f68fb68bedb91e0b1ef48832778fe36699c7ebf101659a8f476c4a065eac71d6d1e7fafc6f25ec2c9a8f431fe347a2d30e912c5b2397613ce784637ec71e37566eb0548b461f71028459c6f137c18737d58b56949d022bf1eaf486692bb76836a233c7879d740ad0beaf5159d3380442824f536a41bb22d08fe53952b9c6fed2605d53311c71b455655f96ea6a87e41e9211e90170b0a2b1a2098175ebcd33d517085d224122264cddadd82a3d11bc4a33ce66108b22b1abc6243d306d8f6b8a2ddb5373c190d8f859a3174a200936b079f85edcac7fc03fb993ec0ff8b83f1fd3f1b888d192d99c7ede5d381784d25410cccf1b0bf26a54f065e1e3ec59cc5704fb658fc980a0ac4287ef884ee82007554be3f1e163c81468d0c26c95e3e12393776e32800bb4f086f19080c4fca3d72e8569a5627ce98f2ae0bdb3ec42c23847d47e10b1c58da7e9cea990da842d96e3a51ed7d892f7b28a10486424a69a9109ebd4d7d5a3768400ac000a6d7556ca192e5cd45efb82001ac7b53e03036b6019a07ffb545cd3853e077f08a015f6232488c1139a9409c95ed005261e36b307406ba5714ef395129345866109341feb6c7c458ce08c147a983b46375ddb3621cee0312ba1a434bcd6081e1a8ae8b6d518988b9965faf9aff86df8173b93342cceaec357a100e59b4d66553633626b0b12e9622b8f8fdfe26545b87c57f8ce8609fb8e19b0f6d1cd64e8de85c7327f543b2f38cf3086b57f85e1aaa4add723e4bc4e3ea2c27acec1e545ae3fc870bd42422f6eaf17a1f82699c9cadf224ea1e5d1705b49118d91cc3731aeed60e41bf15a9613aeda8e63a29bc7a95b2d993d23269a310b91f69d16a71243c0f4080d3359f5ddd63c7032bef14ab25eb7df4b28b2132bcbf94a281c8f5de79885a6d679f145fca292b599bb09a1864726d86b65d4781408320b968e2224c23ce7a56d8892970043737ae47f071aaeb219716bc21e3304e301eb5cd32aea951a70621eb870214a72e6c474c3a20f5bd8e089ba16326cc9a80a1a4f5f0e8f58629e20b1c73eb8af330744b187a5cfdb410466378313700ca44eb6dcbc8f3d70f58e134202546f0b1a3b61a298f2a1184b1533bdad308fa2f960087e0f239d2ccbaee3889ddc1a2bea2183b98854d255a6f708909134fab83f42f13e7604f602e264f4a3b2b2a08c673c7ce2813218159b472d3b20ecbf26dd2f7b3ba5298a4ff7444ea0936e098c126f590b05e7697ed8a3d52ba1abc7285de2f160b9b081cb775a5ab77aad1bb98d47e3da53fc4c11d4db47de1e4e6f56ad671f5d8389b33260cc546e4f0bf34fec9b2abd209e6b89e6e381367774676ed6e6eaffe42b07241c276f3c84f17a0762de83eb769bdf28991ddbc23758f01c9ecfba4ab2ca2118fcedd7adde9ff47f643c13e3ad2f13b576985128f233e329fe269d5745cd2b30e5762452a4ff58fdec30623175f8d575ced1c43411e2869aadbe6f1e79a010bca334cb08d545bc2808f359b7777d1bb5675ee210574b9f72cdeb071e07eeaa0988086213a37a972647cf21d3a3bcbd7359da327bacad41b93c5e0e494669109dddcec781774f248f5663e4fac187d42ffccf68335de2adac4f8d3e1bf04b95a9464960186ed019773ffeda18f9827a61edc5fc4088eb0965cb1bd8af1185aa3972b8f73839b4611e303bcbc1f84a330f60fa0a7795ea3cffe0e338406533e12c7deef0b5906c513eab4619a8f02fdd65dcfb7297ef971c4601ad079f7ad38278ae3ff455b37d5492af546975535450693fd4593c8157b3fdb16fd3a106d2f1509d1c06dabb8933269d790a1c5e5f7bdd4a57e1e670d7043cfed88c365b5f8eefe530ef7da5322df981723332c088fce89c2ceee23b420f64332243b9c606d67d538810a94e0ffbd37a119d8fc4d6caec0def40e62613873c74feabde63e12cb2016c1d35cf1bb95bf59e01a63be8825cb3118b74b106f21eef5ee2f41e5fb39fdde058050f780d98ced247c66fc3a03ba04edaf14d698859ba303d511cf0845dc5e269aef2287770a247fd5ae1299b45819ff41725f9da3e4dab7770eb83992b53ae9a9de69e764f6e3aee3e27cfb1bacf531a91605894ae209da6d25872fb54bf36b2ed450b51aa8ee4875b9bc7e55753f61e12a323d301faceb2ecff0686b1359343a94774a6a098dc2df440725cd8331f527d4e22f8090d8879ef4765849705b99465d7ebdf661b81c303d13b87270dc1f227d5954fcbc93bbce6fde2a1f8d573d9cd8130c173a14706f1e9dabc4d16a5b003dd3239faf91769e25cf007b0623141e4e57f11746cd62f20d73956fa84c6a12e1756b6671a64bd7a474ba425907e1a61ba6d2ffa1149165a713a141bfec0f1af51afebdb84d5f14eb51acc284403627d6ce48fd028dc04e00ed963de37f85d155c33e2b4ceb09044c4f1c7791348216b674a8831a232a638f8bfb396fabbe1f880944bc5dcac55df8abc78f804306c88617acfd4adfbb5a055d3d3e91abb763ad84e701cc5679498e04600570f4b2e57c70542043dc590ab363215e6ab3f0bd89383748783d01c9227229edac723d4e2eaa061a44f2630691f25ca6093775183fdf432e01322203dd654b336670116a6a52a27ff2032b1103a4e4be0cc2fb05b24352d72e374e90cc3db2a5a691c7f6b8d1058d7730433c742d8ce52074318b1bce9bb104cf90c8b7f65293c2b74434661444f38d94d977e03433440517f6155a3cad2621c5502dd6148b867a40e6a40be4c8265ec2164b5257f06da1784e98991f42003ced4ba67c23b8c654b542d2d31168fd853cf56cc2c464d7a8a9fbcd2715968788f8527c597ab5f917753c1f1708d2c19972373c5a22af71847de22b9f1e9d38a04ea4dd291da3099cb836a696350bf1263c3c275c27b8b82f604625451a24490b0b5367c2fd05e699546ddf17709d2e2c2710f4361d9dd6e2de2b4353b7f4f8141f6f989dc1a798a974565978e4f9ec0c59a7dbc04bcab072c8513b9ca782c22cdd31fb116c10081740fd8f7d0cbd5c54f1069297f20b45d79bb9ace8e851a655fedf47b2dc76fd30b9ba9f09c9b50d6910ffcdec7078c36fe1e9b19dbb110197496349560a43c0ab42b4ce286643e73a92246ecb71e95ce0d54114772f8477c7d5604c1a52d2f680c5868cf08a2688dd9fef492a01836112cec824483e77da93d104a9e18d06bddf9a4007740a0537ac1a5e09900acc65d52680212a15b68b0ef887228e06f533c1ca95b8f9d81b9fc6608cb5bacf4b867922999c69d46048ec3f408866789f49fcb176fc99ed9d3e6c357ed2e3ce2665925773e5d86c2ceaf8f18519a00d9d2e19e9a6b16af0a53fd7df6974f5db00494460e7f3de6ff6b642859335e020513bb525adddabf0d7d6ae85e7e56e32ca8acc07fe86b7b445358966ba3914c1dfa7b814d9e846ff02a6a8c8f5713a0f727024b5d1ea7e4ce7c64f9b24dd3337a3df33714c5404403b0304b25a66fe3ac85083965877117b3d721e7922f0ac7e278feeb8dc09f58cbcfbb81b11d4699737f37ac240a24b9c4b2b587e68974f7ca5561856f32e389d32056f7d58e4de24c11bd5c5afaa441120370d0c48341e1b8146a6bbca8c15f23c155d2533e97a8e6496bc00533ec83be8488d020708d97385a03bcbf57cadc2c1e575e1ac134cdb5047f3f88eae0230751626cea1c85da9b74ddace668afebb2dc66d302ddf3c5f8f21ac0c0535d00839457e7cac9282a8e49d018b077e38ea512cf28eacff5d98e880abfb5af2e7c039d2e1f1edaad2642963ef29d715f754e2715caa6af046a298b285e3582d903be726b608619332e1a82be48b0f5adf6838f41ff776e5290de8269794bce8fb971267d036bd6bd30e42df918125d573ced78263251bcae2b7b40f1ba855b4f2472312ea8752c4a0e09468bd25615a6c00a9b44c484c5507b8400537f20890e9499ec94ed2b6aeff21e57c6e8a93d80097f85ac9316b03a5f768721bf7d041bb9a6a03eabd615e3c4d74f56c429d53b8fec4b5e86c5b311a6cd4a86f03e04dab25ad65b68a8b8d9053993fd2440ff2b81768213084c831d31a0f8c646aff9090b5463cbee452abd6318340ec41b50f1deba7ffb60b326751de3f6dbf9b17714299233d5c43071367ece2e53212e7f4e084fea60850d4d16908d9bbbb531fbf72143fdb62d1b40afde3d0b2ac2c94c32e456bbef62f8d677e332aec8ccc8eedbac61e7b89b32d57157a39ad5c456258d9c36db0edc82c2baead990ee78007ed89c8f450e92d5e209cc25f7c13f5909ca404fddbdbeff89cc42350c91e9f1fdf9753c6e95f71257f8cbb97838684461cd1244c938b9939a4e9c7727902b6f1a5434e0a06d3fc221771dd87572ae801c5ce6886122f0c91dae57440ffc7ace4e8e0041a1d245103aaadbfc2ecff622228daed2b0cd30f7f59b2617f6f0571ee4403d84e652d78b8e64d5450b6483ef70582dcda9351f2dddd3a4ac84f514f708d3af6242501bd041beae78e6b29b517b534148ea91ef85653fec824d6ddb0c0fa2555ab2564ba29227b1046b48a11ee0e6aafda9d0b80b0f05a8d057cbeb16264cb579aea3ba2b2000052d03c77844ab7c81be3110a36a27aeffe0ad5a8a7385a1913a64fb2db630e8fc8017828cea60f327c3a510b441d94d32584e55f7c2320d89b2ba3d44d832b8e7c5f45442de9ef37d057e6d0c6664e8d74e23f18336d41a3e38c2cda49050cb32ca7040a388c75741ac07d3befc714df35dc92ff70ad041cf17b70a971c142bb89ecfe25290750e989c8666560a61b62fdc4fadef7f30b6269a669ef99be7e7ba7ddddf99949fedc0c331796988c6eedb5c66cbe2870a2affce0b550c3411a2aaf302481ee93398c0fbc0c815cfe1e78bf8fed7f19f2c2dae17a4533aa85f6b787f8072adda379118d76dbba3cebfc4c8aacbb1f79a28ec3a0ec99816e3c8721ddcde1ce73b0704063474", 0xe24}, {0x0, 0x4000}, {0x0}, {0x0}, {&(0x7f00000020c0), 0x500}], 0x5}, 0x0) socket$nl_route(0x10, 0x3, 0x0) 1.98495846s ago: executing program 3 (id=678): r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000500)={0x11, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000000000000b703000000000000850000000400000095"], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000140)='kmem_cache_free\x00', r0}, 0x10) bind$bt_hci(0xffffffffffffffff, 0x0, 0x0) setpriority(0x2, 0xffffffffffffffff, 0x0) r1 = socket$can_bcm(0x1d, 0x2, 0x2) connect$can_bcm(r1, &(0x7f00000000c0), 0x10) ioctl$ifreq_SIOCGIFINDEX_vcan(r1, 0x8933, &(0x7f0000000080)={'vxcan1\x00', 0x0}) sendmsg$can_bcm(r1, &(0x7f0000000000)={&(0x7f0000000040)={0x1d, r2, 0x2000000}, 0x10, &(0x7f0000000180)={&(0x7f0000000340)=ANY=[@ANYBLOB="0400"/16, @ANYRES64=0x0, @ANYRES64=0x2710, @ANYRES64=0x0, @ANYRES64=r2, @ANYBLOB="0000000001000000"], 0x48}}, 0x0) 1.98449497s ago: executing program 0 (id=679): syz_emit_ethernet(0xbe, &(0x7f00000000c0)={@local, @empty, @void, {@ipv4={0x800, @udp={{0x5, 0x4, 0x0, 0x0, 0xb0, 0x0, 0x0, 0x0, 0x11, 0x0, @empty, @empty}, {0x0, 0x4e22, 0x9c, 0x0, @wg}}}}}, 0x0) syz_emit_ethernet(0x9e, &(0x7f0000000180)={@local, @empty, @void, {@ipv4={0x800, @udp={{0x5, 0x4, 0x0, 0x0, 0x90, 0x0, 0x0, 0x0, 0x11, 0x0, @empty, @empty}, {0x0, 0x4e22, 0x7c, 0x0, @wg=@data={0x4, 0x0, 0x0, "0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000500"/100}}}}}}, 0x0) 1.941714781s ago: executing program 3 (id=680): socket$nl_route(0x10, 0x3, 0x0) (async) r0 = socket$inet(0x10, 0x3, 0xb) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000300)={'bond0\x00', 0x0}) r2 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r2, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000480)=@newqdisc={0x2c, 0x24, 0xf0b, 0x70bd28, 0x0, {0x0, 0x0, 0x12, r1, {0x10}, {0xffff, 0xffff}, {0x2, 0xb}}, [@TCA_EGRESS_BLOCK={0x8, 0xe, 0x400}]}, 0x2c}}, 0x0) (async, rerun: 64) r3 = socket$inet6(0xa, 0x80000, 0x0) (rerun: 64) getsockopt$inet_sctp6_SCTP_PR_ASSOC_STATUS(r3, 0x84, 0x73, &(0x7f0000000000)={0x0, 0x6, 0x20, 0x83, 0xe1d}, &(0x7f0000000500)=0x18) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x14, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0xd, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x94) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000ec0)='freezer.state\x00', 0x275a, 0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(0x0, 0xc0, &(0x7f0000000340)=0x7, 0x0, 0x4) (async) r4 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0500000004000000ff0f000005"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000007c0)={0xd, 0xc, &(0x7f0000000240)=ANY=[@ANYBLOB="180000000008002b000000000000000018040000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000002000000b704000000000000850000004300000095"], 0x0, 0x18, 0x0, 0x0, 0x0, 0x2, '\x00', 0x0, @fallback=0xc, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0}, 0x94) (async) r5 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000240)=ANY=[], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000400)={&(0x7f00000003c0)='sched_switch\x00', r5}, 0x10) (async) r6 = gettid() timer_create(0x0, &(0x7f00000003c0)={0x0, 0x21, 0x800000000004, @tid=r6}, &(0x7f0000000380)) (async) timer_settime(0x0, 0x0, &(0x7f0000000280)={{0x0, 0x989680}, {0x0, 0x989680}}, 0x0) (async) pipe2(&(0x7f0000001440)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) (async) r9 = socket$nl_netfilter(0x10, 0x3, 0xc) splice(r9, 0x0, r8, 0x0, 0x3, 0x0) fcntl$setpipe(r7, 0x4, 0xfffffffffffff000) (async) request_key(&(0x7f0000000040)='asymmetric\x00', &(0x7f0000001ffb)={'syz', 0x3}, &(0x7f0000001fee)='R\x10rust\xe3c*s\xa8rVid:\xc4e', 0x0) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000780)={{r4}, &(0x7f00000006c0), &(0x7f0000000700)}, 0x20) r10 = bpf$PROG_LOAD(0x5, &(0x7f0000000380)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r4], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r11 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, r10, 0x0, 0x0, 0x0, 0x0}, 0x94) (async) r12 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000640)=ANY=[@ANYBLOB="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"/2566], &(0x7f0000000340)='syzkaller\x00'}, 0x94) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r12, 0x18000000000002a0, 0xe, 0x0, &(0x7f0000000380)="b9ff03076844268cb89f14f00544", 0x0, 0x2, 0x60000000, 0x2a, 0x0, &(0x7f00000002c0)="ef97229406bc713a39038e9e9a914e7e59d10103a1cbc44235c80301876de809a877d8fd1ec9d37d2488", 0x0, 0x4}, 0x50) (async) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000004c0)={&(0x7f00000002c0)='mm_page_alloc\x00', r11}, 0x10) (async, rerun: 64) syz_clone(0x40800000, 0x0, 0x0, 0x0, 0x0, 0x0) (rerun: 64) getsockopt$inet6_IPV6_IPSEC_POLICY(r3, 0x29, 0x22, &(0x7f0000000180)={{{@in=@broadcast, @in6=@mcast1}}, {{@in6=@private1}, 0x0, @in6=@private2}}, &(0x7f00000000c0)=0xe8) 1.792870473s ago: executing program 4 (id=681): r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000280)=ANY=[@ANYBLOB="07000000040000000800000001"], 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000680)={0x11, 0x8, &(0x7f0000000740)=ANY=[@ANYBLOB="1800"/15, @ANYRES32=r0, @ANYBLOB="0000000000000000b703000000030000850000001b000000b70000000000000095"], &(0x7f0000000780)='GPL\x00', 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000100)={&(0x7f0000000080)='sched_switch\x00', r1}, 0x18) r2 = syz_io_uring_setup(0x49a, &(0x7f0000000400)={0x0, 0x79af, 0x3180, 0x8000, 0x400246}, &(0x7f0000000340)=0x0, &(0x7f00000006c0)=0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r3, 0x4, &(0x7f0000000000)=0xffb, 0x0, 0x4) syz_io_uring_submit(r3, r4, &(0x7f00000002c0)=@IORING_OP_MSG_RING={0x28, 0x0, 0x0, r2, 0x1, 0x0, 0x0, 0x2}) io_uring_enter(r2, 0x4c6e, 0xc67a, 0xc, 0x0, 0x0) 1.784310014s ago: executing program 0 (id=682): perf_event_open(&(0x7f0000000500)={0x2, 0x80, 0xce, 0x1, 0x0, 0x7, 0x0, 0x210e, 0x80, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_bp={0x0, 0x8}, 0x110104, 0x232, 0x0, 0x0, 0x0, 0xb, 0xc, 0x0, 0x0, 0x0, 0x9}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x9) r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000003c0)=ANY=[@ANYBLOB="fc010000190001000000000000000000fc0200000000000000000000000000000000000000000000000000000000000000000000000000000200000000000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="00000000000000000000000000000000ffffffffffffffff0001000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000020000000000000000000000000000000000000000000000000000000000000000000000044010500ac1414bb000000000000000000000000000000006c0000000000000000000000000000000000ffff7f0000010000000000000000000000000000000000000000fc020000000000000000000000000000000000003200000000000000ffffffff000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000001000000003c"], 0x1fc}, 0x1, 0x0, 0x0, 0x5593ee2f0bddd481}, 0x0) 1.783744624s ago: executing program 1 (id=683): r0 = bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="1b0000000000000000000000000004"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f0000000b00)={0x11, 0xf, &(0x7f0000000000)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b702000014fa0000b7030000000000008500000083000000bf0900000000000055090100000000009500000000000000bf91000000000000b7020000000000008500000084000000b70000000000000095"], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) sendmsg$IPSET_CMD_CREATE(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="64000000020605000000000000000000000000000900024073797a32000000000500000200000014000300686173683a6e65742c706f72742c6e657400000014000780080006000000000008001340fffffffc0500010007000000"], 0x64}}, 0x20000000) socket$netlink(0x10, 0x3, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000001440)=ANY=[@ANYBLOB="1b00"/13], 0x48) r1 = openat$binfmt_register(0xffffffffffffff9c, &(0x7f0000000080), 0x1, 0x0) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000080)={0x1, &(0x7f0000000040)=[{0x200000000006, 0x0, 0x0, 0x7ffc0002}]}) unshare(0x2c060000) setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, &(0x7f0000000280)={0x2, &(0x7f0000000200)=[{0x2f73, 0x20, 0x26, 0x5}, {0xffff, 0x6, 0x5, 0x6}]}, 0x10) r2 = bpf$MAP_CREATE(0x0, &(0x7f00000005c0)=ANY=[@ANYBLOB="a75674abf3616484272f9eaf3fa30eea845551bdaf467250030eb3d407e34dbd970f133129f6a7255146f1f3f9bb8027df7604f4738daff5ea7bbd3567a583955c04338acb5c50ca403217757b33269cb77f34a7753bff6f7d4a7b9f7bd5e82e8ef2e7494fa10ab11b85de84a57720d5901edd1818135ee53d79b75eea6b9cac2d89bcded07c13900422ba7e81e68952f65af727b675ad8148d20dc7ba87810808e8aab83d5a9145b28d3ce76414736b3fec6ac83dd8aa39c7d1e15815dc4d3f2c2d371ecacb023bcb4e"], 0x48) r3 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x1b, 0xc, &(0x7f00000002c0)=ANY=[@ANYRES8=0x0], 0x0, 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, @fallback=0x9, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe8c}, 0x94) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000023c0)={0x11, 0x200001cd, &(0x7f00000006c0)=ANY=[], 0x0, 0x782}, 0xe9) bpf$PROG_LOAD(0x5, &(0x7f0000000940)={0x1d, 0x0, &(0x7f0000000180)=ANY=[@ANYRES32=0x0], 0x0, 0x0, 0x0, 0x0, 0x41000, 0x21, '\x00', 0x0, @fallback, r2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r5 = bpf$PROG_LOAD(0x5, &(0x7f0000000a00)={0x5, 0x2000000000000184, &(0x7f0000002480)=ANY=[@ANYRES8=r4, @ANYRES32=r3, @ANYRESOCT, @ANYRESOCT=0x0, @ANYRESDEC=r1, @ANYBLOB="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", @ANYRESOCT], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x20, '\x00', 0x0, @fallback=0xb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, r3, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000180)='kfree\x00', r5, 0x0, 0x9135}, 0x18) r6 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000100), 0x80400) ioctl$SNDRV_SEQ_IOCTL_SET_PORT_INFO(r6, 0xc0a85320, &(0x7f00000003c0)={{0x80}, 'port0\x00', 0x511e36599023629, 0x100000, 0x0, 0x4000000, 0xffffffff, 0x1, 0x0, 0x0, 0x5, 0x4}) ioctl$SNDRV_SEQ_IOCTL_DELETE_PORT(r6, 0x40a85321, &(0x7f00000004c0)={{0x80}, 'port0\x00', 0x9, 0x100075, 0xffefffff, 0x80, 0x1ff, 0x0, 0x0, 0x0, 0x6}) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={0x0}, 0x18) seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0xc, 0x0) eventfd(0x7) bpf$MAP_CREATE(0x0, &(0x7f0000000140)=ANY=[@ANYBLOB, @ANYRES32, @ANYBLOB='\x00'/20, @ANYRES32=0x0, @ANYRES32, @ANYBLOB="00000000a40700"/28], 0x50) sendmsg$nl_route_sched(0xffffffffffffffff, 0x0, 0x0) recvfrom$packet(0xffffffffffffffff, &(0x7f00000002c0), 0x0, 0x40010022, &(0x7f0000000580)={0x11, 0x3, 0x0, 0x1, 0xf, 0x6, @random="42a27904e833"}, 0x14) unshare(0x2c020400) unshare(0xc000000) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000340)={&(0x7f0000000480)='sys_enter\x00'}, 0x18) r7 = socket$netlink(0x10, 0x3, 0x14) sendmsg$RDMA_NLDEV_CMD_NEWLINK(r7, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000001200)={&(0x7f0000000500)=ANY=[@ANYBLOB="38000000031401002dbd7000000000000900020073797a320000000008004100727865001400330076657468305f746f5f626f6e64"], 0x38}, 0x1, 0x0, 0x0, 0x20000854}, 0x4008004) accept(0xffffffffffffffff, 0x0, &(0x7f0000000240)) 1.783045133s ago: executing program 2 (id=684): r0 = socket$nl_route(0x10, 0x3, 0x0) syz_mount_image$vfat(&(0x7f0000000100), &(0x7f0000000200)='./bus\x00', 0x1000000, &(0x7f00000005c0)=ANY=[], 0x1, 0x126f, &(0x7f0000001600)="$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") getsockopt$inet_sctp6_SCTP_ASSOCINFO(0xffffffffffffffff, 0x84, 0x1, 0x0, 0x0) r1 = bpf$MAP_CREATE(0x1900000000000000, &(0x7f0000000040)=@base={0x1b, 0x0, 0x0, 0x2000}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=@framed={{}, [@ringbuf_output={{0x18, 0x1, 0x1, 0x0, r1}}]}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000005c0)={0x18, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000140)={&(0x7f0000000040)='mm_page_alloc\x00', r2}, 0x10) sendmsg$nl_route_sched(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f00000003c0)=@newtaction={0xe68, 0x30, 0x871a15abc695fa3d, 0x70bd27, 0x0, {}, [{0xe54, 0x1, [@m_pedit={0xe50, 0x1, 0x0, 0x0, {{0xa}, {0xe24, 0x2, 0x0, 0x1, [@TCA_PEDIT_PARMS={0xe20, 0x2, {{{}, 0x93}, [{0x0, 0x0, 0x0, 0x1, 0xfffffffd}, {}, {0x1, 0x8, 0x0, 0x4000000, 0x7, 0x80000}, {0x8, 0x5, 0x0, 0xfffffffc, 0x5}, {}, {0x0, 0x0, 0x0, 0x0, 0x6}, {0x0, 0xc3}, {0x0, 0x5}, {0x5}, {}, {0x0, 0x10}, {0x0, 0x4, 0x0, 0x8000000}, {0x0, 0xffffffff, 0x0, 0x0, 0xfffffffd}, {0xb, 0x0, 0x400000, 0x0, 0x6}, {}, {}, {0x0, 0x0, 0x0, 0x0, 0xfffffffd}, {0x0, 0x0, 0x0, 0x8000000}, {}, {0x0, 0x0, 0x0, 0x0, 0x20}, {}, {}, {0x0, 0x0, 0x0, 0xfffffffc}, {}, {0x0, 0x0, 0x0, 0x9}, {0x0, 0x7, 0x0, 0x0, 0xffffff7f}, {0x0, 0x0, 0x0, 0x2, 0x80000, 0x3}, {0x0, 0x0, 0x0, 0x0, 0x5}, {0xffffffff}, {}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x6}, {0xffffffff}, {0x0, 0x0, 0x0, 0x0, 0x4}, {}, {0x2}, {0xffff0000}, {}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x5}, {0x0, 0x9, 0x0, 0x0, 0x0, 0x2}, {}, {0x0, 0x0, 0x0, 0xfffffffe}, {0x80, 0x0, 0x0, 0x0, 0xa}, {0x0, 0x0, 0x0, 0x5}, {}, {0x0, 0x0, 0x8}, {0x0, 0x0, 0x0, 0x0, 0x9}, {0x0, 0x0, 0x0, 0x0, 0x3}, {}, {}, {0x0, 0x15, 0x0, 0x48510}, {0x0, 0x8000000}, {}, {}, {}, {0x7, 0x0, 0x0, 0x0, 0xd, 0xffffffff}, {}, {}, {0x0, 0xfffefffd}, {0x0, 0x0, 0x0, 0x1}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x4}, {0x5}, {}, {}, {}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x400000}, {0x0, 0x0, 0x200}, {}, {}, {0x5, 0x1000}, {}, {0x0, 0x0, 0x0, 0x0, 0x0, 0xfb4}, {}, {0x0, 0x101, 0x0, 0x0, 0x0, 0xffffffff}, {}, {0x0, 0x0, 0x0, 0x1}, {0x0, 0x0, 0x0, 0x4, 0x9}, {0x7}, {0x0, 0x0, 0x0, 0x0, 0x1}, {0x0, 0x2, 0x0, 0x0, 0x1}, {0x0, 0x7fff}, {}, {0x3000000}, {0x800000, 0x0, 0x0, 0x0, 0x0, 0x56}, {}, {0x0, 0x0, 0x0, 0x200000, 0x0, 0xffffffff}, {}, {0x0, 0x0, 0x6, 0x0, 0x4}, {}, {}, {0x0, 0xfffffffd}, {0x6}, {0x7f}, {}, {}, {0x0, 0x2, 0x0, 0x0, 0x0, 0xfffffffe}, {}, {}, {0x2, 0x0, 0x20000004}, {}, {}, {0x0, 0x8}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x292}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x8}, {}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x101}, {0x0, 0x5, 0x0, 0x0, 0x1}, {0x0, 0x5}, {0x0, 0x0, 0x0, 0x0, 0x80}, {0x10000000, 0x0, 0x0, 0x0, 0x4}, {}, {0x0, 0x0, 0x0, 0x0, 0xfffffffc}, {0x3}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x7fffffff}, {}, {0x0, 0x0, 0x0, 0x8}, {}, {}, {0x0, 0x0, 0x0, 0x1, 0x2}, {0xfffffffe, 0x0, 0x0, 0x0, 0x8000, 0x1}, {0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffe}, {}, {0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffd}, {0x0, 0x8000}, {0x0, 0x0, 0x10000}, {0x0, 0x80000000, 0x0, 0x7dff800}], [{}, {}, {0x0, 0x1}, {}, {}, {0x1}, {}, {0x0, 0x1}, {}, {}, {}, {}, {}, {}, {}, {}, {0x0, 0x1}, {0x0, 0x1}, {}, {}, {}, {0x4}, {}, {}, {0x0, 0x1}, {}, {}, {}, {}, {}, {}, {}, {0x4}, {}, {}, {}, {}, {}, {0x0, 0x1}, {}, {}, {0x1}, {}, {}, {}, {0x0, 0x1}, {}, {0x4}, {}, {0x5, 0x1}, {}, {}, {}, {}, {}, {}, {0x0, 0x1}, {0x0, 0x1}, {}, {0x1}, {}, {}, {}, {}, {}, {}, {0x0, 0x1}, {}, {0x0, 0x1}, {}, {}, {}, {0x5}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x0, 0x1}, {}, {}, {}, {0x0, 0x1}, {}, {0x0, 0x1}, {}, {}, {}, {}, {}, {0x1, 0x1}, {}, {0x5}, {0x0, 0x1}, {}, {}, {}, {}, {}, {}, {0x2, 0x1}, {}, {}, {}, {}, {}, {}, {}, {}, {0x2}, {}, {}, {0x4}, {0x3}, {}, {}, {0x0, 0x1}, {0x3}]}}]}, {0x4}, {0xc}, {0xc}}}]}]}, 0xe68}}, 0x0) 1.774226894s ago: executing program 3 (id=685): shmget(0x1, 0x2000, 0x10, &(0x7f0000ffb000/0x2000)=nil) shmget(0x1, 0x4000, 0x382, &(0x7f0000ffc000/0x4000)=nil) r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$nl_route(r1, &(0x7f0000000380)={0x0, 0x4076cbba9945d516, &(0x7f0000000340)={0x0, 0x14}}, 0x0) getsockname$packet(r1, &(0x7f0000000400)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) r3 = socket$nl_route(0x10, 0x3, 0x0) syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r4 = socket$nl_generic(0x10, 0x3, 0x10) r5 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000140), 0xffffffffffffffff) bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000000000)={0x0, 0x7fff, 0x18}, 0xc) mkdirat(0xffffffffffffff9c, &(0x7f0000002040)='./file0\x00', 0x0) pipe2$9p(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RLERRORu(r7, &(0x7f0000000000)=ANY=[@ANYBLOB="1c00000007ffff"], 0x52) socket$inet6_mptcp(0xa, 0x1, 0x106) r8 = bpf$MAP_CREATE(0x0, &(0x7f0000001e80)=ANY=[@ANYBLOB="0b000000080000000c000000ffffffff01"], 0x48) r9 = bpf$PROG_LOAD(0x5, &(0x7f00000002c0)={0x11, 0xd, &(0x7f0000000240)=ANY=[@ANYBLOB="18000000000000000000000000000000850000006d00000018110000", @ANYRES32=r8, @ANYBLOB="0000000000000000b7080000000021007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000010b704000000000000850000000100000095"], &(0x7f0000000000)='GPL\x00', 0x0, 0x0, 0x0, 0x41100, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000380)={&(0x7f0000000180)='kfree\x00', r9}, 0x10) mount$9p_fd(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000100), 0x0, &(0x7f0000000440)=ANY=[@ANYBLOB='trans=fd,rfdno=', @ANYRESHEX=r6, @ANYBLOB=',wfdno=', @ANYRESHEX=r7, @ANYBLOB="2c76657273060000040000000030302e752c00e8425f6b3d7c50ca84b751b937ee3d1d59b84b0e6d3ad491698374abb0202efd9f7566a1991c5a3e8d11fec886b3c9d93461cd86e457d9b6384d528f5f58371d8ddbf501ff2a74f87126e0c92369e3179b8340fa494fe9758c8f23abef2f695734d8cdefc9d583910f717d003b75a48bc1c60f8c11703f1a62169c0ac74abd72458e1e06cb6f838427fa07251498d5ce1c28940e909bedf763729374db64375e13"]) sendmsg$TIPC_NL_PUBL_GET(r4, &(0x7f00000009c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000100)=ANY=[@ANYBLOB='(\x00\x00\r', @ANYRES16=r5, @ANYBLOB="01002bbd70000000000002000000140001800d0001007564703a73797a3200000000"], 0x28}}, 0x0) sendmsg$TIPC_NL_LINK_RESET_STATS(r1, &(0x7f0000000300)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x2}, 0xc, &(0x7f0000000140)={&(0x7f0000000680)=ANY=[@ANYBLOB="14000000", @ANYRES16=r5, @ANYBLOB="e90026bd7000fddbdf250a000000"], 0x14}, 0x1, 0x0, 0x0, 0x44004}, 0x2c000) sendmsg$nl_route(r3, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000000c0)=ANY=[@ANYBLOB="400000001000390400"/20, @ANYRES32=r2, @ANYBLOB="01980000000000002000128008000100677265001400028008000100", @ANYRES32=r2], 0x40}, 0x1, 0x0, 0x0, 0x4014}, 0x0) r10 = socket(0x10, 0x3, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000003c0)=0x14) sendmsg$nl_route_sched(r10, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000280)=@newqdisc={0x44, 0x24, 0x5820a61ca228659, 0x0, 0xfffffffe, {0x0, 0x0, 0x0, r11, {0x0, 0x9}, {0xffff, 0xffff}, {0x5, 0x7}}, [@qdisc_kind_options=@q_hfsc={{0x9}, {0x14, 0x2, @TCA_HFSC_USC={0x10, 0x3, {0x6, 0x2}}}}]}, 0x79}}, 0x800) sendmsg$nl_route_sched(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000a00)=@newtfilter={0x13d8, 0x28, 0xd27, 0x1004001, 0x25dfdbfd, {0x0, 0x0, 0x0, r11, {0x2, 0x9}, {}, {0x2, 0xb}}, [@filter_kind_options=@f_cgroup={{0xb}, {0x13a8, 0x2, [@TCA_CGROUP_ACT={0x34, 0x1, [@m_sample={0x30, 0x21d, 0x0, 0x0, {{0xb}, {0x4}, {0x4}, {0xc, 0x7, {0x1, 0x1}}, {0xc, 0x8, {0x2, 0x3}}}}]}, @TCA_CGROUP_EMATCHES={0x1370, 0x3, 0x0, 0x1, [@TCA_EMATCH_TREE_LIST={0x184, 0x2, 0x0, 0x1, [@TCF_EM_CMP={0x18, 0x2, 0x0, 0x0, {{0x1, 0x1, 0x3}, {0x6, 0x40, 0xa000, 0x0, 0x3, 0x0, 0x2}}}, @TCF_EM_META={0xac, 0x2, 0x0, 0x0, {{0x3, 0x4, 0x4ca4}, [@TCA_EM_META_RVALUE={0x23, 0x3, [@TCF_META_TYPE_VAR="6a0cc9719cc9d9bc1292", @TCF_META_TYPE_INT, @TCF_META_TYPE_INT=0x5, @TCF_META_TYPE_INT=0x6, @TCF_META_TYPE_INT=0x1, @TCF_META_TYPE_VAR="cc6faa32da"]}, @TCA_EM_META_HDR={0xc, 0x1, {{0x6, 0x5}, {0x6400, 0x4}}}, @TCA_EM_META_RVALUE={0x8, 0x3, [@TCF_META_TYPE_INT=0x2]}, @TCA_EM_META_LVALUE={0xe, 0x2, [@TCF_META_TYPE_VAR="eea9ba87803f9d9d", @TCF_META_TYPE_VAR="a8a2"]}, @TCA_EM_META_LVALUE={0x1b, 0x2, [@TCF_META_TYPE_VAR="90", @TCF_META_TYPE_INT=0x1, @TCF_META_TYPE_VAR="c7", @TCF_META_TYPE_VAR="b4ffb7ae", @TCF_META_TYPE_VAR="c7", @TCF_META_TYPE_INT=0x1, @TCF_META_TYPE_INT=0x7, @TCF_META_TYPE_INT=0x8, @TCF_META_TYPE_VAR]}, @TCA_EM_META_HDR={0xc, 0x1, {{0x4, 0x8, 0x1}, {0x2, 0x71}}}, @TCA_EM_META_LVALUE={0x14, 0x2, [@TCF_META_TYPE_INT=0x2, @TCF_META_TYPE_INT=0xa, @TCF_META_TYPE_INT=0x5, @TCF_META_TYPE_INT=0xa]}, @TCA_EM_META_LVALUE={0xf, 0x2, [@TCF_META_TYPE_INT=0x7, @TCF_META_TYPE_VAR="a44e7caf48fdb1"]}, @TCA_EM_META_HDR={0xc, 0x1, {{0x5, 0xdf, 0x1}, {0x2, 0x5, 0x2}}}]}}, @TCF_EM_CANID={0x14, 0x2, 0x0, 0x0, {{0xff, 0x7, 0x4}, {{0x3, 0x0, 0x1, 0x1}, {0x2, 0x1, 0x1}}}}, @TCF_EM_CONTAINER={0x78, 0x3, 0x0, 0x0, {{0x1, 0x0, 0x1}, "a7ae3d3d13a5959cf602e0d4901861d1807c477ff23daac0c9e1db51dce91b359d3ce5a700956ab4292ca7c0781bb5eb54aa8a387709181d76ceaaf4093ea0a83a59256ddf5891ead22fa41d9dd58a5bfb974b102d7b6a1ed6e5e26ea6ad58fea6cc74e03b3b874f6d19"}}, @TCF_EM_IPSET={0x10, 0x2, 0x0, 0x0, {{0x9ade, 0x8, 0x7}, {0x1, 0x2, 0x5}}}, @TCF_EM_CANID={0x14, 0x3, 0x0, 0x0, {{0x2, 0x7, 0x9}, {{0x3, 0x1}, {0x0, 0x0, 0x0, 0x1}}}}, @TCF_EM_IPT={0xc, 0x2, 0x0, 0x0, {{0x990, 0x9, 0x3}}}]}, @TCA_EMATCH_TREE_HDR={0x8, 0x1, {0x1ff}}, @TCA_EMATCH_TREE_LIST={0x18, 0x2, 0x0, 0x1, [@TCF_EM_CANID={0x14, 0x2, 0x0, 0x0, {{0x3, 0x7, 0xef}, {{0x4, 0x1, 0x1}, {0x3, 0x0, 0x1}}}}]}, @TCA_EMATCH_TREE_LIST={0xb4, 0x2, 0x0, 0x1, [@TCF_EM_CONTAINER={0xb0, 0x1, 0x0, 0x0, {{0xa, 0x0, 0x3}, "3ec94628bb3409ec7143ef7479fa7cf25ec5bff11449f03b3ffdbd6a05ff9bf19d4e1095dc38b3b2bdcb56935bb23f97e9c8ec51d72982c757f5037fd13a4e0711d046b08e34d24e9e3f5ff538ab7407620c392c01b5424dca6f2731592ecab3fde6a5c6dd999c8044de3bfaa0805731500fcda814dbeda30d6b801e40112b3819fec26586427c045776d3883b79a29e1e12b5ed5a422bc211029c0403869b9a7f6d"}}]}, @TCA_EMATCH_TREE_LIST={0x1114, 0x2, 0x0, 0x1, [@TCF_EM_CONTAINER={0xe8, 0x3, 0x0, 0x0, {{0x8, 0x0, 0x80}, "c4d08761d976c1770b61b4cce1104ed4a5605545f78d303f68c38583f1b79f12660dcd9758e55d8c995758463300006fa1e7f814a5fc692c88a7f47e3d56fbf32e6ccf25160a0af87f283c6eed3ed616ba23ba11c51bf8dec9b5521e41516315b2909aab67f1aab4a4656ba57ee220b5874548d8490de651d1288b754b9d9953e8d142ee5a312fba6d9a869a201da6c5aa02a91b56de099ef0248422cd9be50473ad2e8119673d3c92bbe3393a055f05a5279ef9c0a56872336f5e1ff8802c7952e49b5c5409de88cf9961e5314cc2303b2f6221182a6f3bf3"}}, @TCF_EM_IPT={0x1c, 0x3, 0x0, 0x0, {{0x2, 0x9, 0x3}, [@TCA_EM_IPT_NFPROTO={0x5}, @TCA_EM_IPT_HOOK={0x8, 0x1, 0x4}]}}, @TCF_EM_CONTAINER={0x100c, 0x1, 0x0, 0x0, {{0xb9dc, 0x0, 0x1}, "b11c8578eaed202dd9d75df6b440200b39a7a0f94454c118059706835fb31714536bacfdfa59eef8d611a175173314ba8ec771b904ce274147c3ac471a668328952ec19bb81bd940d9967010bf7b38e37754e6f07cf3a5a9df5c4a21ca90178a1c4b20e2ed3cd1a64f39532aed78963fadf5d7a16d564edb0de8615f74d0aa3953bd1361f4fab33458d60649037348d2d78ae8f60f3314f99bc717d762396d1f956357787c90794e3e3aa150a3f43733d5f8591b30fec6f17aabc0c3631ad0ed347d8ba6dfc59de1b66c9bc9410c7513af4cfcbeda32b6b2d6da3bee2eba76caf99feff740c4259bb649d390b523e65430020576c85b938117f2a1a938738e7c8024cd434daf4f88020ecc11acef0d4a9df4998ad061c0a869527afc15c7f60e657cd2630a46f0c51c8c32a102cd4ceaddc051219fc8d1018e835506cc88cc23183fc8455cd795cd58e39d7017a1c85c9f57a6ccfc6de7bb51276b157114c03070a7944eb4017696607f6fb02e98286f6f7ad8ba3a458204a74fa8f512e68d3c3c16225f4861d58b3209dc8fcc43f6c0445db593893069a0732eedc06dbe840eedd069b2ac6252564affddc967fce4d4113f17fcdde735f7315eef2896ebcc8141bc4a2a44bb73118e14fea995a6092b1e6338f940665fbefe5d3145cbeb28ccf2b9ebede35e54844ebbdeaf9c5d3b8f3236dc82b224fd60a0164e79b7541ca6fa997538e5277a8c02436cf38ed3d0e3865fac9dddaf9481d5c43e08410e1025750d308ce28dffef6e501f2738b3bee0bb0ef3286174a30bcef8446fe39121b554d245cd79273f444b076bbac7a0f31503b87f0b15c699916e32768ebbfdb87a7925cf90b91c9ac192ae1e1f56921ffad711a1d8a3751a7b2d6703cf6446ad7bdb1c77d213283e591648c4c02826a01c04add0272d70a31c4fdf50f6f6506c8cef05f86eaf63714237e33fac3ca5a2fc63d3c1e5a5510b32b29520a85a7f87011f32220538ae8e85308489dda12d2b7977185db781929781faf07472793fe05ce832c42cf4f49bb89505a735b914beff57daaffa20f857f04c659341e9097dd0f38aaf58122b723c9b4267f16def88f29f54b5a537ac18f537c307cf0e5fc1046111058b627b904aed708d8014b722c07271cb0abf9940d6caaa3e4ee1ae7eb880ab0533ec870f5a54a288fa93c9e552b859480e280ca85637edb1a42d561d7439d1fcccbb654f9ba03a43227ec847556e12b09ff17ac503140daa33e74ca08576aa74ac1f943b36085f09059cb1318a3c2c3d179be42acddc6b4f9149f44ab95bccf32dfec23efc00ec4f6798bead0be395d1f5db971ec26aa2f8b0c1fdd512a4f72275e71be86cb222454f4182eff77bf8ec5c4abbb335d4d9799bc32f6967909977a619561ec98ad68040b5700024b99dc54e5d5d940ee682c614f43e22abd0c08c5c5d734ea2f0292ffb3ecddd8e100b868c404723a39b8a6bfddd3a71c9aee97efa61abbda70a356c9d76178adf68990b46f2c23a8fa81fb5596b3c8314795d5eaf68141d8e92a959dbab1d3eb0ee5c2db858eae8af70a21b404fb070e0ec2d922e35a398ab9aa3e03f78fe39a3d3e56eda7b4fe6245fde4384318eeebc629e9f922df16a34533435e3e6a62d5c9369d2d620c39f092e4dcfec97be66855d81f9b63eda2975d4482517313d094e72dad809f49754ac2e767b0b6551382631b3258b127558b17088c24f42e1f8ad2445d0c5eb019715d3b5f1aa95eefdca13f3caff858914c97e999aa1c2644b6d1561c0a517bd736ea9dbcd769022fcef2ab10b75b1ce9fcbf1252e02b9963a857f91a632ad69a6003710d28a7ac5cffdc13210be3bcfcd532824670c2b09b3e8e10ca1008cf82cb8977ea8e6dd567372122dc6ff3a8d7acf944f546e6e293cdaee29587fa7c00569f426ea42e428ed323b9db540e4ca2683f2d794882fd7a20f34a1d3c9da4e98cf6ea173ef9e39039bb5d871d1560c9ad394ed5e573c534f602e2ea95e2b6dc834de92821792645ead07999dbf5e301ef3abb74862b67d101fdea58f22c3e730606285ec536d4eb1431f6fa7936e4333f4e77298f9d4aca7a739e1531705d7796dbe1bbba99be3666e5898f2f05926379f75dcba8e5bc7783af6510a66e4af56f135ce2be3960d1ea73a098ebf6856b9735bf84366353d2ee084fba7e70cd090096eead6efff8fa9de7da2078d4d95d558237d60130c69bd4af5ad8f5b7aef04a22da1c02b3c9470448159b3bb56abc2b78f17be5e56dd7a2d10d87b235cce9b61515a6349ad90d50c9a7b85b5f3f562f59323212810c2b7fe3dc12af588076dc10e5dd571c2a0a051f9b39b347498f5a205db3fe90728196b34c01e6394909b42f24a47c994bf68c8be8ddd127248fb5bde386d2e34d1154c0a3552f6aa46e08e96c7f89712265dfc4d71d4c5c55b92ca0443c56452a7f284288e4a23e3546792d32af7ca88c2690946d8748108700bcca1f4ffa14fc93ffad82a6f13b4f93066ec45c9524cc24cd5bbef0849400d242b3a5be55c20a05b908113128357bd03e8e9d604a8b76d645f94aa87b95c65810192303918d0f73dcd244d68f28ee5aba90d1427f5010a33d03ec0ad14e48fb9833bc743838f880286a642ffca79ca1a6b925c8e4f8052cda4df1b4d2cf1fb9a8d877f5c1de0e716549e41ad331f99f69a0665ae9ceedfbf78314e8065c5555a95e67669007a7689825d9bb3282da1518d21adc11c3f7a9b2b98fabf59f10f5f2f9247b8b5f3d09956f2160d84d278b2f081c97a5257220350eabf7536c0d1c9d2662a50276eb536919e203aaf135e2b016c7833639e5542a85d9a5fa02f7d28fc803182331dd7239838ef379feed0a5ea5f240b9106ad76479376eacd43d2ecdc1e34a87fcf5de12b7b4b12cb30706e87b127ae53abd2e37a0028a680c68ab1ea5a82cfd8545e159d41e7c18d90d5d2401d4ddad5fc37669566163ec219c6852186c8a283bd7a442a21482692c33a81ee5166aada90ad2f3d8f35026720333d7564d5c2c38cae3351a0860259fd820508785d6f5cad8ac594f7a6cefbc9f4f219186678ba05ab2ab526c0a9fb55c9f78837a6a1a695ebbb0bdc11570ad4ef59e0a5df0b17f9baa8ab03131d1c288d70b08af6916646c8dd34d277cc007a356d4514a2f28b140e20411215b5fd3d2d93d72f3b9b13c80f0630453955af48080130dcab613a8cb7c077687cfef330cbc01a46c7fb16f285a0e2251501aae8ea2c8322cd523f621bfa807de66d9414236083a316ccbba52c592e9c4f10d827c33b72cb768b01fb9d560c084a4c8ad52e1d8515514c579bbe685b76b568c9fd9ca274351cef299e3c313fc0d529f2bb492d72664f1aef450950001a2a92679fe865bb4937c3cb7aeb3eb150a1b85a25231b264b687d7a31f10ec7fc283f5fbe7f849739b2764054eb57e9e25f995de1749dff2e3f5c7ac5397c6876d3d48d8a0e4d334f7b29312e9871614ddbdbd0d4ee5bec3d332e8c6ac75f87c750400f18c21bf830e713714d5c1d7c7680aaeb9a70d074abc23ee06bd487518f937b7a5298c3794d983c168a519264cbf9628250999622de9dc7a1b527e2597228d5ef0290fb5262ff7ceee78cdc92f8329ad3229adaad4d9d20aa62666ce540f21c2d66ddf5c6adf33e3a70dbbef74fd7ff233652c4a7eafeda2a563e46b3a668eb7b07fe2a9db69784692fbf56a04bae54579aa387029840adf5d71584c5b6aaa36cc4a8254ca70ecee94c2734cb4b2cf5c2d70e7017e2f88a6e9d5e663fdaf7227ee4d70e75a91b41d2d9468f4fafbdb6d03591bfa1e513887378bb80be002021b224669624c7d1c319f509639db19d6598c80bfc9f9afa55badf5ed501965043fc031263bfc100f6bb3a9d18000dcaaa3d921dcb9355a043c1fb13f11522447c73e08c8ae8da247c448c958aad11398ed0444920fa20ef3fd101455c6e7522043671a97a3b02eab4c15c5dd3e66c9044fd7d73408548f365c2b7c4c1af0ac533140990e0ef4f3f2935b882a87ffaf6f0595bf9b524024906064a770b0431a486472c3883a0534c3866e117b5ae2fa45b1b46c7197165b1ae77efd0a17bb64c583d42c626aad0eb801011d29601ab233fb78f242bc96273c97416a655d11b5b041c8513813b8d6efa850cf46a6e8a2681f8ad025c24c7f573dd9141a205041887b46dd805f4bdd43d27afa9fb41942912ddfb52d8fd73e2c0082245097dc8430405802ec646d65dc5d0a51e1026a34faa68201e39af283f7a28ac496515284c2969bd16b50446cce198ac53fcd374bca25de87e8cb828369f427e08fe0181e6c619de927c70764a206e6a73a7aa4a51f3d924cc95b76f30761e88bbe49a37ad9f5cc0986c716c5c64b21fd540372fb4b1cd85d9048bb18e20940940d43813757042f21e7303bd3e5f9158dcdcd7fd9326d7e0c35a613d1beeed8ec47027d705935eac421a7b71e1a09504cc629aae51207ad81c747448f095e2777eb8d6f4c751a69584ebd8bca1ae3a4fd59ea5a81a7f3b6f49bb6c39689850c352a810d675a289f6d8a012bb4c5fa29ce7e2edb3596f2257f4db9e356bca153c336fb1eb3795d685219e7f0c41cb0d2f571055aabd06dc13f145a93f60cc632e0b5dea1dc6ce8f3f2e94e2ca6a12536f3b9814d2de1c5ffb7cb89a17ce3f59532d11fcf3966ec7c47ea25489eb50944be1a6b09ee67e8f24da31166acb04ffcc3f743efb8d4df7eb878c57b766ecb1bca1bcf165e1eb327a8b2cc111b01d60c610ea637cac28925a0fc1deb02ed3ac2a94eee671a145b58c131993f3fc1061d6b44b51fa01ca98805afe5c4bf2dc4a4b62abddb71b0211d2ecc7626ed6a45859c57b6d60e166290bb80bc4b371254e6520fdb3cce421ac9f4ba8ed22c3a8f8b25bd9d0492f62ac73f2ea0eb872cf7a687901d8b53291e950104905c46ac34e723e63983a0c97b1e97d9eab8ab57cdbe7d2351ad52bef25fbb0ea01f2d6b5e2b385292cb1afda8cef942cd31839e5d958987ae7119fbe7b929b525bd73d47a39511419d2c599289380071756f55f5ef034e6ea62606736a199c7c15364af473d9555f6ef4a3ebffbdeb210774309baa1edd66188da5f66e162436b497328e98fa22b6e43e8f4ba8483090728ef248cab3c2e45f1f1e091110e6c8e9154f7051b528956fcd38bb244709838fde146b7ad57e5f95a3eddaee6416116d8dc21165062ffde28b5778c3a93e5d34bed389c42d9afdaa2211afeb030f44bd52d4052f8f395810293d2713cb134f652c825400d58e33d6636f06426fce532829a7605d3fd8a0d8dd49913d2b6a8bbae764ffc71bd5d811e95b876fce5df2e79c1f97f359a0a929e226d184a9e789a6a2a11005b7512ad24731eb49d6aa00663bb18aa92c00a9515cb328b55332ae0ea736e0e48b78fef4f79c7bea7e139fa7e1396a322372005adebbddf88bb71c8857025723cbeaab0a2cfa7ffff1029460674094cab57bc784de5b35359caa06011ea986fdd4933688c35bee462500cba840ce4c9bf8c5bfd7f58ee6cd90b33a51d566e3bc335bd934564cc7dffe7920ed5be31438ba4abc5a23f1e5c676f16ec9d37973ce06c22162c47789f24fd5006fe4dc334fd518fe79564aa409fbc4eef4eb258030c47d20cab26ff3b326e5a742623de42bb420e02dd82e07879d6d2b9f1a06f2abc0eab658f4e05a6429f2cdfa918bbd598d964238f350859228da21a558c16efd135653760d04d371d052d5ab6a4a99c261902274"}}]}]}]}}]}, 0x13d8}, 0x1, 0x0, 0x0, 0x8810}, 0x400c8b4) sendmsg$nl_route_sched(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000200)=@delchain={0x24, 0x11, 0x1, 0x0, 0x0, {0x0, 0x0, 0x0, r11}}, 0x24}}, 0x10) 1.679455265s ago: executing program 1 (id=686): shmget(0x1, 0x2000, 0x10, &(0x7f0000ffb000/0x2000)=nil) shmget(0x1, 0x4000, 0x382, &(0x7f0000ffc000/0x4000)=nil) r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$nl_route(r1, &(0x7f0000000380)={0x0, 0x4076cbba9945d516, &(0x7f0000000340)={0x0, 0x14}}, 0x0) getsockname$packet(r1, &(0x7f0000000400)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) r3 = socket$nl_route(0x10, 0x3, 0x0) syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$tipc2(&(0x7f0000000140), 0xffffffffffffffff) bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000000000)={0x0, 0x7fff, 0x18}, 0xc) mkdirat(0xffffffffffffff9c, &(0x7f0000002040)='./file0\x00', 0x0) pipe2$9p(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RLERRORu(r5, &(0x7f0000000000)=ANY=[@ANYBLOB="1c00000007ffff"], 0x52) socket$inet6_mptcp(0xa, 0x1, 0x106) r6 = bpf$MAP_CREATE(0x0, &(0x7f0000001e80)=ANY=[@ANYBLOB="0b000000080000000c000000ffffffff01"], 0x48) r7 = bpf$PROG_LOAD(0x5, &(0x7f00000002c0)={0x11, 0xd, &(0x7f0000000240)=ANY=[@ANYBLOB="18000000000000000000000000000000850000006d00000018110000", @ANYRES32=r6, @ANYBLOB="0000000000000000b7080000000021007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000010b704000000000000850000000100000095"], &(0x7f0000000000)='GPL\x00', 0x0, 0x0, 0x0, 0x41100, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000380)={&(0x7f0000000180)='kfree\x00', r7}, 0x10) mount$9p_fd(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000100), 0x0, &(0x7f0000000440)=ANY=[@ANYBLOB='trans=fd,rfdno=', @ANYRESHEX=r4, @ANYBLOB=',wfdno=', @ANYRESHEX=r5, @ANYBLOB="2c76657273060000040000000030302e752c00e8425f6b3d7c50ca84b751b937ee3d1d59b84b0e6d3ad491698374abb0202efd9f7566a1991c5a3e8d11fec886b3c9d93461cd86e457d9b6384d528f5f58371d8ddbf501ff2a74f87126e0c92369e3179b8340fa494fe9758c8f23abef2f695734d8cdefc9d583910f717d003b75a48bc1c60f8c11703f1a62169c0ac74abd72458e1e06cb6f838427fa07251498d5ce1c28940e909bedf763729374db64375e13"]) sendmsg$nl_route(r3, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000000c0)=ANY=[@ANYBLOB="400000001000390400"/20, @ANYRES32=r2, @ANYBLOB="01980000000000002000128008000100677265001400028008000100", @ANYRES32=r2], 0x40}, 0x1, 0x0, 0x0, 0x4014}, 0x0) r8 = socket(0x10, 0x3, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000003c0)=0x14) sendmsg$nl_route_sched(r8, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000280)=@newqdisc={0x44, 0x24, 0x5820a61ca228659, 0x0, 0xfffffffe, {0x0, 0x0, 0x0, r9, {0x0, 0x9}, {0xffff, 0xffff}, {0x5, 0x7}}, [@qdisc_kind_options=@q_hfsc={{0x9}, {0x14, 0x2, @TCA_HFSC_USC={0x10, 0x3, {0x6, 0x2}}}}]}, 0x79}}, 0x800) sendmsg$nl_route_sched(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000a00)=@newtfilter={0x13d8, 0x28, 0xd27, 0x1004001, 0x25dfdbfd, {0x0, 0x0, 0x0, r9, {0x2, 0x9}, {}, {0x2, 0xb}}, [@filter_kind_options=@f_cgroup={{0xb}, {0x13a8, 0x2, [@TCA_CGROUP_ACT={0x34, 0x1, [@m_sample={0x30, 0x21d, 0x0, 0x0, {{0xb}, {0x4}, {0x4}, {0xc, 0x7, {0x1, 0x1}}, {0xc, 0x8, {0x2, 0x3}}}}]}, @TCA_CGROUP_EMATCHES={0x1370, 0x3, 0x0, 0x1, [@TCA_EMATCH_TREE_LIST={0x184, 0x2, 0x0, 0x1, [@TCF_EM_CMP={0x18, 0x2, 0x0, 0x0, {{0x1, 0x1, 0x3}, {0x6, 0x40, 0xa000, 0x0, 0x3, 0x0, 0x2}}}, @TCF_EM_META={0xac, 0x2, 0x0, 0x0, {{0x3, 0x4, 0x4ca4}, [@TCA_EM_META_RVALUE={0x23, 0x3, [@TCF_META_TYPE_VAR="6a0cc9719cc9d9bc1292", @TCF_META_TYPE_INT, @TCF_META_TYPE_INT=0x5, @TCF_META_TYPE_INT=0x6, @TCF_META_TYPE_INT=0x1, @TCF_META_TYPE_VAR="cc6faa32da"]}, @TCA_EM_META_HDR={0xc, 0x1, {{0x6, 0x5}, {0x6400, 0x4}}}, @TCA_EM_META_RVALUE={0x8, 0x3, [@TCF_META_TYPE_INT=0x2]}, @TCA_EM_META_LVALUE={0xe, 0x2, [@TCF_META_TYPE_VAR="eea9ba87803f9d9d", @TCF_META_TYPE_VAR="a8a2"]}, @TCA_EM_META_LVALUE={0x1b, 0x2, [@TCF_META_TYPE_VAR="90", @TCF_META_TYPE_INT=0x1, @TCF_META_TYPE_VAR="c7", @TCF_META_TYPE_VAR="b4ffb7ae", @TCF_META_TYPE_VAR="c7", @TCF_META_TYPE_INT=0x1, @TCF_META_TYPE_INT=0x7, @TCF_META_TYPE_INT=0x8, @TCF_META_TYPE_VAR]}, @TCA_EM_META_HDR={0xc, 0x1, {{0x4, 0x8, 0x1}, {0x2, 0x71}}}, @TCA_EM_META_LVALUE={0x14, 0x2, [@TCF_META_TYPE_INT=0x2, @TCF_META_TYPE_INT=0xa, @TCF_META_TYPE_INT=0x5, @TCF_META_TYPE_INT=0xa]}, @TCA_EM_META_LVALUE={0xf, 0x2, [@TCF_META_TYPE_INT=0x7, @TCF_META_TYPE_VAR="a44e7caf48fdb1"]}, @TCA_EM_META_HDR={0xc, 0x1, {{0x5, 0xdf, 0x1}, {0x2, 0x5, 0x2}}}]}}, @TCF_EM_CANID={0x14, 0x2, 0x0, 0x0, {{0xff, 0x7, 0x4}, {{0x3, 0x0, 0x1, 0x1}, {0x2, 0x1, 0x1}}}}, @TCF_EM_CONTAINER={0x78, 0x3, 0x0, 0x0, {{0x1, 0x0, 0x1}, "a7ae3d3d13a5959cf602e0d4901861d1807c477ff23daac0c9e1db51dce91b359d3ce5a700956ab4292ca7c0781bb5eb54aa8a387709181d76ceaaf4093ea0a83a59256ddf5891ead22fa41d9dd58a5bfb974b102d7b6a1ed6e5e26ea6ad58fea6cc74e03b3b874f6d19"}}, @TCF_EM_IPSET={0x10, 0x2, 0x0, 0x0, {{0x9ade, 0x8, 0x7}, {0x1, 0x2, 0x5}}}, @TCF_EM_CANID={0x14, 0x3, 0x0, 0x0, {{0x2, 0x7, 0x9}, {{0x3, 0x1}, {0x0, 0x0, 0x0, 0x1}}}}, @TCF_EM_IPT={0xc, 0x2, 0x0, 0x0, {{0x990, 0x9, 0x3}}}]}, @TCA_EMATCH_TREE_HDR={0x8, 0x1, {0x1ff}}, @TCA_EMATCH_TREE_LIST={0x18, 0x2, 0x0, 0x1, [@TCF_EM_CANID={0x14, 0x2, 0x0, 0x0, {{0x3, 0x7, 0xef}, {{0x4, 0x1, 0x1}, {0x3, 0x0, 0x1}}}}]}, @TCA_EMATCH_TREE_LIST={0xb4, 0x2, 0x0, 0x1, [@TCF_EM_CONTAINER={0xb0, 0x1, 0x0, 0x0, {{0xa, 0x0, 0x3}, "3ec94628bb3409ec7143ef7479fa7cf25ec5bff11449f03b3ffdbd6a05ff9bf19d4e1095dc38b3b2bdcb56935bb23f97e9c8ec51d72982c757f5037fd13a4e0711d046b08e34d24e9e3f5ff538ab7407620c392c01b5424dca6f2731592ecab3fde6a5c6dd999c8044de3bfaa0805731500fcda814dbeda30d6b801e40112b3819fec26586427c045776d3883b79a29e1e12b5ed5a422bc211029c0403869b9a7f6d"}}]}, @TCA_EMATCH_TREE_LIST={0x1114, 0x2, 0x0, 0x1, [@TCF_EM_CONTAINER={0xe8, 0x3, 0x0, 0x0, {{0x8, 0x0, 0x80}, "c4d08761d976c1770b61b4cce1104ed4a5605545f78d303f68c38583f1b79f12660dcd9758e55d8c995758463300006fa1e7f814a5fc692c88a7f47e3d56fbf32e6ccf25160a0af87f283c6eed3ed616ba23ba11c51bf8dec9b5521e41516315b2909aab67f1aab4a4656ba57ee220b5874548d8490de651d1288b754b9d9953e8d142ee5a312fba6d9a869a201da6c5aa02a91b56de099ef0248422cd9be50473ad2e8119673d3c92bbe3393a055f05a5279ef9c0a56872336f5e1ff8802c7952e49b5c5409de88cf9961e5314cc2303b2f6221182a6f3bf3"}}, @TCF_EM_IPT={0x1c, 0x3, 0x0, 0x0, {{0x2, 0x9, 0x3}, [@TCA_EM_IPT_NFPROTO={0x5}, @TCA_EM_IPT_HOOK={0x8, 0x1, 0x4}]}}, @TCF_EM_CONTAINER={0x100c, 0x1, 0x0, 0x0, {{0xb9dc, 0x0, 0x1}, "b11c8578eaed202dd9d75df6b440200b39a7a0f94454c118059706835fb31714536bacfdfa59eef8d611a175173314ba8ec771b904ce274147c3ac471a668328952ec19bb81bd940d9967010bf7b38e37754e6f07cf3a5a9df5c4a21ca90178a1c4b20e2ed3cd1a64f39532aed78963fadf5d7a16d564edb0de8615f74d0aa3953bd1361f4fab33458d60649037348d2d78ae8f60f3314f99bc717d762396d1f956357787c90794e3e3aa150a3f43733d5f8591b30fec6f17aabc0c3631ad0ed347d8ba6dfc59de1b66c9bc9410c7513af4cfcbeda32b6b2d6da3bee2eba76caf99feff740c4259bb649d390b523e65430020576c85b938117f2a1a938738e7c8024cd434daf4f88020ecc11acef0d4a9df4998ad061c0a869527afc15c7f60e657cd2630a46f0c51c8c32a102cd4ceaddc051219fc8d1018e835506cc88cc23183fc8455cd795cd58e39d7017a1c85c9f57a6ccfc6de7bb51276b157114c03070a7944eb4017696607f6fb02e98286f6f7ad8ba3a458204a74fa8f512e68d3c3c16225f4861d58b3209dc8fcc43f6c0445db593893069a0732eedc06dbe840eedd069b2ac6252564affddc967fce4d4113f17fcdde735f7315eef2896ebcc8141bc4a2a44bb73118e14fea995a6092b1e6338f940665fbefe5d3145cbeb28ccf2b9ebede35e54844ebbdeaf9c5d3b8f3236dc82b224fd60a0164e79b7541ca6fa997538e5277a8c02436cf38ed3d0e3865fac9dddaf9481d5c43e08410e1025750d308ce28dffef6e501f2738b3bee0bb0ef3286174a30bcef8446fe39121b554d245cd79273f444b076bbac7a0f31503b87f0b15c699916e32768ebbfdb87a7925cf90b91c9ac192ae1e1f56921ffad711a1d8a3751a7b2d6703cf6446ad7bdb1c77d213283e591648c4c02826a01c04add0272d70a31c4fdf50f6f6506c8cef05f86eaf63714237e33fac3ca5a2fc63d3c1e5a5510b32b29520a85a7f87011f32220538ae8e85308489dda12d2b7977185db781929781faf07472793fe05ce832c42cf4f49bb89505a735b914beff57daaffa20f857f04c659341e9097dd0f38aaf58122b723c9b4267f16def88f29f54b5a537ac18f537c307cf0e5fc1046111058b627b904aed708d8014b722c07271cb0abf9940d6caaa3e4ee1ae7eb880ab0533ec870f5a54a288fa93c9e552b859480e280ca85637edb1a42d561d7439d1fcccbb654f9ba03a43227ec847556e12b09ff17ac503140daa33e74ca08576aa74ac1f943b36085f09059cb1318a3c2c3d179be42acddc6b4f9149f44ab95bccf32dfec23efc00ec4f6798bead0be395d1f5db971ec26aa2f8b0c1fdd512a4f72275e71be86cb222454f4182eff77bf8ec5c4abbb335d4d9799bc32f6967909977a619561ec98ad68040b5700024b99dc54e5d5d940ee682c614f43e22abd0c08c5c5d734ea2f0292ffb3ecddd8e100b868c404723a39b8a6bfddd3a71c9aee97efa61abbda70a356c9d76178adf68990b46f2c23a8fa81fb5596b3c8314795d5eaf68141d8e92a959dbab1d3eb0ee5c2db858eae8af70a21b404fb070e0ec2d922e35a398ab9aa3e03f78fe39a3d3e56eda7b4fe6245fde4384318eeebc629e9f922df16a34533435e3e6a62d5c9369d2d620c39f092e4dcfec97be66855d81f9b63eda2975d4482517313d094e72dad809f49754ac2e767b0b6551382631b3258b127558b17088c24f42e1f8ad2445d0c5eb019715d3b5f1aa95eefdca13f3caff858914c97e999aa1c2644b6d1561c0a517bd736ea9dbcd769022fcef2ab10b75b1ce9fcbf1252e02b9963a857f91a632ad69a6003710d28a7ac5cffdc13210be3bcfcd532824670c2b09b3e8e10ca1008cf82cb8977ea8e6dd567372122dc6ff3a8d7acf944f546e6e293cdaee29587fa7c00569f426ea42e428ed323b9db540e4ca2683f2d794882fd7a20f34a1d3c9da4e98cf6ea173ef9e39039bb5d871d1560c9ad394ed5e573c534f602e2ea95e2b6dc834de92821792645ead07999dbf5e301ef3abb74862b67d101fdea58f22c3e730606285ec536d4eb1431f6fa7936e4333f4e77298f9d4aca7a739e1531705d7796dbe1bbba99be3666e5898f2f05926379f75dcba8e5bc7783af6510a66e4af56f135ce2be3960d1ea73a098ebf6856b9735bf84366353d2ee084fba7e70cd090096eead6efff8fa9de7da2078d4d95d558237d60130c69bd4af5ad8f5b7aef04a22da1c02b3c9470448159b3bb56abc2b78f17be5e56dd7a2d10d87b235cce9b61515a6349ad90d50c9a7b85b5f3f562f59323212810c2b7fe3dc12af588076dc10e5dd571c2a0a051f9b39b347498f5a205db3fe90728196b34c01e6394909b42f24a47c994bf68c8be8ddd127248fb5bde386d2e34d1154c0a3552f6aa46e08e96c7f89712265dfc4d71d4c5c55b92ca0443c56452a7f284288e4a23e3546792d32af7ca88c2690946d8748108700bcca1f4ffa14fc93ffad82a6f13b4f93066ec45c9524cc24cd5bbef0849400d242b3a5be55c20a05b908113128357bd03e8e9d604a8b76d645f94aa87b95c65810192303918d0f73dcd244d68f28ee5aba90d1427f5010a33d03ec0ad14e48fb9833bc743838f880286a642ffca79ca1a6b925c8e4f8052cda4df1b4d2cf1fb9a8d877f5c1de0e716549e41ad331f99f69a0665ae9ceedfbf78314e8065c5555a95e67669007a7689825d9bb3282da1518d21adc11c3f7a9b2b98fabf59f10f5f2f9247b8b5f3d09956f2160d84d278b2f081c97a5257220350eabf7536c0d1c9d2662a50276eb536919e203aaf135e2b016c7833639e5542a85d9a5fa02f7d28fc803182331dd7239838ef379feed0a5ea5f240b9106ad76479376eacd43d2ecdc1e34a87fcf5de12b7b4b12cb30706e87b127ae53abd2e37a0028a680c68ab1ea5a82cfd8545e159d41e7c18d90d5d2401d4ddad5fc37669566163ec219c6852186c8a283bd7a442a21482692c33a81ee5166aada90ad2f3d8f35026720333d7564d5c2c38cae3351a0860259fd820508785d6f5cad8ac594f7a6cefbc9f4f219186678ba05ab2ab526c0a9fb55c9f78837a6a1a695ebbb0bdc11570ad4ef59e0a5df0b17f9baa8ab03131d1c288d70b08af6916646c8dd34d277cc007a356d4514a2f28b140e20411215b5fd3d2d93d72f3b9b13c80f0630453955af48080130dcab613a8cb7c077687cfef330cbc01a46c7fb16f285a0e2251501aae8ea2c8322cd523f621bfa807de66d9414236083a316ccbba52c592e9c4f10d827c33b72cb768b01fb9d560c084a4c8ad52e1d8515514c579bbe685b76b568c9fd9ca274351cef299e3c313fc0d529f2bb492d72664f1aef450950001a2a92679fe865bb4937c3cb7aeb3eb150a1b85a25231b264b687d7a31f10ec7fc283f5fbe7f849739b2764054eb57e9e25f995de1749dff2e3f5c7ac5397c6876d3d48d8a0e4d334f7b29312e9871614ddbdbd0d4ee5bec3d332e8c6ac75f87c750400f18c21bf830e713714d5c1d7c7680aaeb9a70d074abc23ee06bd487518f937b7a5298c3794d983c168a519264cbf9628250999622de9dc7a1b527e2597228d5ef0290fb5262ff7ceee78cdc92f8329ad3229adaad4d9d20aa62666ce540f21c2d66ddf5c6adf33e3a70dbbef74fd7ff233652c4a7eafeda2a563e46b3a668eb7b07fe2a9db69784692fbf56a04bae54579aa387029840adf5d71584c5b6aaa36cc4a8254ca70ecee94c2734cb4b2cf5c2d70e7017e2f88a6e9d5e663fdaf7227ee4d70e75a91b41d2d9468f4fafbdb6d03591bfa1e513887378bb80be002021b224669624c7d1c319f509639db19d6598c80bfc9f9afa55badf5ed501965043fc031263bfc100f6bb3a9d18000dcaaa3d921dcb9355a043c1fb13f11522447c73e08c8ae8da247c448c958aad11398ed0444920fa20ef3fd101455c6e7522043671a97a3b02eab4c15c5dd3e66c9044fd7d73408548f365c2b7c4c1af0ac533140990e0ef4f3f2935b882a87ffaf6f0595bf9b524024906064a770b0431a486472c3883a0534c3866e117b5ae2fa45b1b46c7197165b1ae77efd0a17bb64c583d42c626aad0eb801011d29601ab233fb78f242bc96273c97416a655d11b5b041c8513813b8d6efa850cf46a6e8a2681f8ad025c24c7f573dd9141a205041887b46dd805f4bdd43d27afa9fb41942912ddfb52d8fd73e2c0082245097dc8430405802ec646d65dc5d0a51e1026a34faa68201e39af283f7a28ac496515284c2969bd16b50446cce198ac53fcd374bca25de87e8cb828369f427e08fe0181e6c619de927c70764a206e6a73a7aa4a51f3d924cc95b76f30761e88bbe49a37ad9f5cc0986c716c5c64b21fd540372fb4b1cd85d9048bb18e20940940d43813757042f21e7303bd3e5f9158dcdcd7fd9326d7e0c35a613d1beeed8ec47027d705935eac421a7b71e1a09504cc629aae51207ad81c747448f095e2777eb8d6f4c751a69584ebd8bca1ae3a4fd59ea5a81a7f3b6f49bb6c39689850c352a810d675a289f6d8a012bb4c5fa29ce7e2edb3596f2257f4db9e356bca153c336fb1eb3795d685219e7f0c41cb0d2f571055aabd06dc13f145a93f60cc632e0b5dea1dc6ce8f3f2e94e2ca6a12536f3b9814d2de1c5ffb7cb89a17ce3f59532d11fcf3966ec7c47ea25489eb50944be1a6b09ee67e8f24da31166acb04ffcc3f743efb8d4df7eb878c57b766ecb1bca1bcf165e1eb327a8b2cc111b01d60c610ea637cac28925a0fc1deb02ed3ac2a94eee671a145b58c131993f3fc1061d6b44b51fa01ca98805afe5c4bf2dc4a4b62abddb71b0211d2ecc7626ed6a45859c57b6d60e166290bb80bc4b371254e6520fdb3cce421ac9f4ba8ed22c3a8f8b25bd9d0492f62ac73f2ea0eb872cf7a687901d8b53291e950104905c46ac34e723e63983a0c97b1e97d9eab8ab57cdbe7d2351ad52bef25fbb0ea01f2d6b5e2b385292cb1afda8cef942cd31839e5d958987ae7119fbe7b929b525bd73d47a39511419d2c599289380071756f55f5ef034e6ea62606736a199c7c15364af473d9555f6ef4a3ebffbdeb210774309baa1edd66188da5f66e162436b497328e98fa22b6e43e8f4ba8483090728ef248cab3c2e45f1f1e091110e6c8e9154f7051b528956fcd38bb244709838fde146b7ad57e5f95a3eddaee6416116d8dc21165062ffde28b5778c3a93e5d34bed389c42d9afdaa2211afeb030f44bd52d4052f8f395810293d2713cb134f652c825400d58e33d6636f06426fce532829a7605d3fd8a0d8dd49913d2b6a8bbae764ffc71bd5d811e95b876fce5df2e79c1f97f359a0a929e226d184a9e789a6a2a11005b7512ad24731eb49d6aa00663bb18aa92c00a9515cb328b55332ae0ea736e0e48b78fef4f79c7bea7e139fa7e1396a322372005adebbddf88bb71c8857025723cbeaab0a2cfa7ffff1029460674094cab57bc784de5b35359caa06011ea986fdd4933688c35bee462500cba840ce4c9bf8c5bfd7f58ee6cd90b33a51d566e3bc335bd934564cc7dffe7920ed5be31438ba4abc5a23f1e5c676f16ec9d37973ce06c22162c47789f24fd5006fe4dc334fd518fe79564aa409fbc4eef4eb258030c47d20cab26ff3b326e5a742623de42bb420e02dd82e07879d6d2b9f1a06f2abc0eab658f4e05a6429f2cdfa918bbd598d964238f350859228da21a558c16efd135653760d04d371d052d5ab6a4a99c261902274"}}]}]}]}}]}, 0x13d8}, 0x1, 0x0, 0x0, 0x8810}, 0x400c8b4) sendmsg$nl_route_sched(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000200)=@delchain={0x24, 0x11, 0x1, 0x0, 0x0, {0x0, 0x0, 0x0, r9}}, 0x24}}, 0x10) 1.677749945s ago: executing program 4 (id=687): prctl$PR_SET_VMA(0x53564d41, 0x0, &(0x7f0000ffd000/0x2000)=nil, 0x2000, 0x0) r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0600000004000000ff0f000007"], 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000380)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000400007b8af8ff00000000bfa200000000000007020000fcffffffb703000008000000b704000000000000850000000100000095", @ANYRESHEX=r0, @ANYRES8=r0], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000340)={&(0x7f0000000300)='sched_switch\x00', r1}, 0x10) prlimit64(0x0, 0xe, &(0x7f0000000140)={0xa, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000080)=0x8) r2 = getpid() sched_setaffinity(0x0, 0x0, 0x0) sched_setscheduler(r2, 0x2, &(0x7f0000000200)=0x7) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeea, 0x8031, 0xffffffffffffffff, 0x28f43000) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r3, &(0x7f0000000180)=@abs={0x1}, 0x6e) sendmmsg$unix(r4, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r3, &(0x7f00000000c0), 0x10106, 0x2, 0x0) setsockopt$sock_int(r4, 0x1, 0x27, 0x0, 0x0) request_key(&(0x7f00000000c0)='dns_resolver\x00', &(0x7f0000000080)={'syz', 0x2}, &(0x7f0000000140)='\\\\@[\x01\x00\x00\x00', 0xfffffffffffffffe) r5 = socket$nl_netfilter(0x10, 0x3, 0xc) bpf$PROG_LOAD(0x5, &(0x7f0000000600)={0x11, 0xb, &(0x7f00000009c0)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b7030000000000"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, @fallback=0x15, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) syz_mount_image$ext4(&(0x7f00000000c0)='ext2\x00', &(0x7f0000000c40)='./file0\x00', 0x808080, &(0x7f0000000c80)={[{@discard}, {@bh}, {@noblock_validity}]}, 0x2c, 0x52c, &(0x7f0000000640)="$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") r6 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r6, &(0x7f000000c2c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000008c0)=ANY=[@ANYBLOB="140000001000010000000000000000000000000a28000000000a0101000000005e1affd5020000000900010073797a300000000008000240000000032c000000030a01030000e6ff00000000020000000900010073797a30000000000900030073797a3200000000140000001100"], 0x7c}, 0x1, 0x0, 0x0, 0x20000000}, 0x0) sendmsg$NFT_BATCH(r6, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000002680)=ANY=[@ANYBLOB="140000001000010000000000000007000000000a60000000060a0b0400000000000000000200000034000480200001800e000100636f6e6e6c696d69740000000c000280080001400000000010000180090001006c617374000000000900010073797a30000000000900020073797a320000000014000000110001"], 0x88}, 0x1, 0x0, 0x0, 0x10}, 0x0) close(r6) bpf$PROG_LOAD(0x5, &(0x7f0000000280)={0x11, 0xc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x35, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r7 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$nl80211(&(0x7f0000000000), r7) r8 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000001840), 0x2982, 0x0) ioctl$TIOCSERGETLSR(r8, 0x5459, &(0x7f0000000040)) sendmsg$IPCTNL_MSG_CT_NEW(r5, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000100)=ANY=[@ANYRES32], 0xa0}, 0x1, 0xfffff000}, 0x0) 1.537675567s ago: executing program 0 (id=688): bpf$MAP_CREATE(0x0, 0x0, 0x50) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000380)={0x11, 0x4, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0xb904}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) r0 = socket$nl_netfilter(0x10, 0x3, 0xc) socket$nl_generic(0x10, 0x3, 0x10) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) getpid() mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) syz_open_dev$usbfs(&(0x7f0000000080), 0x74, 0x101301) sendmsg$NFT_BATCH(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000002c0)=ANY=[@ANYBLOB="140000001000010000000000000000000000000a20000000000a01020000000000000000010000000900010073797a300000000040000000160a03000000000000000000010000000900010073797a30000000400900020073797a300000000014000380080001400000000008000240000000005c000000160a0101000b000000000000010000000900020073797a30000000000900010073797a3000000000300003802c0003801400010076657468305f746f5f687372"], 0xe4}}, 0x0) 1.31232851s ago: executing program 1 (id=689): r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000001c0)=ANY=[@ANYBLOB="84010000100013070000000000000000ffffffff000000000000000000000000fe8000000000000000000000000000bb00"/64, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="fe8000000000000000000005000000bb0000000032000000ac14140000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000a00000000000000000000004800020063626328616573290000"], 0x184}}, 0x0) r1 = openat$selinux_status(0xffffffffffffff9c, &(0x7f0000000780), 0x0, 0x0) socket$nl_xfrm(0x10, 0x3, 0x6) r2 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000240)={0x11, 0x4, &(0x7f0000000180)=ANY=[@ANYBLOB="18010000010000000000000000030000850000007b00000095"], &(0x7f0000000100)='GPL\x00', 0x3, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, r1, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0xffffffff}, 0x94) r3 = bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x11, 0xb, &(0x7f00000001c0)=ANY=[@ANYBLOB="18000000000000000000000000000400180100002020692500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000000850000000600000095"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000080)='kmem_cache_free\x00', r3}, 0x10) perf_event_open(&(0x7f0000000000)={0x8, 0x80, 0xff, 0x0, 0x0, 0x3, 0x0, 0x0, 0x30046, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000080)}, 0x0, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff}, 0x0, 0x80000000000000, 0xffffffffffffffff, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000340)='kfree\x00', r2}, 0x10) r4 = fsmount(0xffffffffffffffff, 0x0, 0x85) r5 = bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f0000000040)={0x1b, 0x0, 0x0, 0x1ff, 0x0, r2, 0x10000, '\x00', 0x0, 0xffffffffffffffff, 0x2, 0x3, 0x5}, 0x50) r6 = open(&(0x7f00000001c0)='./file1\x00', 0x14927e, 0x20) r7 = socket$nl_generic(0x10, 0x3, 0x10) r8 = syz_genetlink_get_family_id$devlink(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$DEVLINK_CMD_RATE_GET(r7, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000240)=ANY=[@ANYBLOB='4\x00\x00\x00', @ANYRES16=r8, @ANYBLOB="010700000000fcdbdf25410000000e0001006e657464657673696d0000004f0002006e657464657673696d300000"], 0x34}}, 0x4c000) fallocate(r6, 0x0, 0x0, 0x1001f0) syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f0000000040)='./bus\x00', 0x2008042, &(0x7f00000000c0), 0x1, 0x571, &(0x7f0000000780)="$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") setxattr$system_posix_acl(&(0x7f0000002a00)='.\x00', &(0x7f0000002a40)='system.posix_acl_default\x00', &(0x7f0000000d00)={{}, {}, [], {0x4, 0x5}, [], {}, {0x20, 0x1}}, 0x24, 0x0) mknod$loop(&(0x7f0000000080)='./file0\x00', 0x100000000000600d, 0x1) socket(0x2, 0x80805, 0x0) copy_file_range(r6, 0x0, r6, &(0x7f0000000840)=0xc615, 0x1000, 0x0) bpf$BPF_MAP_CONST_STR_FREEZE(0x16, &(0x7f0000000300)={0x1, 0xffffffffffffffff}, 0x4) ioctl$AUTOFS_DEV_IOCTL_SETPIPEFD(0xffffffffffffffff, 0xc0189378, &(0x7f0000000540)={{0x1, 0x1, 0x18, 0xffffffffffffffff, {r2}}, './file0\x00'}) write$cgroup_type(r4, &(0x7f00000007c0), 0x9) r11 = bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f0000000580)={0x1b, 0x0, 0x0, 0xfffffff6, 0x0, 0xffffffffffffffff, 0x8, '\x00', 0x0, 0xffffffffffffffff, 0x5, 0x2, 0x3}, 0x50) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000006c0)={0x18, 0x12, &(0x7f0000000380)=@raw=[@ldst={0x1, 0x1, 0x3, 0x3, 0xb, 0xfffffffffffffffc, 0x4}, @call={0x85, 0x0, 0x0, 0xb}, @snprintf={{}, {}, {0x7, 0x0, 0xb, 0x8, 0x0, 0x0, 0x2}, {}, {}, {}, {}, {}, {}, {0x18, 0x3, 0x2, 0x0, r4}}, @map_val={0x18, 0x4, 0x2, 0x0, r5}, @exit], &(0x7f00000000c0)='syzkaller\x00', 0xe, 0xed, &(0x7f0000000440)=""/237, 0x41000, 0x2, '\x00', 0x0, 0x0, r6, 0x8, &(0x7f0000000140)={0x9, 0x5}, 0x8, 0x10, 0x0, 0x0, 0x0, 0x0, 0x6, &(0x7f0000000600)=[r9, r10, r11], &(0x7f0000000640)=[{0x5, 0x4, 0xc, 0xc}, {0x3, 0x4, 0x2, 0x3}, {0x0, 0x4, 0x3, 0xc}, {0x2, 0x2, 0x2, 0x7}, {0x2, 0x1, 0xd, 0x5}, {0x5, 0x5, 0x0, 0xc}], 0x10, 0x7}, 0x94) 1.282562721s ago: executing program 2 (id=690): r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000500)={0x11, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000000000000b703000000000000850000000400000095"], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000140)='kmem_cache_free\x00', r0}, 0x10) bind$bt_hci(0xffffffffffffffff, 0x0, 0x0) r1 = socket$can_bcm(0x1d, 0x2, 0x2) connect$can_bcm(r1, &(0x7f00000000c0), 0x10) ioctl$ifreq_SIOCGIFINDEX_vcan(r1, 0x8933, &(0x7f0000000080)={'vxcan1\x00', 0x0}) sendmsg$can_bcm(r1, &(0x7f0000000000)={&(0x7f0000000040)={0x1d, r2, 0x2000000}, 0x10, &(0x7f0000000180)={&(0x7f0000000340)=ANY=[@ANYBLOB="0400"/16, @ANYRES64=0x0, @ANYRES64=0x2710, @ANYRES64=0x0, @ANYRES64=r2, @ANYBLOB="0000000001000000"], 0x48}}, 0x0) 782.434578ms ago: executing program 2 (id=691): r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000300)=@base={0x9, 0x1, 0x7fe2, 0x5}, 0x50) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=@framed={{}, [@ringbuf_output={{0x18, 0x1, 0x1, 0x0, r0}, {}, {}, {}, {}, {}, {}, {0x85, 0x0, 0x0, 0x3}}]}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f00000005c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000040)='kmem_cache_free\x00', r2}, 0x10) r3 = bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000180), 0x4) r4 = bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x11, 0x10, &(0x7f0000000580)=ANY=[], &(0x7f0000000600)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000140)='sched_switch\x00', r4}, 0x10) r5 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r6 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000700)={&(0x7f00000006c0)='kmem_cache_free\x00'}, 0x10) bpf$BPF_PROG_QUERY(0x10, &(0x7f0000000140)={@fallback=r6, 0x13, 0x1, 0x1, &(0x7f0000000000)=[0x0], 0x1, 0x0, &(0x7f0000000040)=[0x0], &(0x7f0000000080), &(0x7f0000000100), 0x0}, 0x40) pipe2(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) r9 = socket$nl_netfilter(0x10, 0x3, 0xc) splice(r9, 0x0, r8, 0x0, 0x6, 0x0) ioctl$int_in(r8, 0x5452, &(0x7f0000000100)=0x3ff) fcntl$setstatus(r8, 0x4, 0x7c00) dup3(r9, r8, 0x0) sendmsg$IPSET_CMD_PROTOCOL(r8, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000340)=ANY=[@ANYBLOB="2c000000010605"], 0x2c}, 0x1, 0x0, 0x0, 0x40001d0}, 0x0) bpf$BPF_PROG_DETACH(0x9, &(0x7f0000000300)={@cgroup=r8, 0xffffffffffffffff, 0xa, 0x10, 0x0, @void, @value, @void, @void, r7}, 0x20) getsockopt$PNPIPE_IFINDEX(0xffffffffffffffff, 0x113, 0x2, &(0x7f0000000200)=0x0, &(0x7f00000002c0)=0x4) bpf$BPF_PROG_ATTACH(0x8, &(0x7f00000000c0)={@ifindex=r10, r5, 0x31, 0x0, 0xffffffffffffffff, @void, @value=r4, @void, @void, r7}, 0x20) r11 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x1, 0x5, &(0x7f0000000740)=ANY=[@ANYBLOB="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"], &(0x7f0000000140)='GPL\x00'}, 0x48) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f00000006c0)={r11, 0xe0, &(0x7f00000005c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0}}, 0x10) bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000700)={r12}, 0x4) bpf$BPF_PROG_ATTACH(0x8, &(0x7f00000001c0)={@map=r0, r3, 0x1c, 0x37, r1, @void, @void, @void, @value=r12, r7}, 0x20) mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x2000002, 0x200000005c832, 0xffffffffffffffff, 0x0) mbind(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x2, &(0x7f0000000000)=0x9, 0x8, 0x0) set_mempolicy_home_node(&(0x7f0000349000/0xa000)=nil, 0xa000, 0x0, 0x0) 774.958638ms ago: executing program 3 (id=692): r0 = perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x4, 0x0, 0x0, 0x0, 0x0, 0x4, 0x10020, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_bp={0x0, 0xb}, 0x100002, 0x0, 0xfffbfffc, 0x2}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="04000000040000000400000005"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f0000000a00)={0x1b, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r1, @ANYBLOB="0000000000000000b70800000000e7057b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000001600000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x9, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800}, 0x94) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000023c0)={0x0, 0x4, &(0x7f0000000480)=ANY=[@ANYBLOB="18020000000000000000"], 0x0}, 0x94) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000200)={{r1}, &(0x7f0000000180), &(0x7f00000001c0)=r0}, 0x20) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000740)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x2f, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000f40)={&(0x7f0000000f00)='kfree\x00', r2, 0x0, 0xf}, 0x18) r3 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_MCAST_JOIN_GROUP(r3, 0x0, 0x2a, &(0x7f0000000180)={0x2, {{0x2, 0x0, @multicast2}}}, 0x88) setsockopt$inet_MCAST_MSFILTER(r3, 0x0, 0x30, &(0x7f0000000940)=ANY=[@ANYBLOB="020000000000000002000000e00000020000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000010000e0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000500000002000000e00000010000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000800000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000200000064010102000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000020000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000002000000e000000200000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000002"], 0x310) 644.1397ms ago: executing program 3 (id=693): bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000006c0)={0xe, 0xd, &(0x7f0000000340)=ANY=[@ANYBLOB="18000000000000000000000000000000851000000100000095000000000000001800000020646c2500000004002020207b1af8ff00000000bda100000000000007010000f8ffffffb702000008000000b703000000000000850000003400000095"], &(0x7f0000000000)='GPL\x00', 0x1}, 0x94) 643.63356ms ago: executing program 3 (id=694): r0 = open(&(0x7f00009e1000)='./file0\x00', 0x60840, 0x14) r1 = bpf$ITER_CREATE(0xb, 0x0, 0x0) close(r1) r2 = syz_open_procfs$namespace(0xffffffffffffffff, 0x0) bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, 0x0, 0x0) bpf$BPF_PROG_TEST_RUN(0x1c, 0x0, 0x0) ioctl$BTRFS_IOC_FS_INFO(r2, 0x8400941f, &(0x7f0000000580)) syz_open_procfs$namespace(0x0, &(0x7f0000000280)='ns/net\x00') unshare(0x26000400) write$UHID_CREATE2(0xffffffffffffffff, 0x0, 0x8) r3 = gettid() timer_create(0x0, &(0x7f0000533fa0)={0x0, 0x21, 0x800000000004, @tid=r3}, &(0x7f0000bbdffc)) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f00000003c0)={0x1, &(0x7f00000000c0)=[{0x200000000006, 0x0, 0x0, 0x7ffc1ffb}]}) r4 = bpf$PROG_LOAD(0x5, &(0x7f0000000400)={0x11, 0x40, &(0x7f00000009c0)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)='GPL\x00'}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000340)='kfree\x00', r4, 0x0, 0xfffffffff7ffffe9}, 0x18) r5 = bpf$PROG_LOAD(0x5, &(0x7f0000000a80)={0x11, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000fdff00000000000000000000180100002020702500000000002120207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000083850000002d00000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x41000, 0xe, '\x00', 0x0, @fallback=0x34, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7ff}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f0000000000)='kfree\x00', r5}, 0x10) r6 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0a000000040000000800000008"], 0x50) r7 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xd, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000000000000000000000000000850000005000000018110000", @ANYRES32=r6, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], &(0x7f0000001b80)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000080)='kfree\x00', r7}, 0x10) r8 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$EBT_SO_SET_ENTRIES(r8, 0x0, 0x80, &(0x7f0000000000)=@broute={'broute\x00', 0x20, 0x0, 0x90, [0x800000000000, 0x0, 0x0, 0x751, 0x7, 0x200000000080], 0x0, 0x0, &(0x7f0000000080)=ANY=[@ANYBLOB="00000000000000000000000000000000000000000000000000000000000000000000000000000000feffffff0000000000000000000000000000000000000200000000000000000000000000000000000000000000000000fcffffff0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000ffffffff00000000"]}, 0x108) r9 = socket(0x10, 0x80003, 0x0) write(r9, &(0x7f0000000000)="240000001a005f0214f9f407000904000a000000fe0000000000000008000f00fd000000", 0x85) bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000001e40)=@bpf_lsm={0x1d, 0x7, &(0x7f0000000380)=@framed={{}, [@map_idx={0x18, 0x3, 0x5, 0x0, 0x6}, @map_idx_val={0x18, 0x8, 0x6, 0x0, 0xe}]}, &(0x7f0000000500)='syzkaller\x00', 0x5, 0x0, 0x0, 0x41100, 0x4, '\x00', 0x0, 0x1b, r1, 0x8, &(0x7f0000001d00)={0x7, 0x4}, 0x8, 0x10, &(0x7f0000001d40)={0x2, 0x5, 0x7, 0x7f}, 0x10, 0x0, 0x0, 0x7, &(0x7f0000001d80)=[r1, r1, r0, r6], &(0x7f0000001dc0)=[{0x1, 0x3, 0xe, 0x9}, {0x3, 0x1, 0x8, 0x1}, {0x5, 0x5, 0x4, 0xa}, {0x3, 0x5, 0x4}, {0x4, 0x1, 0x5, 0x9}, {0x2, 0x4, 0xa, 0x2}, {0x1, 0x1, 0xf, 0x9}], 0x10, 0xc}, 0x94) close_range(r9, 0xffffffffffffffff, 0x0) mount$9p_fd(0x0, &(0x7f0000000000)='\x00', &(0x7f0000000240), 0x0, &(0x7f0000000300)=ANY=[@ANYRESOCT=r4]) timer_settime(0x0, 0x0, &(0x7f0000000280)={{0x0, 0x989680}, {0x0, 0x989680}}, 0x0) pipe(&(0x7f00000002c0)={0xffffffffffffffff}) vmsplice(r10, &(0x7f0000000080)=[{&(0x7f00000004c0)="7cd1", 0x2}, {&(0x7f0000000540)}], 0x2, 0x0) 535.386522ms ago: executing program 2 (id=695): r0 = socket$inet(0x2, 0x1, 0x0) r1 = socket$packet(0x11, 0x2, 0x300) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000013c0)=ANY=[@ANYBLOB="640000001000030400"/20, @ANYRES32=0x0, @ANYBLOB="e5fda988000000002800128009000100766c616e00000000180002800c000200060000001f000000060001000000000008000500", @ANYRES32=r1, @ANYBLOB='\b\x00\n\x00', @ANYRES32=r0, @ANYBLOB="0a000100000070"], 0x64}}, 0x0) 417.148874ms ago: executing program 4 (id=696): r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = bpf$MAP_CREATE(0x1900000000000000, &(0x7f0000000040)=@base={0x1b, 0x0, 0x0, 0x2000}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=@framed={{}, [@ringbuf_output={{0x18, 0x1, 0x1, 0x0, r1}}]}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000005c0)={0x18, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000140)={&(0x7f0000000040)='mm_page_alloc\x00', r2}, 0x10) sendmsg$nl_route_sched(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f00000003c0)=@newtaction={0xe68, 0x30, 0x871a15abc695fa3d, 0x70bd27, 0x0, {}, [{0xe54, 0x1, [@m_pedit={0xe50, 0x1, 0x0, 0x0, {{0xa}, {0xe24, 0x2, 0x0, 0x1, [@TCA_PEDIT_PARMS={0xe20, 0x2, {{{}, 0x93}, [{0x0, 0x0, 0x0, 0x1, 0xfffffffd}, {}, {0x1, 0x8, 0x0, 0x4000000, 0x7, 0x80000}, {0x8, 0x5, 0x0, 0xfffffffc, 0x5}, {}, {0x0, 0x0, 0x0, 0x0, 0x6}, {0x0, 0xc3}, {0x0, 0x5}, {0x5}, {}, {0x0, 0x10}, {0x0, 0x4, 0x0, 0x8000000}, {0x0, 0xffffffff, 0x0, 0x0, 0xfffffffd}, {0xb, 0x0, 0x400000, 0x0, 0x6}, {}, {}, {0x0, 0x0, 0x0, 0x0, 0xfffffffd}, {0x0, 0x0, 0x0, 0x8000000}, {}, {0x0, 0x0, 0x0, 0x0, 0x20}, {}, {}, {0x0, 0x0, 0x0, 0xfffffffc}, {}, {0x0, 0x0, 0x0, 0x9}, {0x0, 0x7, 0x0, 0x0, 0xffffff7f}, {0x0, 0x0, 0x0, 0x2, 0x80000, 0x3}, {0x0, 0x0, 0x0, 0x0, 0x5}, {0xffffffff}, {}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x6}, {0xffffffff}, {0x0, 0x0, 0x0, 0x0, 0x4}, {}, {0x2}, {0xffff0000}, {}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x5}, {0x0, 0x9, 0x0, 0x0, 0x0, 0x2}, {}, {0x0, 0x0, 0x0, 0x1}, {0x80, 0x0, 0x0, 0x0, 0xa}, {0x0, 0x0, 0x0, 0x5}, {}, {0x0, 0x0, 0x8}, {0x0, 0x0, 0x0, 0x0, 0x9}, {0x0, 0x0, 0x0, 0x0, 0x3}, {}, {}, {0x0, 0x15, 0x0, 0x48510}, {0x0, 0x8000000}, {}, {}, {}, {0x3, 0x0, 0x0, 0x0, 0xd, 0xffffffff}, {}, {}, {0x0, 0xfffefffd}, {0x0, 0x0, 0x0, 0x1}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x4}, {0x5}, {}, {}, {}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x400000}, {0x0, 0x0, 0x200}, {}, {}, {0x5, 0x1000}, {}, {0x0, 0x0, 0x0, 0x0, 0x0, 0xfb4}, {}, {0x0, 0x101, 0x0, 0x0, 0x0, 0xffffffff}, {}, {0x0, 0x0, 0x0, 0x1}, {0x0, 0x0, 0x0, 0x4, 0x9}, {0x7}, {0x0, 0x0, 0x0, 0x0, 0x1}, {0x0, 0x2, 0x0, 0x0, 0x1}, {0x0, 0x7fff}, {}, {0x0, 0x0, 0x0, 0x300}, {0x800000, 0x0, 0x0, 0x0, 0x0, 0x56}, {}, {0x0, 0x0, 0x0, 0x200000, 0x0, 0xffffffff}, {}, {0x0, 0x0, 0x6, 0x0, 0x4}, {}, {}, {0x0, 0xfffffffd}, {0x6}, {0x7f}, {}, {}, {0x0, 0x2, 0x0, 0x0, 0x0, 0xfffffffe}, {}, {}, {0x2, 0x0, 0x20000004}, {}, {}, {0x0, 0x8}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x292}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x8}, {}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x101}, {0x0, 0x5, 0x0, 0x0, 0x1}, {0x0, 0x5}, {0x0, 0x0, 0x0, 0x0, 0x80}, {0x10000000, 0x0, 0x0, 0x0, 0x4}, {}, {0x0, 0x0, 0x0, 0x0, 0xfffffffc}, {0x3}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x7fffffff}, {}, {0x0, 0x0, 0x0, 0x8}, {}, {}, {0x0, 0x0, 0x0, 0x1, 0x2}, {0xfffffffe, 0x0, 0x0, 0x0, 0x8000, 0x1}, {0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffe}, {}, {0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffd}, {0x0, 0x8000}, {0x0, 0x0, 0x10000}, {0x0, 0x80000000, 0x0, 0x7dff800}], [{}, {}, {0x0, 0x1}, {}, {}, {0x1}, {}, {0x0, 0x1}, {}, {}, {}, {}, {}, {}, {}, {}, {0x0, 0x1}, {0x0, 0x1}, {}, {}, {}, {0x4}, {}, {}, {0x0, 0x1}, {}, {}, {}, {}, {}, {}, {}, {0x4}, {}, {}, {}, {}, {}, {0x0, 0x1}, {}, {}, {0x1}, {}, {}, {}, {0x0, 0x1}, {}, {0x4}, {}, {0x5, 0x1}, {}, {}, {}, {}, {}, {}, {0x0, 0x1}, {0x0, 0x1}, {}, {0x1}, {}, {}, {}, {}, {}, {}, {0x0, 0x1}, {}, {0x0, 0x1}, {}, {}, {}, {0x5}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x0, 0x1}, {}, {}, {}, {0x0, 0x1}, {}, {0x0, 0x1}, {}, {}, {}, {}, {}, {0x1, 0x1}, {}, {0x5}, {0x0, 0x1}, {}, {}, {}, {}, {}, {}, {0x2, 0x1}, {}, {}, {}, {}, {}, {}, {}, {}, {0x2}, {}, {}, {0x4}, {0x3}, {}, {}, {0x0, 0x1}, {0x3}]}}]}, {0x4}, {0xc}, {0xc}}}]}]}, 0xe68}}, 0x0) 219.061147ms ago: executing program 1 (id=697): r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000280)=ANY=[@ANYBLOB="07000000040000000800000001"], 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000680)={0x11, 0x8, &(0x7f0000000740)=ANY=[@ANYBLOB="180000000000000000000000000000001812", @ANYRES32=r0, @ANYBLOB="0000000000000000b703000000030000850000001b000000b70000000000000095"], &(0x7f0000000780)='GPL\x00', 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000100)={&(0x7f0000000080)='sched_switch\x00', r1}, 0x18) r2 = syz_io_uring_setup(0x49a, &(0x7f0000000400)={0x0, 0x79af, 0x3180, 0x8000, 0x400246}, &(0x7f0000000340)=0x0, &(0x7f00000006c0)=0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r3, 0x4, &(0x7f0000000000)=0xffb, 0x0, 0x4) syz_io_uring_submit(r3, r4, &(0x7f00000002c0)=@IORING_OP_MSG_RING={0x28, 0x0, 0x0, r2, 0x1, 0x0, 0x0, 0x2}) io_uring_enter(r2, 0x4c6e, 0xc67a, 0xc, 0x0, 0x0) 99.330619ms ago: executing program 2 (id=698): socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) symlinkat(&(0x7f0000002040)='./file0/file0aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa/file0\x00', 0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00') r4 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000740)={0x11, 0x4, &(0x7f0000000180)=ANY=[@ANYBLOB="18010000010000000000000000030000850000007b00000095"], &(0x7f0000000100)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000340)='kfree\x00', r4}, 0x10) removexattr(&(0x7f0000000040)='./file0\x00', &(0x7f0000000080)=@known='user.incfs.metadata\x00') splice(r1, 0x0, r3, 0x0, 0x1, 0x0) sendmsg$nl_xfrm(0xffffffffffffffff, 0x0, 0x0) mmap(&(0x7f0000000000/0x95c000)=nil, 0x95c000, 0x200000b, 0x8c4b815a5465c2b2, 0xffffffffffffffff, 0x0) r5 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$sock_int(r5, 0x1, 0x3c, &(0x7f0000000040)=0x1, 0x4) r6 = epoll_create1(0x0) r7 = creat(&(0x7f00000001c0)='./bus\x00', 0x11f) close(r7) socket$packet(0x11, 0x2, 0x300) mount$9p_fd(0x0, &(0x7f00000000c0)='./bus\x00', &(0x7f0000000180), 0x0, &(0x7f0000000600)=ANY=[@ANYBLOB='trans=fd,rfdno=', @ANYRESHEX=r7, @ANYBLOB=',wfdno=', @ANYRESHEX=r6]) r8 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_SET_TID_CONFIG(r8, &(0x7f0000000680)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000006c0)=ANY=[], 0x38}}, 0x0) setsockopt$inet_tcp_TCP_REPAIR(r5, 0x6, 0x13, &(0x7f00000000c0)=0x1, 0x4) connect$inet(r5, &(0x7f0000000080)={0x2, 0x0, @loopback}, 0x10) setsockopt$inet_tcp_TCP_REPAIR(r5, 0x6, 0x13, &(0x7f00000001c0)=0xffffffffffffffff, 0x4) sendmsg$TIPC_CMD_SHOW_NAME_TABLE(r2, &(0x7f0000000300)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x100000}, 0xc, &(0x7f00000002c0)={&(0x7f0000000240)={0x30, 0x0, 0x800, 0x70bd2c, 0x25dfdbff, {{}, {}, {0x14, 0x19, {0x0, 0x1, 0x7fff, 0x3d6}}}, ["", "", ""]}, 0x30}, 0x1, 0x0, 0x0, 0x12}, 0x1) sendmmsg$inet(r5, &(0x7f0000000d00)=[{{0x0, 0x1e, &(0x7f0000002c00)=[{&(0x7f0000001500)="b25b365c0254a7c6fc7ea6155a71b613b02d1645aab67271075189c3540c4dd19ebfb3c4acf87f2eeb258e62cc6ae96db360d874500cb86b4185ee533bf708", 0x3f}, {&(0x7f0000002800)="cf", 0x1}, {&(0x7f0000000380)="08e0ac8fb1d99df61d7b518d0a62071e7ec69f658d5a52d7eb7ea31db43f8cf570f335a80860ac4cc240dc149d8468493db8aad089f590d62e0bcb9d1dcee636ee311ee51839b7201745baef82209b2ab741dc5ea481ae9dcebe39b1101a42a8c82de46107541c240ad0d9ee4a9340cffd72aaea692a60993637c81d23a0d0ebbae66f1eb2771df2482c043d8715ae788b56cc91eaa4d6bbdec82d8f91eb822d0b5f3ebd86", 0x1}, {&(0x7f0000000180)="8a", 0x1}, {&(0x7f0000002b40)='-', 0x1}], 0x5}}, {{0x0, 0x0, &(0x7f0000002f00)=[{&(0x7f0000001580)="ce90bfdbcfb8a86a74f6799f98c36e23e210f053830ac8e978a0785884001a7099c4b9016f1a65a57390caf78c272cbf9711f94505dd525af1ff7d013438df5b844226f41b81e58eb73366", 0x4b}, {&(0x7f0000000540)="f2e659a0b00d26c2ee15", 0xa}, {&(0x7f0000002e40)="d4", 0x1}], 0x3}}, {{0x0, 0x0, &(0x7f0000000580)=[{&(0x7f0000003000)="e1", 0x1}, {&(0x7f00000010c0)="fa", 0x1}, {&(0x7f0000001680)="d8", 0x1}, {&(0x7f0000001600)="f2964dd16e01d56b414499264923beda58d7da0313c1ccafe53965750f25bdaa6b56a87307ec23d48b6f35ce49a813a2bc3cb23fdf42826bdc16788ff466919594de5bf8a1fa5d825947271ade4a95efeb170c", 0xfffffd57}, {&(0x7f0000001340)="b8", 0x1}, {&(0x7f0000000500)="01", 0x1}, {&(0x7f0000000280)="87", 0x1}], 0x7}}, {{0x0, 0x0, &(0x7f0000001540)=[{&(0x7f0000000140), 0x1}, {&(0x7f0000000340)="e4", 0xfffffec2}], 0x2, 0x0, 0xffffff84}}], 0x5f, 0x4000000) setsockopt$sock_int(r5, 0x1, 0x20, &(0x7f0000000000)=0x7fffffff, 0x4) pipe2(&(0x7f0000000440)={0xffffffffffffffff}, 0x880) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000a80)={r2, 0xe0, &(0x7f0000000980)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, &(0x7f0000000700)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], ""/16, 0x0, 0x0, 0x0, 0x0, 0x7, 0x8, &(0x7f0000000800)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], &(0x7f0000000840)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x0, 0x9, &(0x7f0000000880)=[{}, {}, {}], 0x18, 0x10, &(0x7f00000008c0), &(0x7f0000000900), 0x8, 0x49, 0x8, 0x8, &(0x7f0000000940)}}, 0x10) bpf$MAP_UPDATE_CONST_STR(0x2, &(0x7f0000000b40)={{r2, 0xffffffffffffffff}, &(0x7f0000000ac0), &(0x7f0000000b00)='%pI4 \x00'}, 0x20) bpf$PROG_LOAD(0x5, &(0x7f0000000c00)={0x13, 0x1d, &(0x7f0000000e00)=ANY=[@ANYBLOB="f8ffffff01000000000000000500000095a90400ffffffff18460000050000000000000000000000180000000000000000000000ff0300008500000063000000181200000a4aeda81a262d", @ANYRES32=r9, @ANYBLOB="0000000000000000b703000000000000850000000c000000b70000000000000085000000b100000018110000", @ANYRES32=r2, @ANYBLOB="0000000000000000b7020000000000008500000086000000180100002020752500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000003000000850000000600000085100000050000004f79e0ff000000009500000000000000"], &(0x7f0000000480)='GPL\x00', 0x0, 0x0, 0x0, 0x41000, 0x49, '\x00', 0x0, @fallback=0x29, r2, 0x8, 0x0, 0x0, 0x10, &(0x7f00000004c0)={0x3, 0xc, 0x4, 0x6}, 0x10, r10, r4, 0x2, &(0x7f0000000b80)=[r3, r11, r2, r2], &(0x7f0000000bc0)=[{0x2, 0x4, 0x9, 0x4}, {0x5, 0x3, 0xb, 0x2}], 0x10, 0x1}, 0x94) write(r0, 0x0, 0x0) 75.510489ms ago: executing program 1 (id=699): mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x2000006, 0x31, 0xffffffffffffffff, 0xd0fb6000) syz_mount_image$ext4(&(0x7f0000001140)='ext4\x00', &(0x7f00000007c0)='./file1\x00', 0x410c84, &(0x7f0000000340), 0x1, 0x775, &(0x7f0000001180)="$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") openat$snapshot(0xffffffffffffff9c, &(0x7f0000000000), 0x481, 0x0) r0 = open(&(0x7f00000005c0)='./bus\x00', 0x64842, 0x0) bpf$MAP_CREATE(0x0, 0x0, 0x48) bpf$PROG_LOAD(0x5, &(0x7f0000000b00)={0x0, 0x14, &(0x7f0000000400)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b70400000000000085000000010000001801000020756c2500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000020850000000400000095"], 0x0, 0x0, 0x0, 0x0, 0x41000, 0x40, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000085000000070000001801000020756c2500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000000"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x2f, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000040)='sched_switch\x00', r1}, 0x10) recvfrom$inet6(0xffffffffffffffff, 0x0, 0x0, 0x40000000, 0x0, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, 0x0, 0x0) lchown(0x0, 0x0, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) process_mrelease(0xffffffffffffffff, 0x0) getegid() fsetxattr$system_posix_acl(0xffffffffffffffff, 0x0, &(0x7f0000000b00)=ANY=[], 0x94, 0x1) ioctl$AUTOFS_DEV_IOCTL_REQUESTER(r0, 0xc018937b, &(0x7f0000000540)={{0x1, 0x1, 0x18, 0xffffffffffffffff, {0xffffffffffffffff, 0xffffffffffffffff}}, './file1\x00'}) stat(0x0, &(0x7f0000000600)) newfstatat(0xffffffffffffff9c, 0x0, 0x0, 0x400) pwritev2(r0, &(0x7f0000000240)=[{&(0x7f0000000000)="85", 0x76200}], 0x1, 0x7c00, 0x0, 0x3) r2 = bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f0000000340)=ANY=[@ANYBLOB="02000000040000000800000001"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x0, 0x10, &(0x7f0000000580)=ANY=[@ANYBLOB="18050000000000000000000000000000b7080000000000007b8af8ff00000000b7080000000000007b8af0ff00000000bfa100000000000007010000f8ffffffbfa400000000000007040000f0ffffffb70200000800000018230000", @ANYRES32=r2, @ANYBLOB="0000000000000000b704000008000000850000007800000095"], 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x400000}, 0x94) r3 = bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x11, 0x10, &(0x7f0000000580)=ANY=[], &(0x7f0000000600)='GPL\x00', 0x0, 0x0, 0x0, 0x40f00, 0x0, '\x00', 0x0, @fallback=0x14, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000006c0)={&(0x7f0000000700)='kfree\x00', r3}, 0x10) r4 = openat$selinux_avc_cache_threshold(0xffffffffffffff9c, &(0x7f0000000040), 0x2, 0x0) write$UHID_CREATE2(r4, 0x0, 0x8) 75.235209ms ago: executing program 4 (id=700): sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000006c0)=ANY=[@ANYRES32=0x0, @ANYBLOB="f7e80100896b19c8a99300000000140510"], 0x34}}, 0x0) r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000004c0)=ANY=[@ANYBLOB="3c02000019000100000000000000000000000000000000000000000000000000ac1414bb0000000000000000000000000000000000000000020000003c000000", @ANYRES32=0x0, @ANYRES32, @ANYBLOB="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"], 0x23c}, 0x1, 0x0, 0x0, 0x4000040}, 0x0) 0s ago: executing program 4 (id=701): r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000500)={0x11, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000000000000b703000000000000850000000400000095"], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000140)='kmem_cache_free\x00', r0}, 0x10) bind$bt_hci(0xffffffffffffffff, 0x0, 0x0) r1 = socket$can_bcm(0x1d, 0x2, 0x2) connect$can_bcm(r1, &(0x7f00000000c0), 0x10) ioctl$ifreq_SIOCGIFINDEX_vcan(r1, 0x8933, &(0x7f0000000080)={'vxcan1\x00', 0x0}) sendmsg$can_bcm(r1, &(0x7f0000000000)={&(0x7f0000000040)={0x1d, r2, 0x2000000}, 0x10, &(0x7f0000000180)={&(0x7f0000000340)=ANY=[@ANYBLOB="0400"/16, @ANYRES64=0x0, @ANYRES64=0x2710, @ANYRES64=0x0, @ANYRES64=r2, @ANYBLOB="0000000001000000"], 0x48}}, 0x0) kernel console output (not intermixed with test programs): 0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 42.382111][ T3603] pci 0000:00:05.0: vgaarb: VGA decodes changed: olddecodes=io+mem,decodes=io+mem:owns=io+mem [ 42.720743][ T3643] loop0: detected capacity change from 0 to 1024 [ 42.741151][ T3643] EXT4-fs (loop0): mounted filesystem 00000000-0500-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 42.757509][ T3643] EXT4-fs warning (device loop0): ext4_expand_extra_isize_ea:2848: Unable to expand inode 12. Delete some EAs or run e2fsck. [ 42.788406][ T3310] EXT4-fs (loop0): unmounting filesystem 00000000-0500-0000-0000-000000000000. [ 43.058483][ T3314] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 43.108173][ T3694] FAULT_INJECTION: forcing a failure. [ 43.108173][ T3694] name failslab, interval 1, probability 0, space 0, times 1 [ 43.120906][ T3694] CPU: 0 UID: 0 PID: 3694 Comm: syz.4.45 Not tainted 6.16.0-rc3-syzkaller-00190-g67a993863163 #0 PREEMPT(voluntary) [ 43.120935][ T3694] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 05/07/2025 [ 43.120955][ T3694] Call Trace: [ 43.121010][ T3694] [ 43.121018][ T3694] __dump_stack+0x1d/0x30 [ 43.121047][ T3694] dump_stack_lvl+0xe8/0x140 [ 43.121072][ T3694] dump_stack+0x15/0x1b [ 43.121093][ T3694] should_fail_ex+0x265/0x280 [ 43.121201][ T3694] should_failslab+0x8c/0xb0 [ 43.121230][ T3694] kmem_cache_alloc_noprof+0x50/0x310 [ 43.121258][ T3694] ? radix_tree_node_alloc+0x8a/0x1f0 [ 43.121293][ T3694] radix_tree_node_alloc+0x8a/0x1f0 [ 43.121379][ T3694] idr_get_free+0x1fa/0x550 [ 43.121482][ T3694] idr_alloc_u32+0xca/0x180 [ 43.121507][ T3694] ? __pfx_loop_control_ioctl+0x10/0x10 [ 43.121538][ T3694] idr_alloc+0x6e/0xd0 [ 43.121555][ T3694] loop_add+0x145/0x590 [ 43.121734][ T3694] ? __pfx_loop_control_ioctl+0x10/0x10 [ 43.121773][ T3694] loop_control_ioctl+0xd0/0x3f0 [ 43.121810][ T3694] ? __pfx_loop_control_ioctl+0x10/0x10 [ 43.121842][ T3694] __se_sys_ioctl+0xce/0x140 [ 43.121988][ T3694] __x64_sys_ioctl+0x43/0x50 [ 43.122020][ T3694] x64_sys_call+0x19a8/0x2fb0 [ 43.122095][ T3694] do_syscall_64+0xd2/0x200 [ 43.122122][ T3694] ? arch_exit_to_user_mode_prepare+0x27/0x60 [ 43.122148][ T3694] ? clear_bhb_loop+0x40/0x90 [ 43.122174][ T3694] ? clear_bhb_loop+0x40/0x90 [ 43.122200][ T3694] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 43.122275][ T3694] RIP: 0033:0x7f8534e3e929 [ 43.122302][ T3694] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 43.122363][ T3694] RSP: 002b:00007f85334a7038 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 43.122387][ T3694] RAX: ffffffffffffffda RBX: 00007f8535065fa0 RCX: 00007f8534e3e929 [ 43.122399][ T3694] RDX: 0000000007000000 RSI: 0000000000004c80 RDI: 0000000000000003 [ 43.122412][ T3694] RBP: 00007f85334a7090 R08: 0000000000000000 R09: 0000000000000000 [ 43.122432][ T3694] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 43.122443][ T3694] R13: 0000000000000000 R14: 00007f8535065fa0 R15: 00007ffe48eac828 [ 43.122504][ T3694] [ 43.403755][ T3701] loop4: detected capacity change from 0 to 2048 [ 43.444590][ T3701] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 43.472319][ T3701] EXT4-fs error (device loop4): ext4_mb_generate_buddy:1220: group 0, block bitmap and bg descriptor inconsistent: 0 vs 150994969 free clusters [ 43.511946][ T3314] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 43.576923][ T3717] loop4: detected capacity change from 0 to 1024 [ 43.590901][ T3717] ======================================================= [ 43.590901][ T3717] WARNING: The mand mount option has been deprecated and [ 43.590901][ T3717] and is ignored by this kernel. Remove the mand [ 43.590901][ T3717] option from the mount to silence this warning. [ 43.590901][ T3717] ======================================================= [ 43.653334][ T3717] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 43.706687][ T3314] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 43.811505][ T3731] loop4: detected capacity change from 0 to 128 [ 43.826145][ T3731] FAT-fs (loop4): Invalid FSINFO signature: 0x41615252, 0x614101ff (sector = 1) [ 43.851566][ T3731] netlink: 'syz.4.48': attribute type 1 has an invalid length. [ 43.976105][ T3765] loop0: detected capacity change from 0 to 1024 [ 44.055251][ T3775] UDPLite: UDP-Lite is deprecated and scheduled to be removed in 2025, please contact the netdev mailing list [ 44.068603][ T3779] netlink: 76 bytes leftover after parsing attributes in process `syz.2.56'. [ 44.128072][ T3788] netlink: 16 bytes leftover after parsing attributes in process `syz.2.56'. [ 44.165267][ T3788] loop2: detected capacity change from 0 to 512 [ 44.228223][ T3788] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 44.259730][ T3788] ext4 filesystem being mounted at /7/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 44.288253][ T3779] EXT4-fs error (device loop2): ext4_do_update_inode:5568: inode #2: comm syz.2.56: corrupted inode contents [ 44.306874][ T3779] EXT4-fs error (device loop2): ext4_dirty_inode:6459: inode #2: comm syz.2.56: mark_inode_dirty error [ 44.419707][ T3779] EXT4-fs error (device loop2): ext4_do_update_inode:5568: inode #2: comm syz.2.56: corrupted inode contents [ 44.433751][ T3788] EXT4-fs error (device loop2): ext4_do_update_inode:5568: inode #2: comm syz.2.56: corrupted inode contents [ 44.474208][ T3832] Zero length message leads to an empty skb [ 44.486832][ T3788] EXT4-fs error (device loop2): ext4_dirty_inode:6459: inode #2: comm syz.2.56: mark_inode_dirty error [ 44.501663][ T3832] ieee802154 phy0 wpan0: encryption failed: -22 [ 44.508017][ T3832] ieee802154 phy0 wpan0: encryption failed: -22 [ 44.511079][ T3788] EXT4-fs error (device loop2): ext4_do_update_inode:5568: inode #2: comm syz.2.56: corrupted inode contents [ 44.527615][ T3788] EXT4-fs error (device loop2): __ext4_ext_dirty:206: inode #2: comm syz.2.56: mark_inode_dirty error [ 44.539200][ T3788] EXT4-fs error (device loop2): ext4_do_update_inode:5568: inode #2: comm syz.2.56: corrupted inode contents [ 44.552388][ T3788] EXT4-fs error (device loop2): ext4_dirty_inode:6459: inode #2: comm syz.2.56: mark_inode_dirty error [ 44.579556][ T3307] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 44.657802][ T3842] loop4: detected capacity change from 0 to 8192 [ 44.769009][ T3854] netlink: 'syz.3.79': attribute type 1 has an invalid length. [ 44.780335][ C1] hrtimer: interrupt took 47851 ns [ 44.789284][ T3854] SELinux: Context is not valid (left unmapped). [ 44.796893][ T3852] syzkaller1: entered promiscuous mode [ 44.802515][ T3852] syzkaller1: entered allmulticast mode [ 44.827526][ T3854] netlink: 28 bytes leftover after parsing attributes in process `syz.3.79'. [ 44.900172][ T29] kauditd_printk_skb: 352 callbacks suppressed [ 44.900190][ T29] audit: type=1400 audit(1751146802.601:443): avc: denied { create } for pid=3853 comm="syz.3.79" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_iscsi_socket permissive=1 [ 44.937994][ T29] audit: type=1400 audit(1751146802.631:444): avc: denied { write } for pid=3853 comm="syz.3.79" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_iscsi_socket permissive=1 [ 45.107059][ T3866] netlink: 28 bytes leftover after parsing attributes in process `syz.4.84'. [ 45.127941][ T3864] loop3: detected capacity change from 0 to 2048 [ 45.201058][ T3864] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000900 r/w without journal. Quota mode: none. [ 45.221787][ T29] audit: type=1400 audit(1751146802.921:445): avc: denied { read write } for pid=3863 comm="syz.3.83" name="ptp0" dev="devtmpfs" ino=247 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:clock_device_t tclass=chr_file permissive=1 [ 45.245742][ T29] audit: type=1400 audit(1751146802.921:446): avc: denied { open } for pid=3863 comm="syz.3.83" path="/dev/ptp0" dev="devtmpfs" ino=247 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:clock_device_t tclass=chr_file permissive=1 [ 45.269625][ T29] audit: type=1400 audit(1751146802.951:447): avc: denied { ioctl } for pid=3863 comm="syz.3.83" path="/dev/ptp0" dev="devtmpfs" ino=247 ioctlcmd=0x3d0c scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:clock_device_t tclass=chr_file permissive=1 [ 45.448896][ T3864] EXT4-fs error (device loop3): ext4_lookup:1787: inode #16: comm syz.3.83: iget: bad i_size value: 8796093031208 [ 45.462411][ T3881] loop4: detected capacity change from 0 to 2048 [ 45.514655][ T3884] loop1: detected capacity change from 0 to 256 [ 45.525351][ T3885] netlink: 'syz.2.85': attribute type 6 has an invalid length. [ 45.539959][ T29] audit: type=1400 audit(1751146803.231:448): avc: denied { create } for pid=3870 comm="syz.2.85" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=isdn_socket permissive=1 [ 45.586370][ T3884] FAT-fs (loop1): bogus logical sector size 133 [ 45.592788][ T3884] FAT-fs (loop1): Can't find a valid FAT filesystem [ 45.605058][ T3864] netlink: 12 bytes leftover after parsing attributes in process `syz.3.83'. [ 45.653428][ T3892] 9pnet_fd: Insufficient options for proto=fd [ 45.696442][ T29] audit: type=1400 audit(1751146803.351:449): avc: denied { mounton } for pid=3887 comm="syz.0.92" path="/23/file0" dev="tmpfs" ino=140 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:user_tmpfs_t tclass=file permissive=1 [ 45.731498][ T3881] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 45.801935][ T3884] loop1: detected capacity change from 0 to 1024 [ 45.823975][ T3881] EXT4-fs error (device loop4): ext4_mb_generate_buddy:1220: group 0, block bitmap and bg descriptor inconsistent: 0 vs 150994969 free clusters [ 45.855762][ T3884] EXT4-fs: test_dummy_encryption option not supported [ 45.876443][ T29] audit: type=1400 audit(1751146803.451:450): avc: denied { append } for pid=3887 comm="syz.0.92" name="file2" dev="tmpfs" ino=142 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:user_tmpfs_t tclass=blk_file permissive=1 [ 45.898811][ T29] audit: type=1400 audit(1751146803.461:451): avc: denied { setopt } for pid=3883 comm="syz.1.91" lport=58 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rawip_socket permissive=1 [ 45.963861][ T3314] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 46.014150][ T29] audit: type=1400 audit(1751146803.711:452): avc: denied { create } for pid=3901 comm="syz.0.96" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=vsock_socket permissive=1 [ 46.192389][ T3914] pci 0000:00:05.0: vgaarb: VGA decodes changed: olddecodes=io+mem,decodes=io+mem:owns=io+mem [ 46.396413][ T3312] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000900. [ 46.513944][ T3937] loop9: detected capacity change from 0 to 7 [ 46.523201][ T3937] loop9: unable to read partition table [ 46.528995][ T3937] loop_reread_partitions: partition scan of loop9 (被xڬdGݡ [ 46.528995][ T3937] ) failed (rc=-5) [ 46.565655][ T3938] netdevsim netdevsim1 netdevsim0: set [0, 0] type 1 family 0 port 8472 - 0 [ 46.574452][ T3938] netdevsim netdevsim1 netdevsim1: set [0, 0] type 1 family 0 port 8472 - 0 [ 46.583216][ T3938] netdevsim netdevsim1 netdevsim2: set [0, 0] type 1 family 0 port 8472 - 0 [ 46.592123][ T3938] netdevsim netdevsim1 netdevsim3: set [0, 0] type 1 family 0 port 8472 - 0 [ 46.621257][ T3943] loop4: detected capacity change from 0 to 512 [ 46.671177][ T3943] EXT4-fs (loop4): feature flags set on rev 0 fs, running e2fsck is recommended [ 46.680307][ T3943] EXT4-fs (loop4): mounting ext2 file system using the ext4 subsystem [ 46.688607][ T3941] loop3: detected capacity change from 0 to 8192 [ 46.708244][ T3945] gretap0: entered promiscuous mode [ 46.715071][ T3945] vlan2: entered promiscuous mode [ 46.720967][ T3943] EXT4-fs (loop4): warning: checktime reached, running e2fsck is recommended [ 46.730815][ T3950] FAULT_INJECTION: forcing a failure. [ 46.730815][ T3950] name fail_usercopy, interval 1, probability 0, space 0, times 1 [ 46.743954][ T3950] CPU: 0 UID: 0 PID: 3950 Comm: syz.1.113 Not tainted 6.16.0-rc3-syzkaller-00190-g67a993863163 #0 PREEMPT(voluntary) [ 46.743983][ T3950] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 05/07/2025 [ 46.743997][ T3950] Call Trace: [ 46.744004][ T3950] [ 46.744011][ T3950] __dump_stack+0x1d/0x30 [ 46.744033][ T3950] dump_stack_lvl+0xe8/0x140 [ 46.744056][ T3950] dump_stack+0x15/0x1b [ 46.744078][ T3950] should_fail_ex+0x265/0x280 [ 46.744151][ T3950] should_fail+0xb/0x20 [ 46.744180][ T3950] should_fail_usercopy+0x1a/0x20 [ 46.744297][ T3950] _copy_from_iter+0xcf/0xe40 [ 46.744343][ T3950] ? alloc_pages_mpol+0x201/0x250 [ 46.744382][ T3950] copy_page_from_iter+0x178/0x2a0 [ 46.744402][ T3950] tun_get_user+0x5f0/0x2500 [ 46.744442][ T3950] ? ref_tracker_alloc+0x1f2/0x2f0 [ 46.744485][ T3950] tun_chr_write_iter+0x15e/0x210 [ 46.744539][ T3950] ? __pfx_tun_chr_write_iter+0x10/0x10 [ 46.744580][ T3950] vfs_write+0x4a0/0x8e0 [ 46.744619][ T3950] ksys_write+0xda/0x1a0 [ 46.744661][ T3950] __x64_sys_write+0x40/0x50 [ 46.744737][ T3950] x64_sys_call+0x2cdd/0x2fb0 [ 46.744757][ T3950] do_syscall_64+0xd2/0x200 [ 46.744783][ T3950] ? arch_exit_to_user_mode_prepare+0x27/0x60 [ 46.744876][ T3950] ? clear_bhb_loop+0x40/0x90 [ 46.744896][ T3950] ? clear_bhb_loop+0x40/0x90 [ 46.744917][ T3950] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 46.744938][ T3950] RIP: 0033:0x7f0257d3d3df [ 46.744957][ T3950] Code: 89 54 24 18 48 89 74 24 10 89 7c 24 08 e8 f9 92 02 00 48 8b 54 24 18 48 8b 74 24 10 41 89 c0 8b 7c 24 08 b8 01 00 00 00 0f 05 <48> 3d 00 f0 ff ff 77 31 44 89 c7 48 89 44 24 08 e8 4c 93 02 00 48 [ 46.745011][ T3950] RSP: 002b:00007f02563a7000 EFLAGS: 00000293 ORIG_RAX: 0000000000000001 [ 46.745056][ T3950] RAX: ffffffffffffffda RBX: 00007f0257f65fa0 RCX: 00007f0257d3d3df [ 46.745070][ T3950] RDX: 000000000000004a RSI: 0000200000000000 RDI: 00000000000000c8 [ 46.745104][ T3950] RBP: 00007f02563a7090 R08: 0000000000000000 R09: 0000000000000000 [ 46.745116][ T3950] R10: 000000000000004a R11: 0000000000000293 R12: 0000000000000001 [ 46.745130][ T3950] R13: 0000000000000000 R14: 00007f0257f65fa0 R15: 00007ffd1e22ea18 [ 46.745153][ T3950] [ 46.747193][ T3943] [EXT4 FS bs=4096, gc=1, bpg=32768, ipg=32, mo=a042c01c, mo2=0002] [ 46.819705][ T3952] loop1: detected capacity change from 0 to 2048 [ 46.884133][ T3943] System zones: [ 46.950371][ T3952] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 46.956180][ T3943] 0-2, 18-18, 34-34 [ 46.994187][ T3943] EXT4-fs error (device loop4): ext4_orphan_get:1393: inode #15: comm syz.4.110: iget: bad i_size value: 360287970189639680 [ 47.007566][ T3943] EXT4-fs error (device loop4): ext4_orphan_get:1398: comm syz.4.110: couldn't read orphan inode 15 (err -117) [ 47.022523][ T3943] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 47.048935][ T3306] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 47.089902][ T3314] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 47.158248][ T3971] netlink: 28 bytes leftover after parsing attributes in process `syz.2.122'. [ 47.180239][ T3974] can: request_module (can-proto-3) failed. [ 47.203538][ T3974] loop4: detected capacity change from 0 to 512 [ 47.211845][ T3981] loop3: detected capacity change from 0 to 512 [ 47.225322][ T3974] EXT4-fs: Quota format mount options ignored when QUOTA feature is enabled [ 47.250782][ T3981] EXT4-fs (loop3): feature flags set on rev 0 fs, running e2fsck is recommended [ 47.271735][ T3984] xt_CT: You must specify a L4 protocol and not use inversions on it [ 47.281345][ T3974] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 47.309998][ T3981] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 47.343022][ T3974] ext4 filesystem being mounted at /28/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 47.358939][ T3994] loop0: detected capacity change from 0 to 512 [ 47.396598][ T3312] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 47.431148][ T3994] EXT4-fs: Warning: mounting with data=journal disables delayed allocation, dioread_nolock, O_DIRECT and fast_commit support! [ 47.431689][ T3314] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 47.444258][ T3994] EXT4-fs (loop0): encrypted files will use data=ordered instead of data journaling mode [ 47.482397][ T4002] loop2: detected capacity change from 0 to 512 [ 47.496010][ T4002] EXT4-fs (loop2): encrypted files will use data=ordered instead of data journaling mode [ 47.508159][ T3994] EXT4-fs (loop0): 1 truncate cleaned up [ 47.515384][ T3994] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 47.541634][ T4002] EXT4-fs (loop2): 1 truncate cleaned up [ 47.547859][ T4002] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 47.688781][ T4013] netlink: 'syz.2.135': attribute type 10 has an invalid length. [ 47.696698][ T4013] netlink: 40 bytes leftover after parsing attributes in process `syz.2.135'. [ 47.762333][ T4013] team0: Port device geneve1 added [ 48.394434][ T3307] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 48.491083][ T3310] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 48.602081][ T4045] netlink: 'syz.0.146': attribute type 1 has an invalid length. [ 48.649972][ T4052] loop4: detected capacity change from 0 to 128 [ 48.711104][ T4045] bond1: (slave geneve2): making interface the new active one [ 48.801664][ T4045] bond1: (slave geneve2): Enslaving as an active interface with an up link [ 48.885958][ T4045] veth3: entered promiscuous mode [ 48.996813][ T4076] netlink: 28 bytes leftover after parsing attributes in process `syz.3.156'. [ 49.023125][ T4083] xt_CT: You must specify a L4 protocol and not use inversions on it [ 49.088049][ T4088] loop1: detected capacity change from 0 to 512 [ 49.123729][ T4088] EXT4-fs (loop1): too many log groups per flexible block group [ 49.131535][ T4088] EXT4-fs (loop1): failed to initialize mballoc (-12) [ 49.156951][ T4088] EXT4-fs (loop1): mount failed [ 49.164002][ T4095] netlink: 256 bytes leftover after parsing attributes in process `syz.2.163'. [ 49.180913][ T4095] FAULT_INJECTION: forcing a failure. [ 49.180913][ T4095] name failslab, interval 1, probability 0, space 0, times 0 [ 49.193798][ T4095] CPU: 0 UID: 0 PID: 4095 Comm: syz.2.163 Not tainted 6.16.0-rc3-syzkaller-00190-g67a993863163 #0 PREEMPT(voluntary) [ 49.193838][ T4095] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 05/07/2025 [ 49.193855][ T4095] Call Trace: [ 49.193904][ T4095] [ 49.193914][ T4095] __dump_stack+0x1d/0x30 [ 49.194002][ T4095] dump_stack_lvl+0xe8/0x140 [ 49.194029][ T4095] dump_stack+0x15/0x1b [ 49.194117][ T4095] should_fail_ex+0x265/0x280 [ 49.194161][ T4095] should_failslab+0x8c/0xb0 [ 49.194187][ T4095] __kmalloc_cache_node_noprof+0x54/0x320 [ 49.194347][ T4095] ? init_rescuer+0x96/0x2b0 [ 49.194386][ T4095] init_rescuer+0x96/0x2b0 [ 49.194547][ T4095] ? wq_adjust_max_active+0xda/0x260 [ 49.194579][ T4095] alloc_workqueue+0x11fa/0x1330 [ 49.194618][ T4095] ieee802154_register_hw+0x14c/0x6a0 [ 49.194661][ T4095] ? should_failslab+0x8c/0xb0 [ 49.194694][ T4095] ? __kmalloc_node_track_caller_noprof+0x150/0x410 [ 49.194725][ T4095] hwsim_add_one+0x3ac/0xa80 [ 49.194773][ T4095] hwsim_new_radio_nl+0x2e/0x40 [ 49.194808][ T4095] genl_family_rcv_msg_doit+0x143/0x1b0 [ 49.194892][ T4095] genl_rcv_msg+0x422/0x460 [ 49.194923][ T4095] ? __pfx_hwsim_new_radio_nl+0x10/0x10 [ 49.195001][ T4095] netlink_rcv_skb+0x120/0x220 [ 49.195041][ T4095] ? __pfx_genl_rcv_msg+0x10/0x10 [ 49.195076][ T4095] genl_rcv+0x28/0x40 [ 49.195102][ T4095] netlink_unicast+0x5a1/0x670 [ 49.195220][ T4095] netlink_sendmsg+0x58b/0x6b0 [ 49.195240][ T4095] ? __pfx_netlink_sendmsg+0x10/0x10 [ 49.195316][ T4095] __sock_sendmsg+0x142/0x180 [ 49.195345][ T4095] ____sys_sendmsg+0x31e/0x4e0 [ 49.195456][ T4095] ___sys_sendmsg+0x17b/0x1d0 [ 49.195511][ T4095] __x64_sys_sendmsg+0xd4/0x160 [ 49.195582][ T4095] x64_sys_call+0x2999/0x2fb0 [ 49.195606][ T4095] do_syscall_64+0xd2/0x200 [ 49.195628][ T4095] ? arch_exit_to_user_mode_prepare+0x27/0x60 [ 49.195700][ T4095] ? clear_bhb_loop+0x40/0x90 [ 49.195724][ T4095] ? clear_bhb_loop+0x40/0x90 [ 49.195749][ T4095] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 49.195776][ T4095] RIP: 0033:0x7fcc8931e929 [ 49.195794][ T4095] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 49.195856][ T4095] RSP: 002b:00007fcc87987038 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 49.195966][ T4095] RAX: ffffffffffffffda RBX: 00007fcc89545fa0 RCX: 00007fcc8931e929 [ 49.195979][ T4095] RDX: 0000000000000000 RSI: 00002000000001c0 RDI: 0000000000000004 [ 49.195992][ T4095] RBP: 00007fcc87987090 R08: 0000000000000000 R09: 0000000000000000 [ 49.196003][ T4095] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000002 [ 49.196046][ T4095] R13: 0000000000000000 R14: 00007fcc89545fa0 R15: 00007ffdbf2ed038 [ 49.196068][ T4095] [ 49.196077][ T4095] workqueue: Failed to allocate a rescuer for wq "phy2-mac-cmds" [ 49.510616][ T4088] loop1: detected capacity change from 0 to 512 [ 49.554878][ T4088] EXT4-fs (loop1): revision level too high, forcing read-only mode [ 49.569264][ T4088] EXT4-fs (loop1): orphan cleanup on readonly fs [ 49.581943][ T4088] EXT4-fs error (device loop1): ext4_do_update_inode:5568: inode #16: comm syz.1.161: corrupted inode contents [ 49.594377][ T4088] EXT4-fs (loop1): Remounting filesystem read-only [ 49.602549][ T4088] EXT4-fs (loop1): 1 truncate cleaned up [ 49.608477][ T31] EXT4-fs (loop1): Quota write (off=5120, len=1024) cancelled because transaction is not started [ 49.619136][ T31] EXT4-fs (loop1): Quota write (off=5120, len=1024) cancelled because transaction is not started [ 49.639223][ T51] kworker/u8:3: attempt to access beyond end of device [ 49.639223][ T51] loop4: rw=1, sector=153, nr_sectors = 8 limit=128 [ 49.665183][ T51] kworker/u8:3: attempt to access beyond end of device [ 49.665183][ T51] loop4: rw=1, sector=169, nr_sectors = 8 limit=128 [ 49.679963][ T31] EXT4-fs (loop1): Quota write (off=8, len=24) cancelled because transaction is not started [ 49.717157][ T51] kworker/u8:3: attempt to access beyond end of device [ 49.717157][ T51] loop4: rw=1, sector=185, nr_sectors = 8 limit=128 [ 49.731112][ T4088] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 ro without journal. Quota mode: writeback. [ 49.737098][ T51] kworker/u8:3: attempt to access beyond end of device [ 49.737098][ T51] loop4: rw=1, sector=201, nr_sectors = 8 limit=128 [ 49.760251][ T51] kworker/u8:3: attempt to access beyond end of device [ 49.760251][ T51] loop4: rw=1, sector=217, nr_sectors = 8 limit=128 [ 49.774186][ T51] kworker/u8:3: attempt to access beyond end of device [ 49.774186][ T51] loop4: rw=1, sector=233, nr_sectors = 8 limit=128 [ 49.774252][ T4088] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 49.787707][ T51] kworker/u8:3: attempt to access beyond end of device [ 49.787707][ T51] loop4: rw=1, sector=249, nr_sectors = 8 limit=128 [ 49.815012][ T4124] netlink: 104 bytes leftover after parsing attributes in process `syz.2.169'. [ 49.827189][ T51] kworker/u8:3: attempt to access beyond end of device [ 49.827189][ T51] loop4: rw=1, sector=265, nr_sectors = 8 limit=128 [ 49.840939][ T51] kworker/u8:3: attempt to access beyond end of device [ 49.840939][ T51] loop4: rw=1, sector=281, nr_sectors = 8 limit=128 [ 49.854900][ T51] kworker/u8:3: attempt to access beyond end of device [ 49.854900][ T51] loop4: rw=1, sector=297, nr_sectors = 8 limit=128 [ 49.875449][ T4127] FAULT_INJECTION: forcing a failure. [ 49.875449][ T4127] name failslab, interval 1, probability 0, space 0, times 0 [ 49.888184][ T4127] CPU: 1 UID: 0 PID: 4127 Comm: syz.3.170 Not tainted 6.16.0-rc3-syzkaller-00190-g67a993863163 #0 PREEMPT(voluntary) [ 49.888222][ T4127] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 05/07/2025 [ 49.888236][ T4127] Call Trace: [ 49.888245][ T4127] [ 49.888254][ T4127] __dump_stack+0x1d/0x30 [ 49.888359][ T4127] dump_stack_lvl+0xe8/0x140 [ 49.888421][ T4127] dump_stack+0x15/0x1b [ 49.888443][ T4127] should_fail_ex+0x265/0x280 [ 49.888507][ T4127] should_failslab+0x8c/0xb0 [ 49.888627][ T4127] __kmalloc_cache_node_noprof+0x54/0x320 [ 49.888660][ T4127] ? sbitmap_queue_init_node+0x16d/0x340 [ 49.888703][ T4127] sbitmap_queue_init_node+0x16d/0x340 [ 49.888767][ T4127] blk_mq_init_tags+0x124/0x1c0 [ 49.888800][ T4127] blk_mq_alloc_map_and_rqs+0x13f/0x7c0 [ 49.888892][ T4127] ? blk_mq_map_queues+0x202/0x230 [ 49.888930][ T4127] ? kfree+0xd9/0x320 [ 49.888960][ T4127] blk_mq_alloc_set_map_and_rqs+0x121/0x4e0 [ 49.888992][ T4127] blk_mq_alloc_tag_set+0x44f/0x630 [ 49.889054][ T4127] ? __pfx_loop_control_ioctl+0x10/0x10 [ 49.889096][ T4127] loop_add+0x25f/0x590 [ 49.889135][ T4127] ? __pfx_loop_control_ioctl+0x10/0x10 [ 49.889167][ T4127] loop_control_ioctl+0xd0/0x3f0 [ 49.889260][ T4127] ? __pfx_loop_control_ioctl+0x10/0x10 [ 49.889378][ T4127] __se_sys_ioctl+0xce/0x140 [ 49.889484][ T4127] __x64_sys_ioctl+0x43/0x50 [ 49.889520][ T4127] x64_sys_call+0x19a8/0x2fb0 [ 49.889625][ T4127] do_syscall_64+0xd2/0x200 [ 49.889648][ T4127] ? arch_exit_to_user_mode_prepare+0x27/0x60 [ 49.889759][ T4127] ? clear_bhb_loop+0x40/0x90 [ 49.889782][ T4127] ? clear_bhb_loop+0x40/0x90 [ 49.889808][ T4127] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 49.889836][ T4127] RIP: 0033:0x7efc29f4e929 [ 49.889856][ T4127] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 49.889916][ T4127] RSP: 002b:00007efc285b7038 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 49.889940][ T4127] RAX: ffffffffffffffda RBX: 00007efc2a175fa0 RCX: 00007efc29f4e929 [ 49.889981][ T4127] RDX: 0000000007000000 RSI: 0000000000004c80 RDI: 0000000000000003 [ 49.889997][ T4127] RBP: 00007efc285b7090 R08: 0000000000000000 R09: 0000000000000000 [ 49.890011][ T4127] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000002 [ 49.890025][ T4127] R13: 0000000000000000 R14: 00007efc2a175fa0 R15: 00007ffefec308d8 [ 49.890066][ T4127] [ 50.139514][ T4127] blk-mq: reduced tag depth (128 -> 64) [ 50.199097][ T29] kauditd_printk_skb: 108 callbacks suppressed [ 50.199112][ T29] audit: type=1326 audit(1751146807.892:555): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4133 comm="syz.0.171" exe="/root/syz-executor" sig=31 arch=c000003e syscall=202 compat=0 ip=0x7f9e466fe929 code=0x0 [ 50.229660][ T4131] loop3: detected capacity change from 0 to 2048 [ 50.260331][ T4131] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 50.276944][ T4131] EXT4-fs error (device loop3): ext4_mb_generate_buddy:1220: group 0, block bitmap and bg descriptor inconsistent: 0 vs 150994969 free clusters [ 50.306474][ T3312] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 50.353070][ T29] audit: type=1400 audit(1751146808.052:556): avc: denied { watch } for pid=4133 comm="syz.0.171" path="/41/control" dev="tmpfs" ino=235 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:user_tmpfs_t tclass=dir permissive=1 [ 50.383552][ T4152] loop3: detected capacity change from 0 to 1024 [ 50.426450][ T4152] ext4: Unknown parameter 'obj_role' [ 50.458878][ T29] audit: type=1400 audit(1751146808.152:557): avc: denied { append } for pid=4151 comm="syz.3.178" name="sg0" dev="devtmpfs" ino=135 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:scsi_generic_device_t tclass=chr_file permissive=1 [ 50.482572][ T29] audit: type=1400 audit(1751146808.152:558): avc: denied { read write } for pid=4151 comm="syz.3.178" name="ppp" dev="devtmpfs" ino=140 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:ppp_device_t tclass=chr_file permissive=1 [ 50.505921][ T29] audit: type=1400 audit(1751146808.152:559): avc: denied { open } for pid=4151 comm="syz.3.178" path="/dev/ppp" dev="devtmpfs" ino=140 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:ppp_device_t tclass=chr_file permissive=1 [ 50.529199][ T29] audit: type=1400 audit(1751146808.152:560): avc: denied { ioctl } for pid=4151 comm="syz.3.178" path="/dev/ppp" dev="devtmpfs" ino=140 ioctlcmd=0x743e scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:ppp_device_t tclass=chr_file permissive=1 [ 50.688091][ T4166] syz.4.183 calls setitimer() with new_value NULL pointer. Misfeature support will be removed [ 50.688794][ T29] audit: type=1400 audit(1751146808.362:561): avc: denied { create } for pid=4165 comm="syz.4.183" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rds_socket permissive=1 [ 50.718166][ T29] audit: type=1400 audit(1751146808.372:562): avc: denied { setopt } for pid=4165 comm="syz.4.183" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rds_socket permissive=1 [ 50.737490][ T29] audit: type=1326 audit(1751146808.372:563): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4165 comm="syz.4.183" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f8534e3e929 code=0x7ffc0000 [ 50.744271][ T4166] loop4: detected capacity change from 0 to 512 [ 50.760808][ T29] audit: type=1326 audit(1751146808.372:564): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4165 comm="syz.4.183" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f8534e3e929 code=0x7ffc0000 [ 50.836178][ T4166] EXT4-fs (loop4): 1 orphan inode deleted [ 50.858416][ T4166] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 50.872245][ T1641] EXT4-fs error (device loop4): ext4_release_dquot:6969: comm kworker/u8:6: Failed to release dquot type 1 [ 50.899054][ T4178] netlink: 'syz.1.186': attribute type 1 has an invalid length. [ 50.975301][ T4178] 8021q: adding VLAN 0 to HW filter on device bond1 [ 50.979455][ T4185] loop2: detected capacity change from 0 to 512 [ 50.990728][ T4166] ext4 filesystem being mounted at /38/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 51.001403][ T4185] EXT4-fs: Quota format mount options ignored when QUOTA feature is enabled [ 51.041540][ T4178] netlink: 28 bytes leftover after parsing attributes in process `syz.1.186'. [ 51.072911][ T3314] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 51.090119][ T4185] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 51.112167][ T4185] ext4 filesystem being mounted at /36/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 51.195125][ T3307] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 51.238300][ T4178] bond1: (slave gretap1): making interface the new active one [ 51.262239][ T4178] bond1: (slave gretap1): Enslaving as an active interface with an up link [ 51.285764][ T4194] netlink: 76 bytes leftover after parsing attributes in process `syz.4.192'. [ 51.304573][ T4196] netlink: 'syz.2.191': attribute type 1 has an invalid length. [ 51.390548][ T4200] netlink: 16 bytes leftover after parsing attributes in process `syz.4.192'. [ 51.401667][ T4196] bond1: (slave geneve2): making interface the new active one [ 51.411389][ T4202] netlink: 'syz.1.193': attribute type 2 has an invalid length. [ 51.426241][ T4200] loop4: detected capacity change from 0 to 512 [ 51.437865][ T4196] bond1: (slave geneve2): Enslaving as an active interface with an up link [ 51.528249][ T4200] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 51.557373][ T4207] veth3: entered promiscuous mode [ 51.568599][ T4200] ext4 filesystem being mounted at /40/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 51.587786][ T4209] vhci_hcd: invalid port number 96 [ 51.593077][ T4209] vhci_hcd: default hub control req: 0000 vfffc i0060 l0 [ 51.602142][ T4194] EXT4-fs error (device loop4): ext4_do_update_inode:5568: inode #2: comm syz.4.192: corrupted inode contents [ 51.674674][ T4194] EXT4-fs error (device loop4): ext4_dirty_inode:6459: inode #2: comm syz.4.192: mark_inode_dirty error [ 51.710508][ T4194] EXT4-fs error (device loop4): ext4_do_update_inode:5568: inode #2: comm syz.4.192: corrupted inode contents [ 51.826899][ T4200] EXT4-fs error (device loop4): ext4_do_update_inode:5568: inode #2: comm syz.4.192: corrupted inode contents [ 51.871792][ T4200] EXT4-fs error (device loop4): ext4_dirty_inode:6459: inode #2: comm syz.4.192: mark_inode_dirty error [ 51.915915][ T4227] IPv6: RTM_NEWROUTE with no NLM_F_CREATE or NLM_F_REPLACE [ 51.923280][ T4227] IPv6: NLM_F_CREATE should be set when creating new route [ 51.953586][ T4200] EXT4-fs error (device loop4): ext4_do_update_inode:5568: inode #2: comm syz.4.192: corrupted inode contents [ 51.977230][ T4200] EXT4-fs error (device loop4): __ext4_ext_dirty:206: inode #2: comm syz.4.192: mark_inode_dirty error [ 51.991047][ T4200] EXT4-fs error (device loop4): ext4_do_update_inode:5568: inode #2: comm syz.4.192: corrupted inode contents [ 52.025410][ T4200] EXT4-fs error (device loop4): ext4_dirty_inode:6459: inode #2: comm syz.4.192: mark_inode_dirty error [ 52.057032][ T4229] SELinux: Context system_u:object_r:logrotate_exec_t:s0 is not valid (left unmapped). [ 52.113402][ T3314] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 52.225516][ T4239] loop2: detected capacity change from 0 to 2048 [ 52.323644][ T4239] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 52.341197][ T4249] pim6reg: entered allmulticast mode [ 52.371788][ T4249] pim6reg: left allmulticast mode [ 52.380467][ T4239] EXT4-fs error (device loop2): ext4_mb_generate_buddy:1220: group 0, block bitmap and bg descriptor inconsistent: 0 vs 150994969 free clusters [ 52.459357][ T3307] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 52.482762][ T4249] netlink: 104 bytes leftover after parsing attributes in process `syz.4.209'. [ 52.542743][ T4256] loop9: detected capacity change from 0 to 7 [ 52.564601][ T4256] buffer_io_error: 11 callbacks suppressed [ 52.564661][ T4256] Buffer I/O error on dev loop9, logical block 0, async page read [ 52.595512][ T4260] netlink: 68 bytes leftover after parsing attributes in process `syz.4.214'. [ 52.604616][ T4260] netlink: 68 bytes leftover after parsing attributes in process `syz.4.214'. [ 52.638588][ T4256] Buffer I/O error on dev loop9, logical block 0, async page read [ 52.646472][ T4256] loop9: unable to read partition table [ 52.686388][ T4264] loop4: detected capacity change from 0 to 512 [ 52.698725][ T4256] loop_reread_partitions: partition scan of loop9 (被xڬdGݡ [ 52.698725][ T4256] ) failed (rc=-5) [ 52.701075][ T3896] Buffer I/O error on dev loop9, logical block 0, async page read [ 52.732941][ T4264] EXT4-fs: Ignoring removed nobh option [ 52.748160][ T3896] Buffer I/O error on dev loop9, logical block 0, async page read [ 52.757612][ T4264] EXT4-fs (loop4): can't mount with data=, fs mounted w/o journal [ 52.770662][ T4264] netlink: 8 bytes leftover after parsing attributes in process `syz.4.216'. [ 52.783630][ T4264] netlink: 4 bytes leftover after parsing attributes in process `syz.4.216'. [ 52.802776][ T4264] loop4: detected capacity change from 0 to 1024 [ 52.809650][ T4264] EXT4-fs: inline encryption not supported [ 52.815621][ T4264] EXT4-fs: Ignoring removed bh option [ 52.819763][ T4268] UDPLite6: UDP-Lite is deprecated and scheduled to be removed in 2025, please contact the netdev mailing list [ 52.836538][ T3896] Buffer I/O error on dev loop9, logical block 0, async page read [ 52.857420][ T3896] Buffer I/O error on dev loop9, logical block 0, async page read [ 52.875521][ T3896] Buffer I/O error on dev loop9, logical block 0, async page read [ 52.885418][ T4264] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 52.930309][ T4269] batman_adv: batadv0: adding TT local entry aa:aa:aa:aa:aa:2a to non-existent VLAN 1346 [ 53.011441][ T3314] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 53.090169][ T4279] netlink: 28 bytes leftover after parsing attributes in process `syz.2.222'. [ 53.218873][ T4292] loop4: detected capacity change from 0 to 2048 [ 53.284410][ T4292] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 53.332608][ T3314] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 53.347740][ T4306] lo speed is unknown, defaulting to 1000 [ 53.353651][ T4306] lo speed is unknown, defaulting to 1000 [ 53.359826][ T4306] lo speed is unknown, defaulting to 1000 [ 53.366659][ T4306] iwpm_register_pid: Unable to send a nlmsg (client = 2) [ 53.375426][ T4306] infiniband syz2: RDMA CMA: cma_listen_on_dev, error -98 [ 53.386859][ T4306] lo speed is unknown, defaulting to 1000 [ 53.394604][ T4306] lo speed is unknown, defaulting to 1000 [ 53.408859][ T4306] lo speed is unknown, defaulting to 1000 [ 53.429164][ T4306] lo speed is unknown, defaulting to 1000 [ 53.435352][ T4306] lo speed is unknown, defaulting to 1000 [ 53.498599][ T4312] SELinux: Context system_u:object_r:systemd_logger_exec_t:s0 is not valid (left unmapped). [ 53.525831][ T4312] loop0: detected capacity change from 0 to 1024 [ 53.533763][ T4314] netlink: 'syz.4.233': attribute type 298 has an invalid length. [ 53.588004][ T4316] netlink: 256 bytes leftover after parsing attributes in process `syz.2.236'. [ 53.597347][ T4316] FAULT_INJECTION: forcing a failure. [ 53.597347][ T4316] name failslab, interval 1, probability 0, space 0, times 0 [ 53.610071][ T4316] CPU: 0 UID: 0 PID: 4316 Comm: syz.2.236 Not tainted 6.16.0-rc3-syzkaller-00190-g67a993863163 #0 PREEMPT(voluntary) [ 53.610144][ T4316] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 05/07/2025 [ 53.610157][ T4316] Call Trace: [ 53.610163][ T4316] [ 53.610173][ T4316] __dump_stack+0x1d/0x30 [ 53.610200][ T4316] dump_stack_lvl+0xe8/0x140 [ 53.610291][ T4316] dump_stack+0x15/0x1b [ 53.610308][ T4316] should_fail_ex+0x265/0x280 [ 53.610345][ T4316] should_failslab+0x8c/0xb0 [ 53.610441][ T4316] __kmalloc_node_track_caller_noprof+0xa4/0x410 [ 53.610484][ T4316] ? __kthread_create_on_node+0xcb/0x230 [ 53.610601][ T4316] kvasprintf+0x8a/0x110 [ 53.610623][ T4316] ? __kmalloc_cache_noprof+0x189/0x320 [ 53.610652][ T4316] ? __pfx_rescuer_thread+0x10/0x10 [ 53.610756][ T4316] __kthread_create_on_node+0xcb/0x230 [ 53.610797][ T4316] ? __pfx_rescuer_thread+0x10/0x10 [ 53.610917][ T4316] kthread_create_on_node+0x89/0xc0 [ 53.610959][ T4316] ? scnprintf+0xb2/0xf0 [ 53.610994][ T4316] init_rescuer+0x179/0x2b0 [ 53.611030][ T4316] ? wq_adjust_max_active+0xda/0x260 [ 53.611127][ T4316] alloc_workqueue+0x11fa/0x1330 [ 53.611212][ T4316] ieee802154_register_hw+0x14c/0x6a0 [ 53.611255][ T4316] ? should_failslab+0x8c/0xb0 [ 53.611281][ T4316] ? __kmalloc_node_track_caller_noprof+0x150/0x410 [ 53.611322][ T4316] hwsim_add_one+0x3ac/0xa80 [ 53.611365][ T4316] hwsim_new_radio_nl+0x2e/0x40 [ 53.611398][ T4316] genl_family_rcv_msg_doit+0x143/0x1b0 [ 53.611433][ T4316] genl_rcv_msg+0x422/0x460 [ 53.611463][ T4316] ? __pfx_hwsim_new_radio_nl+0x10/0x10 [ 53.611524][ T4316] netlink_rcv_skb+0x120/0x220 [ 53.611556][ T4316] ? __pfx_genl_rcv_msg+0x10/0x10 [ 53.611665][ T4316] genl_rcv+0x28/0x40 [ 53.611685][ T4316] netlink_unicast+0x5a1/0x670 [ 53.611717][ T4316] netlink_sendmsg+0x58b/0x6b0 [ 53.611740][ T4316] ? __pfx_netlink_sendmsg+0x10/0x10 [ 53.611835][ T4316] __sock_sendmsg+0x142/0x180 [ 53.611860][ T4316] ____sys_sendmsg+0x31e/0x4e0 [ 53.611906][ T4316] ___sys_sendmsg+0x17b/0x1d0 [ 53.612018][ T4316] __x64_sys_sendmsg+0xd4/0x160 [ 53.612090][ T4316] x64_sys_call+0x2999/0x2fb0 [ 53.612114][ T4316] do_syscall_64+0xd2/0x200 [ 53.612131][ T4316] ? arch_exit_to_user_mode_prepare+0x27/0x60 [ 53.612163][ T4316] ? clear_bhb_loop+0x40/0x90 [ 53.612190][ T4316] ? clear_bhb_loop+0x40/0x90 [ 53.612218][ T4316] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 53.612246][ T4316] RIP: 0033:0x7fcc8931e929 [ 53.612266][ T4316] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 53.612341][ T4316] RSP: 002b:00007fcc87987038 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 53.612365][ T4316] RAX: ffffffffffffffda RBX: 00007fcc89545fa0 RCX: 00007fcc8931e929 [ 53.612381][ T4316] RDX: 0000000000000000 RSI: 00002000000001c0 RDI: 0000000000000004 [ 53.612396][ T4316] RBP: 00007fcc87987090 R08: 0000000000000000 R09: 0000000000000000 [ 53.612411][ T4316] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000002 [ 53.612440][ T4316] R13: 0000000000000000 R14: 00007fcc89545fa0 R15: 00007ffdbf2ed038 [ 53.612495][ T4316] [ 53.612505][ T4316] workqueue: Failed to create a rescuer kthread for wq "phy3-mac-cmds": -ENOMEM [ 53.997222][ T4321] loop9: detected capacity change from 0 to 7 [ 54.012933][ T4321] Buffer I/O error on dev loop9, logical block 0, async page read [ 54.021070][ T4321] Buffer I/O error on dev loop9, logical block 0, async page read [ 54.028965][ T4321] loop9: unable to read partition table [ 54.034705][ T4321] loop_reread_partitions: partition scan of loop9 (被xڬdGݡ [ 54.034705][ T4321] ) failed (rc=-5) [ 54.038061][ T3896] Buffer I/O error on dev loop9, logical block 0, async page read [ 54.119260][ T4327] loop2: detected capacity change from 0 to 512 [ 54.193804][ T4327] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 54.220587][ T4327] ext4 filesystem being mounted at /56/file0aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa supports timestamps until 2038-01-19 (0x7fffffff) [ 54.254502][ T4327] EXT4-fs (loop2): shut down requested (2) [ 54.417367][ T4339] netlink: 76 bytes leftover after parsing attributes in process `syz.4.243'. [ 54.457494][ T4342] pci 0000:00:05.0: vgaarb: VGA decodes changed: olddecodes=io+mem,decodes=io+mem:owns=io+mem [ 54.512832][ T4348] netlink: 16 bytes leftover after parsing attributes in process `syz.4.243'. [ 54.546685][ T4348] loop4: detected capacity change from 0 to 512 [ 54.610531][ T4348] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 54.627885][ T4365] netlink: 'syz.0.248': attribute type 29 has an invalid length. [ 54.639283][ T3307] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 54.643388][ T4348] ext4 filesystem being mounted at /52/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 54.661957][ T4339] EXT4-fs error (device loop4): ext4_do_update_inode:5568: inode #2: comm syz.4.243: corrupted inode contents [ 54.674089][ T4365] netlink: 'syz.0.248': attribute type 29 has an invalid length. [ 54.674655][ T4339] EXT4-fs error (device loop4): ext4_dirty_inode:6459: inode #2: comm syz.4.243: mark_inode_dirty error [ 54.699196][ T4339] EXT4-fs error (device loop4): ext4_do_update_inode:5568: inode #2: comm syz.4.243: corrupted inode contents [ 54.699639][ T4365] netlink: 500 bytes leftover after parsing attributes in process `syz.0.248'. [ 54.720154][ T4365] unsupported nla_type 58 [ 54.727086][ T4348] EXT4-fs error (device loop4): ext4_do_update_inode:5568: inode #2: comm syz.4.243: corrupted inode contents [ 54.773687][ T4370] FAULT_INJECTION: forcing a failure. [ 54.773687][ T4370] name failslab, interval 1, probability 0, space 0, times 0 [ 54.786575][ T4370] CPU: 0 UID: 0 PID: 4370 Comm: syz.2.250 Not tainted 6.16.0-rc3-syzkaller-00190-g67a993863163 #0 PREEMPT(voluntary) [ 54.786610][ T4370] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 05/07/2025 [ 54.786626][ T4370] Call Trace: [ 54.786633][ T4370] [ 54.786643][ T4370] __dump_stack+0x1d/0x30 [ 54.786682][ T4370] dump_stack_lvl+0xe8/0x140 [ 54.786738][ T4370] dump_stack+0x15/0x1b [ 54.786760][ T4370] should_fail_ex+0x265/0x280 [ 54.786795][ T4370] should_failslab+0x8c/0xb0 [ 54.786833][ T4370] __kmalloc_noprof+0xa5/0x3e0 [ 54.786866][ T4370] ? group_cpus_evenly+0x1a1/0x3a0 [ 54.786910][ T4370] group_cpus_evenly+0x1a1/0x3a0 [ 54.787011][ T4370] blk_mq_map_queues+0x2e/0x230 [ 54.787052][ T4370] blk_mq_update_queue_map+0x1f5/0x220 [ 54.787078][ T4370] ? blk_mq_alloc_tag_set+0x332/0x630 [ 54.787106][ T4370] blk_mq_alloc_tag_set+0x447/0x630 [ 54.787173][ T4370] ? __pfx_loop_control_ioctl+0x10/0x10 [ 54.787223][ T4370] loop_add+0x25f/0x590 [ 54.787270][ T4370] ? __pfx_loop_control_ioctl+0x10/0x10 [ 54.787337][ T4370] loop_control_ioctl+0xd0/0x3f0 [ 54.787367][ T4370] ? __pfx_loop_control_ioctl+0x10/0x10 [ 54.787401][ T4370] __se_sys_ioctl+0xce/0x140 [ 54.787432][ T4370] __x64_sys_ioctl+0x43/0x50 [ 54.787574][ T4370] x64_sys_call+0x19a8/0x2fb0 [ 54.787600][ T4370] do_syscall_64+0xd2/0x200 [ 54.787623][ T4370] ? arch_exit_to_user_mode_prepare+0x27/0x60 [ 54.787727][ T4370] ? clear_bhb_loop+0x40/0x90 [ 54.787751][ T4370] ? clear_bhb_loop+0x40/0x90 [ 54.787779][ T4370] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 54.787885][ T4370] RIP: 0033:0x7fcc8931e929 [ 54.787904][ T4370] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 54.787926][ T4370] RSP: 002b:00007fcc87987038 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 54.787945][ T4370] RAX: ffffffffffffffda RBX: 00007fcc89545fa0 RCX: 00007fcc8931e929 [ 54.787957][ T4370] RDX: 0000000007000000 RSI: 0000000000004c80 RDI: 0000000000000003 [ 54.788023][ T4370] RBP: 00007fcc87987090 R08: 0000000000000000 R09: 0000000000000000 [ 54.788038][ T4370] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000002 [ 54.788052][ T4370] R13: 0000000000000000 R14: 00007fcc89545fa0 R15: 00007ffdbf2ed038 [ 54.788115][ T4370] [ 54.827818][ T4348] EXT4-fs error (device loop4): ext4_dirty_inode:6459: inode #2: comm syz.4.243: mark_inode_dirty error [ 55.058783][ T4348] EXT4-fs error (device loop4): ext4_do_update_inode:5568: inode #2: comm syz.4.243: corrupted inode contents [ 55.074034][ T4348] EXT4-fs error (device loop4): __ext4_ext_dirty:206: inode #2: comm syz.4.243: mark_inode_dirty error [ 55.089421][ T4382] netlink: 'syz.2.255': attribute type 2 has an invalid length. [ 55.131614][ T4348] EXT4-fs error (device loop4): ext4_do_update_inode:5568: inode #2: comm syz.4.243: corrupted inode contents [ 55.158126][ T4348] EXT4-fs error (device loop4): ext4_dirty_inode:6459: inode #2: comm syz.4.243: mark_inode_dirty error [ 55.186738][ T3314] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 55.275770][ T4392] veth0_macvtap: left promiscuous mode [ 55.391922][ T29] kauditd_printk_skb: 196 callbacks suppressed [ 55.391939][ T29] audit: type=1400 audit(1751146813.092:760): avc: denied { read } for pid=4402 comm="syz.2.263" name="snapshot" dev="devtmpfs" ino=90 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:acpi_bios_t tclass=chr_file permissive=1 [ 55.446108][ T29] audit: type=1400 audit(1751146813.092:761): avc: denied { open } for pid=4402 comm="syz.2.263" path="/dev/snapshot" dev="devtmpfs" ino=90 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:acpi_bios_t tclass=chr_file permissive=1 [ 55.478344][ T29] audit: type=1400 audit(1751146813.172:762): avc: denied { read write } for pid=4400 comm="syz.4.264" name="nvram" dev="devtmpfs" ino=98 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:nvram_device_t tclass=chr_file permissive=1 [ 55.501796][ T29] audit: type=1400 audit(1751146813.172:763): avc: denied { open } for pid=4400 comm="syz.4.264" path="/dev/nvram" dev="devtmpfs" ino=98 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:nvram_device_t tclass=chr_file permissive=1 [ 55.577553][ T29] audit: type=1400 audit(1751146813.272:764): avc: denied { append } for pid=4412 comm="syz.4.267" name="001" dev="devtmpfs" ino=165 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:usb_device_t tclass=chr_file permissive=1 [ 55.603624][ T4413] netlink: 'syz.4.267': attribute type 11 has an invalid length. [ 55.622232][ T4411] loop3: detected capacity change from 0 to 2048 [ 55.683781][ T4411] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 55.716616][ T3312] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 55.782149][ T4427] FAULT_INJECTION: forcing a failure. [ 55.782149][ T4427] name failslab, interval 1, probability 0, space 0, times 0 [ 55.794896][ T4427] CPU: 1 UID: 0 PID: 4427 Comm: syz.2.274 Not tainted 6.16.0-rc3-syzkaller-00190-g67a993863163 #0 PREEMPT(voluntary) [ 55.794973][ T4427] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 05/07/2025 [ 55.794990][ T4427] Call Trace: [ 55.794998][ T4427] [ 55.795008][ T4427] __dump_stack+0x1d/0x30 [ 55.795104][ T4427] dump_stack_lvl+0xe8/0x140 [ 55.795130][ T4427] dump_stack+0x15/0x1b [ 55.795152][ T4427] should_fail_ex+0x265/0x280 [ 55.795310][ T4427] ? __pfx_rescuer_thread+0x10/0x10 [ 55.795384][ T4427] ? __kthread_create_on_node+0x76/0x230 [ 55.795427][ T4427] should_failslab+0x8c/0xb0 [ 55.795457][ T4427] __kmalloc_cache_noprof+0x4c/0x320 [ 55.795568][ T4427] ? __pfx_rescuer_thread+0x10/0x10 [ 55.795610][ T4427] __kthread_create_on_node+0x76/0x230 [ 55.795655][ T4427] ? __pfx_rescuer_thread+0x10/0x10 [ 55.795776][ T4427] kthread_create_on_node+0x89/0xc0 [ 55.795816][ T4427] ? scnprintf+0xb2/0xf0 [ 55.795850][ T4427] init_rescuer+0x179/0x2b0 [ 55.795945][ T4427] ? wq_adjust_max_active+0xda/0x260 [ 55.795979][ T4427] alloc_workqueue+0x11fa/0x1330 [ 55.796062][ T4427] ieee802154_register_hw+0x14c/0x6a0 [ 55.796109][ T4427] ? should_failslab+0x8c/0xb0 [ 55.796138][ T4427] ? __kmalloc_node_track_caller_noprof+0x150/0x410 [ 55.796226][ T4427] hwsim_add_one+0x3ac/0xa80 [ 55.796320][ T4427] hwsim_new_radio_nl+0x2e/0x40 [ 55.796353][ T4427] genl_family_rcv_msg_doit+0x143/0x1b0 [ 55.796397][ T4427] genl_rcv_msg+0x422/0x460 [ 55.796422][ T4427] ? __pfx_hwsim_new_radio_nl+0x10/0x10 [ 55.796539][ T4427] netlink_rcv_skb+0x120/0x220 [ 55.796579][ T4427] ? __pfx_genl_rcv_msg+0x10/0x10 [ 55.796649][ T4427] genl_rcv+0x28/0x40 [ 55.796701][ T4427] netlink_unicast+0x5a1/0x670 [ 55.796744][ T4427] netlink_sendmsg+0x58b/0x6b0 [ 55.796789][ T4427] ? __pfx_netlink_sendmsg+0x10/0x10 [ 55.796814][ T4427] __sock_sendmsg+0x142/0x180 [ 55.796846][ T4427] ____sys_sendmsg+0x31e/0x4e0 [ 55.796916][ T4427] ___sys_sendmsg+0x17b/0x1d0 [ 55.796979][ T4427] __x64_sys_sendmsg+0xd4/0x160 [ 55.797172][ T4427] x64_sys_call+0x2999/0x2fb0 [ 55.797202][ T4427] do_syscall_64+0xd2/0x200 [ 55.797225][ T4427] ? arch_exit_to_user_mode_prepare+0x27/0x60 [ 55.797257][ T4427] ? clear_bhb_loop+0x40/0x90 [ 55.797362][ T4427] ? clear_bhb_loop+0x40/0x90 [ 55.797391][ T4427] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 55.797419][ T4427] RIP: 0033:0x7fcc8931e929 [ 55.797439][ T4427] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 55.797461][ T4427] RSP: 002b:00007fcc87987038 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 55.797562][ T4427] RAX: ffffffffffffffda RBX: 00007fcc89545fa0 RCX: 00007fcc8931e929 [ 55.797579][ T4427] RDX: 0000000000000000 RSI: 00002000000001c0 RDI: 0000000000000004 [ 55.797594][ T4427] RBP: 00007fcc87987090 R08: 0000000000000000 R09: 0000000000000000 [ 55.797610][ T4427] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000002 [ 55.797622][ T4427] R13: 0000000000000000 R14: 00007fcc89545fa0 R15: 00007ffdbf2ed038 [ 55.797648][ T4427] [ 55.797658][ T4427] workqueue: Failed to create a rescuer kthread for wq "phy4-mac-cmds": -ENOMEM [ 55.986824][ T4433] SELinux: policydb magic number 0x4c5047 does not match expected magic number 0xf97cff8c [ 55.995461][ T29] audit: type=1400 audit(1751146813.672:765): avc: denied { load_policy } for pid=4421 comm="syz.4.271" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:security_t tclass=security permissive=1 [ 56.017146][ T4433] SELinux: failed to load policy [ 56.223634][ T4442] tipc: Started in network mode [ 56.228755][ T4442] tipc: Node identity ac14140f, cluster identity 4711 [ 56.249143][ T29] audit: type=1400 audit(1751146813.952:766): avc: denied { create } for pid=4443 comm="syz.0.279" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=smc_socket permissive=1 [ 56.270603][ T4445] program syz.0.279 is using a deprecated SCSI ioctl, please convert it to SG_IO [ 56.280138][ T4442] tipc: New replicast peer: 255.255.255.255 [ 56.286311][ T4442] tipc: Enabled bearer , priority 10 [ 56.338122][ T29] audit: type=1400 audit(1751146813.982:767): avc: denied { kexec_image_load } for pid=4447 comm="syz.4.280" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=system permissive=1 [ 56.357988][ T29] audit: type=1326 audit(1751146814.012:768): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4443 comm="syz.0.279" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f9e466fe929 code=0x7ffc0000 [ 56.381659][ T29] audit: type=1326 audit(1751146814.012:769): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4443 comm="syz.0.279" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f9e466fe929 code=0x7ffc0000 [ 56.423726][ T4454] IPv6: RTM_NEWROUTE with no NLM_F_CREATE or NLM_F_REPLACE [ 56.431020][ T4454] IPv6: NLM_F_CREATE should be set when creating new route [ 56.515362][ T4468] gretap0: entered promiscuous mode [ 56.521164][ T4468] vlan2: entered promiscuous mode [ 56.629987][ T4478] FAULT_INJECTION: forcing a failure. [ 56.629987][ T4478] name failslab, interval 1, probability 0, space 0, times 0 [ 56.642800][ T4478] CPU: 0 UID: 0 PID: 4478 Comm: syz.2.293 Not tainted 6.16.0-rc3-syzkaller-00190-g67a993863163 #0 PREEMPT(voluntary) [ 56.642858][ T4478] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 05/07/2025 [ 56.642874][ T4478] Call Trace: [ 56.642956][ T4478] [ 56.642965][ T4478] __dump_stack+0x1d/0x30 [ 56.643019][ T4478] dump_stack_lvl+0xe8/0x140 [ 56.643043][ T4478] dump_stack+0x15/0x1b [ 56.643103][ T4478] should_fail_ex+0x265/0x280 [ 56.643168][ T4478] should_failslab+0x8c/0xb0 [ 56.643227][ T4478] __kmalloc_cache_node_noprof+0x54/0x320 [ 56.643256][ T4478] ? blk_mq_init_tags+0x68/0x1c0 [ 56.643287][ T4478] blk_mq_init_tags+0x68/0x1c0 [ 56.643401][ T4478] blk_mq_alloc_map_and_rqs+0x13f/0x7c0 [ 56.643445][ T4478] ? blk_mq_map_queues+0x202/0x230 [ 56.643550][ T4478] ? kfree+0xd9/0x320 [ 56.643578][ T4478] blk_mq_alloc_set_map_and_rqs+0x121/0x4e0 [ 56.643612][ T4478] blk_mq_alloc_tag_set+0x44f/0x630 [ 56.643668][ T4478] ? __pfx_loop_control_ioctl+0x10/0x10 [ 56.643774][ T4478] loop_add+0x25f/0x590 [ 56.643818][ T4478] ? __pfx_loop_control_ioctl+0x10/0x10 [ 56.643878][ T4478] loop_control_ioctl+0xd0/0x3f0 [ 56.643909][ T4478] ? __pfx_loop_control_ioctl+0x10/0x10 [ 56.643941][ T4478] __se_sys_ioctl+0xce/0x140 [ 56.644024][ T4478] __x64_sys_ioctl+0x43/0x50 [ 56.644078][ T4478] x64_sys_call+0x19a8/0x2fb0 [ 56.644099][ T4478] do_syscall_64+0xd2/0x200 [ 56.644192][ T4478] ? arch_exit_to_user_mode_prepare+0x27/0x60 [ 56.644225][ T4478] ? clear_bhb_loop+0x40/0x90 [ 56.644252][ T4478] ? clear_bhb_loop+0x40/0x90 [ 56.644279][ T4478] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 56.644348][ T4478] RIP: 0033:0x7fcc8931e929 [ 56.644364][ T4478] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 56.644385][ T4478] RSP: 002b:00007fcc87987038 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 56.644445][ T4478] RAX: ffffffffffffffda RBX: 00007fcc89545fa0 RCX: 00007fcc8931e929 [ 56.644460][ T4478] RDX: 0000000007000000 RSI: 0000000000004c80 RDI: 0000000000000003 [ 56.644475][ T4478] RBP: 00007fcc87987090 R08: 0000000000000000 R09: 0000000000000000 [ 56.644490][ T4478] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000002 [ 56.644501][ T4478] R13: 0000000000000000 R14: 00007fcc89545fa0 R15: 00007ffdbf2ed038 [ 56.644524][ T4478] [ 56.690514][ T4478] blk-mq: reduced tag depth (128 -> 64) [ 56.704649][ T4481] xt_CT: You must specify a L4 protocol and not use inversions on it [ 57.404368][ T4539] loop3: detected capacity change from 0 to 2048 [ 57.410979][ T1035] tipc: Node number set to 2886997007 [ 57.446388][ T4545] FAULT_INJECTION: forcing a failure. [ 57.446388][ T4545] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 57.459759][ T4545] CPU: 0 UID: 0 PID: 4545 Comm: syz.1.321 Not tainted 6.16.0-rc3-syzkaller-00190-g67a993863163 #0 PREEMPT(voluntary) [ 57.459794][ T4545] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 05/07/2025 [ 57.459808][ T4545] Call Trace: [ 57.459813][ T4545] [ 57.459869][ T4545] __dump_stack+0x1d/0x30 [ 57.459890][ T4545] dump_stack_lvl+0xe8/0x140 [ 57.459939][ T4545] dump_stack+0x15/0x1b [ 57.459957][ T4545] should_fail_ex+0x265/0x280 [ 57.460013][ T4545] should_fail+0xb/0x20 [ 57.460048][ T4545] should_fail_usercopy+0x1a/0x20 [ 57.460089][ T4545] _copy_to_user+0x20/0xa0 [ 57.460116][ T4545] mctp_ioctl+0x62a/0x710 [ 57.460161][ T4545] ? ioctl_has_perm+0x257/0x2a0 [ 57.460190][ T4545] sock_do_ioctl+0x70/0x220 [ 57.460220][ T4545] sock_ioctl+0x41b/0x610 [ 57.460317][ T4545] ? __pfx_sock_ioctl+0x10/0x10 [ 57.460346][ T4545] __se_sys_ioctl+0xce/0x140 [ 57.460441][ T4545] __x64_sys_ioctl+0x43/0x50 [ 57.460469][ T4545] x64_sys_call+0x19a8/0x2fb0 [ 57.460490][ T4545] do_syscall_64+0xd2/0x200 [ 57.460511][ T4545] ? arch_exit_to_user_mode_prepare+0x27/0x60 [ 57.460623][ T4545] ? clear_bhb_loop+0x40/0x90 [ 57.460652][ T4545] ? clear_bhb_loop+0x40/0x90 [ 57.460734][ T4545] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 57.460758][ T4545] RIP: 0033:0x7f0257d3e929 [ 57.460775][ T4545] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 57.460794][ T4545] RSP: 002b:00007f02563a7038 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 57.460813][ T4545] RAX: ffffffffffffffda RBX: 00007f0257f65fa0 RCX: 00007f0257d3e929 [ 57.460884][ T4545] RDX: 00002000000002c0 RSI: 00000000000089e2 RDI: 0000000000000006 [ 57.460896][ T4545] RBP: 00007f02563a7090 R08: 0000000000000000 R09: 0000000000000000 [ 57.460908][ T4545] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 57.460933][ T4545] R13: 0000000000000000 R14: 00007f0257f65fa0 R15: 00007ffd1e22ea18 [ 57.460952][ T4545] [ 57.683886][ T4547] loop0: detected capacity change from 0 to 2048 [ 57.707203][ T4539] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 57.755633][ T4547] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 57.795932][ T4547] EXT4-fs error (device loop0): ext4_mb_generate_buddy:1220: group 0, block bitmap and bg descriptor inconsistent: 0 vs 150994969 free clusters [ 57.831758][ T3312] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 57.906175][ T3310] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 57.972641][ T4564] netlink: 'syz.0.327': attribute type 1 has an invalid length. [ 58.000734][ T4564] 8021q: adding VLAN 0 to HW filter on device bond2 [ 58.039755][ T4564] __nla_validate_parse: 13 callbacks suppressed [ 58.040045][ T4564] netlink: 28 bytes leftover after parsing attributes in process `syz.0.327'. [ 58.258229][ T4579] netlink: 8 bytes leftover after parsing attributes in process `syz.3.330'. [ 58.370356][ T4564] bond2: (slave gretap1): making interface the new active one [ 58.414585][ T4564] bond2: (slave gretap1): Enslaving as an active interface with an up link [ 58.425786][ T4588] x_tables: duplicate underflow at hook 1 [ 58.449852][ T4585] $H: renamed from bond0 (while UP) [ 58.468542][ T4585] $H: entered promiscuous mode [ 58.473653][ T4585] bond_slave_0: entered promiscuous mode [ 58.479714][ T4585] bond_slave_1: entered promiscuous mode [ 58.520194][ T4589] lo speed is unknown, defaulting to 1000 [ 58.559758][ T4599] pci 0000:00:05.0: vgaarb: VGA decodes changed: olddecodes=io+mem,decodes=io+mem:owns=io+mem [ 58.608328][ T4601] netlink: 8 bytes leftover after parsing attributes in process `syz.3.338'. [ 58.647086][ T4601] netlink: 4 bytes leftover after parsing attributes in process `syz.3.338'. [ 58.680067][ T4607] netlink: 'syz.0.341': attribute type 4 has an invalid length. [ 58.694182][ T4606] netlink: 'syz.0.341': attribute type 4 has an invalid length. [ 58.722612][ T4608] netlink: 8 bytes leftover after parsing attributes in process `syz.2.339'. [ 58.758781][ T4608] netlink: 4 bytes leftover after parsing attributes in process `syz.2.339'. [ 58.829161][ T4626] netlink: 'syz.1.349': attribute type 29 has an invalid length. [ 58.845030][ T4626] netlink: 'syz.1.349': attribute type 29 has an invalid length. [ 58.854228][ T4626] netlink: 500 bytes leftover after parsing attributes in process `syz.1.349'. [ 58.879787][ T4629] loop9: detected capacity change from 0 to 7 [ 58.886522][ T4629] buffer_io_error: 4 callbacks suppressed [ 58.886538][ T4629] Buffer I/O error on dev loop9, logical block 0, async page read [ 58.915058][ T4634] netlink: 8 bytes leftover after parsing attributes in process `syz.0.352'. [ 58.916896][ T4629] Buffer I/O error on dev loop9, logical block 0, async page read [ 58.931860][ T4629] loop9: unable to read partition table [ 58.940508][ T4629] loop_reread_partitions: partition scan of loop9 (被xڬdGݡ [ 58.940508][ T4629] ) failed (rc=-5) [ 58.942190][ T3896] Buffer I/O error on dev loop9, logical block 0, async page read [ 58.971183][ T3896] Buffer I/O error on dev loop9, logical block 0, async page read [ 58.981775][ T3896] Buffer I/O error on dev loop9, logical block 0, async page read [ 59.001622][ T3896] Buffer I/O error on dev loop9, logical block 0, async page read [ 59.024820][ T3896] Buffer I/O error on dev loop9, logical block 0, async page read [ 59.069780][ T4643] netlink: 76 bytes leftover after parsing attributes in process `syz.0.355'. [ 59.170612][ T4651] netlink: 16 bytes leftover after parsing attributes in process `syz.0.355'. [ 59.200987][ T4651] loop0: detected capacity change from 0 to 512 [ 59.233405][ T4651] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 59.268429][ T4651] ext4 filesystem being mounted at /67/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 59.363434][ T4651] EXT4-fs error (device loop0): ext4_do_update_inode:5568: inode #2: comm syz.0.355: corrupted inode contents [ 59.379081][ T4651] EXT4-fs error (device loop0): ext4_dirty_inode:6459: inode #2: comm syz.0.355: mark_inode_dirty error [ 59.394674][ T4651] EXT4-fs error (device loop0): ext4_do_update_inode:5568: inode #2: comm syz.0.355: corrupted inode contents [ 59.420577][ T4643] EXT4-fs error (device loop0): ext4_do_update_inode:5568: inode #2: comm syz.0.355: corrupted inode contents [ 59.438874][ T4643] EXT4-fs error (device loop0): ext4_dirty_inode:6459: inode #2: comm syz.0.355: mark_inode_dirty error [ 59.476376][ T4643] EXT4-fs error (device loop0): ext4_do_update_inode:5568: inode #2: comm syz.0.355: corrupted inode contents [ 59.479096][ T4683] (unnamed net_device) (uninitialized): Unable to set peer notification delay as MII monitoring is disabled [ 59.491725][ T4643] EXT4-fs error (device loop0): __ext4_ext_dirty:206: inode #2: comm syz.0.355: mark_inode_dirty error [ 59.524541][ T4643] EXT4-fs error (device loop0): ext4_do_update_inode:5568: inode #2: comm syz.0.355: corrupted inode contents [ 59.545432][ T4643] EXT4-fs error (device loop0): ext4_dirty_inode:6459: inode #2: comm syz.0.355: mark_inode_dirty error [ 59.591757][ T3310] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 59.790383][ T4700] 8021q: adding VLAN 0 to HW filter on device bond3 [ 59.809352][ T4700] bond2: (slave bond3): Enslaving as an active interface with an up link [ 59.827424][ T4705] FAULT_INJECTION: forcing a failure. [ 59.827424][ T4705] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 59.840913][ T4705] CPU: 1 UID: 0 PID: 4705 Comm: syz.0.375 Not tainted 6.16.0-rc3-syzkaller-00190-g67a993863163 #0 PREEMPT(voluntary) [ 59.840940][ T4705] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 05/07/2025 [ 59.840952][ T4705] Call Trace: [ 59.840958][ T4705] [ 59.840966][ T4705] __dump_stack+0x1d/0x30 [ 59.840990][ T4705] dump_stack_lvl+0xe8/0x140 [ 59.841023][ T4705] dump_stack+0x15/0x1b [ 59.841044][ T4705] should_fail_ex+0x265/0x280 [ 59.841230][ T4705] should_fail+0xb/0x20 [ 59.841268][ T4705] should_fail_usercopy+0x1a/0x20 [ 59.841310][ T4705] _copy_to_user+0x20/0xa0 [ 59.841375][ T4705] simple_read_from_buffer+0xb5/0x130 [ 59.841411][ T4705] proc_fail_nth_read+0x100/0x140 [ 59.841448][ T4705] ? __pfx_proc_fail_nth_read+0x10/0x10 [ 59.841508][ T4705] vfs_read+0x1a0/0x6f0 [ 59.841546][ T4705] ? __rcu_read_unlock+0x4f/0x70 [ 59.841575][ T4705] ? __rcu_read_unlock+0x4f/0x70 [ 59.841639][ T4705] ? __fget_files+0x184/0x1c0 [ 59.841663][ T4705] ksys_read+0xda/0x1a0 [ 59.841706][ T4705] __x64_sys_read+0x40/0x50 [ 59.841815][ T4705] x64_sys_call+0x2d77/0x2fb0 [ 59.841842][ T4705] do_syscall_64+0xd2/0x200 [ 59.841861][ T4705] ? arch_exit_to_user_mode_prepare+0x27/0x60 [ 59.841886][ T4705] ? clear_bhb_loop+0x40/0x90 [ 59.841950][ T4705] ? clear_bhb_loop+0x40/0x90 [ 59.842019][ T4705] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 59.842046][ T4705] RIP: 0033:0x7f9e466fd33c [ 59.842061][ T4705] Code: ec 28 48 89 54 24 18 48 89 74 24 10 89 7c 24 08 e8 99 93 02 00 48 8b 54 24 18 48 8b 74 24 10 41 89 c0 8b 7c 24 08 31 c0 0f 05 <48> 3d 00 f0 ff ff 77 34 44 89 c7 48 89 44 24 08 e8 ef 93 02 00 48 [ 59.842082][ T4705] RSP: 002b:00007f9e44d67030 EFLAGS: 00000246 ORIG_RAX: 0000000000000000 [ 59.842140][ T4705] RAX: ffffffffffffffda RBX: 00007f9e46925fa0 RCX: 00007f9e466fd33c [ 59.842229][ T4705] RDX: 000000000000000f RSI: 00007f9e44d670a0 RDI: 0000000000000007 [ 59.842257][ T4705] RBP: 00007f9e44d67090 R08: 0000000000000000 R09: 0000000000000000 [ 59.842268][ T4705] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 59.842302][ T4705] R13: 0000000000000000 R14: 00007f9e46925fa0 R15: 00007ffd05a4f068 [ 59.842327][ T4705] [ 60.103099][ T4708] loop2: detected capacity change from 0 to 2048 [ 60.127768][ T4708] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 60.241315][ T3307] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 60.308430][ T4731] loop0: detected capacity change from 0 to 512 [ 60.335527][ T4729] loop2: detected capacity change from 0 to 2048 [ 60.428177][ T4731] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 60.443632][ T4729] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 60.458988][ T4729] EXT4-fs error (device loop2): ext4_mb_generate_buddy:1220: group 0, block bitmap and bg descriptor inconsistent: 0 vs 150994969 free clusters [ 60.485692][ T3307] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 60.521111][ T4731] ext4 filesystem being mounted at /73/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 60.534252][ T29] kauditd_printk_skb: 64 callbacks suppressed [ 60.534267][ T29] audit: type=1400 audit(1751146818.233:834): avc: denied { create } for pid=4725 comm="syz.0.382" name="file1" scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:unlabeled_t tclass=file permissive=1 [ 60.571086][ T4726] EXT4-fs error (device loop0): ext4_do_update_inode:5568: inode #18: comm syz.0.382: corrupted inode contents [ 60.600069][ T4726] EXT4-fs error (device loop0): ext4_dirty_inode:6459: inode #18: comm syz.0.382: mark_inode_dirty error [ 60.624787][ T4726] EXT4-fs error (device loop0): ext4_do_update_inode:5568: inode #18: comm syz.0.382: corrupted inode contents [ 60.644525][ T29] audit: type=1400 audit(1751146818.273:835): avc: denied { setattr } for pid=4725 comm="syz.0.382" path="/73/bus/file1" dev="loop0" ino=15 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=file permissive=1 [ 60.667690][ T29] audit: type=1400 audit(1751146818.273:836): avc: denied { ioctl } for pid=4725 comm="syz.0.382" path="/73/bus/file1" dev="loop0" ino=15 ioctlcmd=0x6609 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=file permissive=1 [ 60.694286][ T4726] EXT4-fs error (device loop0): ext4_xattr_delete_inode:2991: inode #18: comm syz.0.382: mark_inode_dirty error [ 60.727146][ T4726] EXT4-fs error (device loop0): ext4_xattr_delete_inode:2994: inode #18: comm syz.0.382: mark inode dirty (error -117) [ 60.777767][ T4726] EXT4-fs warning (device loop0): ext4_evict_inode:274: xattr delete (err -117) [ 60.809633][ T3310] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 60.905133][ T4760] loop2: detected capacity change from 0 to 2048 [ 60.977405][ T4760] EXT4-fs (loop2): failed to initialize system zone (-117) [ 60.985021][ T4760] EXT4-fs (loop2): mount failed [ 61.038709][ T4760] SELinux: syz.2.390 (4760) wrote to /sys/fs/selinux/user! This will not be supported in the future; please update your userspace. [ 61.057978][ T29] audit: type=1400 audit(1751146818.753:837): avc: denied { write } for pid=4759 comm="syz.2.390" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=icmp_socket permissive=1 [ 61.093684][ T4780] loop0: detected capacity change from 0 to 2048 [ 61.174215][ T4789] loop2: detected capacity change from 0 to 1024 [ 61.291791][ T4797] FAULT_INJECTION: forcing a failure. [ 61.291791][ T4797] name failslab, interval 1, probability 0, space 0, times 0 [ 61.304521][ T4797] CPU: 0 UID: 0 PID: 4797 Comm: syz.4.405 Not tainted 6.16.0-rc3-syzkaller-00190-g67a993863163 #0 PREEMPT(voluntary) [ 61.304556][ T4797] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 05/07/2025 [ 61.304571][ T4797] Call Trace: [ 61.304578][ T4797] [ 61.304590][ T4797] __dump_stack+0x1d/0x30 [ 61.304613][ T4797] dump_stack_lvl+0xe8/0x140 [ 61.304638][ T4797] dump_stack+0x15/0x1b [ 61.304658][ T4797] should_fail_ex+0x265/0x280 [ 61.304689][ T4797] should_failslab+0x8c/0xb0 [ 61.304711][ T4797] kmem_cache_alloc_noprof+0x50/0x310 [ 61.304744][ T4797] ? __mpol_dup+0x42/0x1b0 [ 61.304782][ T4797] __mpol_dup+0x42/0x1b0 [ 61.304815][ T4797] __se_sys_set_mempolicy_home_node+0x283/0x530 [ 61.304858][ T4797] __x64_sys_set_mempolicy_home_node+0x55/0x70 [ 61.304895][ T4797] x64_sys_call+0x117c/0x2fb0 [ 61.304922][ T4797] do_syscall_64+0xd2/0x200 [ 61.304943][ T4797] ? arch_exit_to_user_mode_prepare+0x27/0x60 [ 61.304969][ T4797] ? clear_bhb_loop+0x40/0x90 [ 61.304993][ T4797] ? clear_bhb_loop+0x40/0x90 [ 61.305018][ T4797] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 61.305044][ T4797] RIP: 0033:0x7f8534e3e929 [ 61.305063][ T4797] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 61.305081][ T4797] RSP: 002b:00007f85334a7038 EFLAGS: 00000246 ORIG_RAX: 00000000000001c2 [ 61.305102][ T4797] RAX: ffffffffffffffda RBX: 00007f8535065fa0 RCX: 00007f8534e3e929 [ 61.305118][ T4797] RDX: 0000000000000000 RSI: 000000000000a000 RDI: 0000200000349000 [ 61.305133][ T4797] RBP: 00007f85334a7090 R08: 0000000000000000 R09: 0000000000000000 [ 61.305148][ T4797] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 61.305163][ T4797] R13: 0000000000000000 R14: 00007f8535065fa0 R15: 00007ffe48eac828 [ 61.305187][ T4797] [ 61.619969][ T4811] lo speed is unknown, defaulting to 1000 [ 61.676862][ T29] audit: type=1400 audit(1751146819.373:838): avc: denied { bind } for pid=4810 comm="syz.4.411" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=tipc_socket permissive=1 [ 61.737624][ T29] audit: type=1400 audit(1751146819.443:839): avc: denied { read } for pid=4818 comm="syz.3.414" lport=17 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rawip_socket permissive=1 [ 61.773050][ T4789] EXT4-fs (loop2): ext4_check_descriptors: Inode bitmap for group 0 overlaps block group descriptors [ 61.784122][ T4789] EXT4-fs (loop2): ext4_check_descriptors: Checksum for group 0 failed (51554!=20869) [ 61.801185][ T4789] JBD2: no valid journal superblock found [ 61.806980][ T4789] EXT4-fs (loop2): Could not load journal inode [ 61.860997][ T4780] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 61.884678][ T4822] vlan2: entered promiscuous mode [ 61.900502][ T4780] EXT4-fs error (device loop0): ext4_mb_generate_buddy:1220: group 0, block bitmap and bg descriptor inconsistent: 0 vs 150994969 free clusters [ 61.929384][ T4826] xt_CT: You must specify a L4 protocol and not use inversions on it [ 61.969087][ T3310] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 62.002198][ T4828] netlink: 'syz.4.417': attribute type 29 has an invalid length. [ 62.013707][ T4830] loop9: detected capacity change from 0 to 7 [ 62.021807][ T4828] netlink: 'syz.4.417': attribute type 29 has an invalid length. [ 62.030453][ T4830] Buffer I/O error on dev loop9, logical block 0, async page read [ 62.063740][ T29] audit: type=1400 audit(1751146819.743:840): avc: denied { create } for pid=4787 comm="syz.2.401" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=qipcrtr_socket permissive=1 [ 62.135221][ T4830] Buffer I/O error on dev loop9, logical block 0, async page read [ 62.143155][ T4830] loop9: unable to read partition table [ 62.259435][ T4830] loop_reread_partitions: partition scan of loop9 (被xڬdGݡ [ 62.259435][ T4830] ) failed (rc=-5) [ 62.274321][ T4833] Buffer I/O error on dev loop9, logical block 0, async page read [ 62.308492][ T29] audit: type=1326 audit(1751146820.003:841): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4839 comm="syz.4.421" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f8534e3e929 code=0x7ffc0000 [ 62.332059][ T29] audit: type=1326 audit(1751146820.003:842): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4839 comm="syz.4.421" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f8534e3e929 code=0x7ffc0000 [ 62.355426][ T29] audit: type=1326 audit(1751146820.003:843): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4839 comm="syz.4.421" exe="/root/syz-executor" sig=0 arch=c000003e syscall=4 compat=0 ip=0x7f8534e3e929 code=0x7ffc0000 [ 62.612654][ T4863] FAULT_INJECTION: forcing a failure. [ 62.612654][ T4863] name failslab, interval 1, probability 0, space 0, times 0 [ 62.625480][ T4863] CPU: 0 UID: 0 PID: 4863 Comm: syz.3.430 Not tainted 6.16.0-rc3-syzkaller-00190-g67a993863163 #0 PREEMPT(voluntary) [ 62.625507][ T4863] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 05/07/2025 [ 62.625520][ T4863] Call Trace: [ 62.625529][ T4863] [ 62.625539][ T4863] __dump_stack+0x1d/0x30 [ 62.625565][ T4863] dump_stack_lvl+0xe8/0x140 [ 62.625588][ T4863] dump_stack+0x15/0x1b [ 62.625608][ T4863] should_fail_ex+0x265/0x280 [ 62.625649][ T4863] should_failslab+0x8c/0xb0 [ 62.625761][ T4863] __kmalloc_cache_node_noprof+0x54/0x320 [ 62.625799][ T4863] ? sbitmap_queue_init_node+0x16d/0x340 [ 62.625843][ T4863] sbitmap_queue_init_node+0x16d/0x340 [ 62.625876][ T4863] blk_mq_init_tags+0xdd/0x1c0 [ 62.625965][ T4863] blk_mq_alloc_map_and_rqs+0x13f/0x7c0 [ 62.625998][ T4863] ? blk_mq_map_queues+0x202/0x230 [ 62.626032][ T4863] ? kfree+0xd9/0x320 [ 62.626086][ T4863] blk_mq_alloc_set_map_and_rqs+0x121/0x4e0 [ 62.626118][ T4863] blk_mq_alloc_tag_set+0x44f/0x630 [ 62.626140][ T4863] ? __pfx_loop_control_ioctl+0x10/0x10 [ 62.626173][ T4863] loop_add+0x25f/0x590 [ 62.626275][ T4863] ? __pfx_loop_control_ioctl+0x10/0x10 [ 62.626308][ T4863] loop_control_ioctl+0xd0/0x3f0 [ 62.626337][ T4863] ? __pfx_loop_control_ioctl+0x10/0x10 [ 62.626430][ T4863] __se_sys_ioctl+0xce/0x140 [ 62.626535][ T4863] __x64_sys_ioctl+0x43/0x50 [ 62.626642][ T4863] x64_sys_call+0x19a8/0x2fb0 [ 62.626670][ T4863] do_syscall_64+0xd2/0x200 [ 62.626692][ T4863] ? arch_exit_to_user_mode_prepare+0x27/0x60 [ 62.626719][ T4863] ? clear_bhb_loop+0x40/0x90 [ 62.626746][ T4863] ? clear_bhb_loop+0x40/0x90 [ 62.626837][ T4863] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 62.626858][ T4863] RIP: 0033:0x7efc29f4e929 [ 62.626873][ T4863] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 62.626895][ T4863] RSP: 002b:00007efc285b7038 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 62.626948][ T4863] RAX: ffffffffffffffda RBX: 00007efc2a175fa0 RCX: 00007efc29f4e929 [ 62.626959][ T4863] RDX: 0000000007000000 RSI: 0000000000004c80 RDI: 0000000000000003 [ 62.626971][ T4863] RBP: 00007efc285b7090 R08: 0000000000000000 R09: 0000000000000000 [ 62.626982][ T4863] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000002 [ 62.626993][ T4863] R13: 0000000000000000 R14: 00007efc2a175fa0 R15: 00007ffefec308d8 [ 62.627014][ T4863] [ 62.871050][ T4863] blk-mq: reduced tag depth (128 -> 64) [ 62.890656][ T4866] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=4866 comm=syz.1.431 [ 63.012397][ T4876] SELinux: Context system_u:object_r:fsadm_exec_t:s0 is not valid (left unmapped). [ 63.105632][ T4894] __nla_validate_parse: 16 callbacks suppressed [ 63.105648][ T4894] netlink: 28 bytes leftover after parsing attributes in process `syz.2.444'. [ 63.108731][ T4892] netlink: 76 bytes leftover after parsing attributes in process `syz.0.443'. [ 63.137474][ T4899] 9pnet_fd: Insufficient options for proto=fd [ 63.172938][ T4903] netlink: 8 bytes leftover after parsing attributes in process `syz.3.447'. [ 63.202268][ T4908] netlink: 16 bytes leftover after parsing attributes in process `syz.0.443'. [ 63.291353][ T4908] loop0: detected capacity change from 0 to 512 [ 63.341328][ T4919] loop3: detected capacity change from 0 to 2048 [ 63.391304][ T4928] netlink: 24 bytes leftover after parsing attributes in process `syz.1.449'. [ 63.391672][ T4908] ext4 filesystem being mounted at /84/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 63.459554][ T4908] EXT4-fs error (device loop0): ext4_do_update_inode:5568: inode #2: comm syz.0.443: corrupted inode contents [ 63.512130][ T4908] EXT4-fs error (device loop0): ext4_dirty_inode:6459: inode #2: comm syz.0.443: mark_inode_dirty error [ 63.530655][ T4908] EXT4-fs error (device loop0): ext4_do_update_inode:5568: inode #2: comm syz.0.443: corrupted inode contents [ 63.577908][ T4892] EXT4-fs error (device loop0): ext4_do_update_inode:5568: inode #2: comm syz.0.443: corrupted inode contents [ 63.622935][ T4892] EXT4-fs error (device loop0): ext4_dirty_inode:6459: inode #2: comm syz.0.443: mark_inode_dirty error [ 63.656625][ T4952] loop2: detected capacity change from 0 to 2048 [ 63.701673][ T4892] EXT4-fs error (device loop0): ext4_do_update_inode:5568: inode #2: comm syz.0.443: corrupted inode contents [ 63.759645][ T4892] EXT4-fs error (device loop0): __ext4_ext_dirty:206: inode #2: comm syz.0.443: mark_inode_dirty error [ 63.777026][ T4892] EXT4-fs error (device loop0): ext4_do_update_inode:5568: inode #2: comm syz.0.443: corrupted inode contents [ 63.795426][ T4952] EXT4-fs error (device loop2): ext4_mb_generate_buddy:1220: group 0, block bitmap and bg descriptor inconsistent: 0 vs 150994969 free clusters [ 63.866574][ T4892] EXT4-fs error (device loop0): ext4_dirty_inode:6459: inode #2: comm syz.0.443: mark_inode_dirty error [ 64.053702][ T4970] netlink: 8 bytes leftover after parsing attributes in process `syz.0.465'. [ 64.063390][ T4973] netlink: 256 bytes leftover after parsing attributes in process `syz.4.466'. [ 64.070977][ T4970] netlink: 4 bytes leftover after parsing attributes in process `syz.0.465'. [ 64.125335][ T4976] loop2: detected capacity change from 0 to 2048 [ 64.161417][ T4981] netlink: 'syz.1.470': attribute type 1 has an invalid length. [ 64.221106][ T4989] netlink: 28 bytes leftover after parsing attributes in process `syz.1.470'. [ 64.222638][ T4976] EXT4-fs: Ignoring removed bh option [ 64.251199][ T4981] 8021q: adding VLAN 0 to HW filter on device bond4 [ 64.257939][ T4976] EXT4-fs (loop2): can't disable delalloc during remount [ 64.280981][ T3307] EXT4-fs error (device loop2): ext4_mb_generate_buddy:1220: group 0, block bitmap and bg descriptor inconsistent: 25 vs 4128793 free clusters [ 64.354287][ T4994] loop0: detected capacity change from 0 to 1024 [ 64.368178][ T4994] EXT4-fs (loop0): ext4_check_descriptors: Checksum for group 0 failed (1764!=20869) [ 64.380253][ T4994] EXT4-fs (loop0): stripe (65535) is not aligned with cluster size (16), stripe is disabled [ 64.391589][ T4994] EXT4-fs (loop0): invalid journal inode [ 64.397444][ T4994] EXT4-fs (loop0): can't get journal size [ 64.440383][ T4994] EXT4-fs error (device loop0): ext4_iget_extra_inode:5035: inode #12: comm syz.0.474: corrupted in-inode xattr: ea_inode specified without ea_inode feature enabled [ 64.535106][ T5011] loop9: detected capacity change from 0 to 7 [ 64.547470][ T5011] buffer_io_error: 4 callbacks suppressed [ 64.547547][ T5011] Buffer I/O error on dev loop9, logical block 0, async page read [ 64.564751][ T5012] netlink: 8 bytes leftover after parsing attributes in process `syz.4.481'. [ 64.588188][ T5011] Buffer I/O error on dev loop9, logical block 0, async page read [ 64.596078][ T5011] loop9: unable to read partition table [ 64.601906][ T5011] loop_reread_partitions: partition scan of loop9 (被xڬdGݡ [ 64.601906][ T5011] ) failed (rc=-5) [ 64.684913][ T5016] FAULT_INJECTION: forcing a failure. [ 64.684913][ T5016] name failslab, interval 1, probability 0, space 0, times 0 [ 64.697685][ T5016] CPU: 1 UID: 0 PID: 5016 Comm: syz.0.483 Not tainted 6.16.0-rc3-syzkaller-00190-g67a993863163 #0 PREEMPT(voluntary) [ 64.697715][ T5016] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 05/07/2025 [ 64.697731][ T5016] Call Trace: [ 64.697739][ T5016] [ 64.697748][ T5016] __dump_stack+0x1d/0x30 [ 64.697775][ T5016] dump_stack_lvl+0xe8/0x140 [ 64.697816][ T5016] dump_stack+0x15/0x1b [ 64.697832][ T5016] should_fail_ex+0x265/0x280 [ 64.697864][ T5016] should_failslab+0x8c/0xb0 [ 64.697934][ T5016] __kmalloc_cache_node_noprof+0x54/0x320 [ 64.697967][ T5016] ? sbitmap_queue_init_node+0x16d/0x340 [ 64.698006][ T5016] sbitmap_queue_init_node+0x16d/0x340 [ 64.698051][ T5016] blk_mq_init_tags+0x124/0x1c0 [ 64.698079][ T5016] blk_mq_alloc_map_and_rqs+0x13f/0x7c0 [ 64.698127][ T5016] ? blk_mq_map_queues+0x202/0x230 [ 64.698158][ T5016] ? kfree+0xd9/0x320 [ 64.698184][ T5016] blk_mq_alloc_set_map_and_rqs+0x121/0x4e0 [ 64.698288][ T5016] blk_mq_alloc_tag_set+0x44f/0x630 [ 64.698369][ T5016] ? __pfx_loop_control_ioctl+0x10/0x10 [ 64.698477][ T5016] loop_add+0x25f/0x590 [ 64.698513][ T5016] ? __pfx_loop_control_ioctl+0x10/0x10 [ 64.698613][ T5016] loop_control_ioctl+0xd0/0x3f0 [ 64.698664][ T5016] ? __pfx_loop_control_ioctl+0x10/0x10 [ 64.698764][ T5016] __se_sys_ioctl+0xce/0x140 [ 64.698802][ T5016] __x64_sys_ioctl+0x43/0x50 [ 64.698891][ T5016] x64_sys_call+0x19a8/0x2fb0 [ 64.698914][ T5016] do_syscall_64+0xd2/0x200 [ 64.698932][ T5016] ? arch_exit_to_user_mode_prepare+0x27/0x60 [ 64.699003][ T5016] ? clear_bhb_loop+0x40/0x90 [ 64.699031][ T5016] ? clear_bhb_loop+0x40/0x90 [ 64.699057][ T5016] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 64.699078][ T5016] RIP: 0033:0x7f9e466fe929 [ 64.699097][ T5016] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 64.699186][ T5016] RSP: 002b:00007f9e44d67038 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 64.699209][ T5016] RAX: ffffffffffffffda RBX: 00007f9e46925fa0 RCX: 00007f9e466fe929 [ 64.699224][ T5016] RDX: 0000000007000000 RSI: 0000000000004c80 RDI: 0000000000000003 [ 64.699240][ T5016] RBP: 00007f9e44d67090 R08: 0000000000000000 R09: 0000000000000000 [ 64.699255][ T5016] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000002 [ 64.699270][ T5016] R13: 0000000000000000 R14: 00007f9e46925fa0 R15: 00007ffd05a4f068 [ 64.699288][ T5016] [ 64.705699][ T5016] blk-mq: reduced tag depth (128 -> 64) [ 65.204097][ T5026] loop0: detected capacity change from 0 to 8192 [ 65.380358][ T5037] netlink: 'syz.2.492': attribute type 6 has an invalid length. [ 65.396292][ T5037] 9pnet_fd: Insufficient options for proto=fd [ 65.468096][ T5050] loop2: detected capacity change from 0 to 2048 [ 65.555263][ T29] kauditd_printk_skb: 22 callbacks suppressed [ 65.555282][ T29] audit: type=1400 audit(1751146823.253:866): avc: denied { map } for pid=5057 comm="syz.0.498" path="socket:[8694]" dev="sockfs" ino=8694 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rawip_socket permissive=1 [ 65.555778][ T5058] mmap: syz.0.498 (5058) uses deprecated remap_file_pages() syscall. See Documentation/mm/remap_file_pages.rst. [ 65.561491][ T29] audit: type=1400 audit(1751146823.253:867): avc: denied { map } for pid=5057 comm="syz.0.498" path="socket:[8699]" dev="sockfs" ino=8699 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=xdp_socket permissive=1 [ 65.619376][ T29] audit: type=1400 audit(1751146823.253:868): avc: denied { read } for pid=5057 comm="syz.0.498" path="socket:[8699]" dev="sockfs" ino=8699 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=xdp_socket permissive=1 [ 65.648885][ T29] audit: type=1400 audit(1751146823.253:869): avc: denied { setattr } for pid=5057 comm="syz.0.498" path="socket:[8699]" dev="sockfs" ino=8699 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=xdp_socket permissive=1 [ 65.730471][ T5071] loop4: detected capacity change from 0 to 128 [ 65.737333][ T5071] vfat: Unknown parameter '' [ 65.738157][ T5073] IPv6: addrconf: prefix option has invalid lifetime [ 65.973059][ T5084] loop2: detected capacity change from 0 to 256 [ 66.090144][ T5099] loop0: detected capacity change from 0 to 2048 [ 66.113156][ T5099] EXT4-fs error (device loop0): ext4_mb_generate_buddy:1220: group 0, block bitmap and bg descriptor inconsistent: 0 vs 150994969 free clusters [ 66.162766][ T29] audit: type=1400 audit(1751146823.853:870): avc: denied { execute } for pid=5102 comm="syz.0.514" path="/104/cpu.stat" dev="tmpfs" ino=568 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:user_tmpfs_t tclass=file permissive=1 [ 66.316020][ T5119] loop2: detected capacity change from 0 to 512 [ 66.324854][ T29] audit: type=1326 audit(1751146824.004:871): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5112 comm="syz.0.517" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f9e466fe929 code=0x7ffc0000 [ 66.348154][ T29] audit: type=1326 audit(1751146824.004:872): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5112 comm="syz.0.517" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f9e466fe929 code=0x7ffc0000 [ 66.371509][ T29] audit: type=1326 audit(1751146824.004:873): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5112 comm="syz.0.517" exe="/root/syz-executor" sig=0 arch=c000003e syscall=173 compat=0 ip=0x7f9e466fe929 code=0x7ffc0000 [ 66.394840][ T29] audit: type=1326 audit(1751146824.004:874): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5112 comm="syz.0.517" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f9e466fe929 code=0x7ffc0000 [ 66.418327][ T29] audit: type=1326 audit(1751146824.004:875): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5112 comm="syz.0.517" exe="/root/syz-executor" sig=0 arch=c000003e syscall=258 compat=0 ip=0x7f9e466fe929 code=0x7ffc0000 [ 66.451287][ T5119] ext4 filesystem being mounted at /114/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 66.479513][ T5119] EXT4-fs error (device loop2): ext4_do_update_inode:5568: inode #2: comm syz.2.516: corrupted inode contents [ 66.502278][ T5119] EXT4-fs error (device loop2): ext4_dirty_inode:6459: inode #2: comm syz.2.516: mark_inode_dirty error [ 66.520568][ T5119] EXT4-fs error (device loop2): ext4_do_update_inode:5568: inode #2: comm syz.2.516: corrupted inode contents [ 66.572663][ T5110] EXT4-fs error (device loop2): ext4_do_update_inode:5568: inode #2: comm syz.2.516: corrupted inode contents [ 66.594881][ T5136] xt_CT: You must specify a L4 protocol and not use inversions on it [ 66.610322][ T5110] EXT4-fs error (device loop2): ext4_dirty_inode:6459: inode #2: comm syz.2.516: mark_inode_dirty error [ 66.637858][ T5110] EXT4-fs error (device loop2): ext4_do_update_inode:5568: inode #2: comm syz.2.516: corrupted inode contents [ 66.699798][ T5110] EXT4-fs error (device loop2): __ext4_ext_dirty:206: inode #2: comm syz.2.516: mark_inode_dirty error [ 66.716068][ T5143] loop9: detected capacity change from 0 to 7 [ 66.732439][ T5145] loop4: detected capacity change from 0 to 2048 [ 66.748450][ T5110] EXT4-fs error (device loop2): ext4_do_update_inode:5568: inode #2: comm syz.2.516: corrupted inode contents [ 66.755755][ T5143] Buffer I/O error on dev loop9, logical block 0, async page read [ 66.776500][ T5110] EXT4-fs error (device loop2): ext4_dirty_inode:6459: inode #2: comm syz.2.516: mark_inode_dirty error [ 66.785138][ T5143] Buffer I/O error on dev loop9, logical block 0, async page read [ 66.795622][ T5143] loop9: unable to read partition table [ 66.802234][ T5143] loop_reread_partitions: partition scan of loop9 (被xڬdGݡ [ 66.802234][ T5143] ) failed (rc=-5) [ 66.811031][ T5149] vlan2: entered promiscuous mode [ 66.824645][ T5145] EXT4-fs error (device loop4): ext4_mb_generate_buddy:1220: group 0, block bitmap and bg descriptor inconsistent: 0 vs 150994969 free clusters [ 66.878029][ T5157] loop2: detected capacity change from 0 to 512 [ 66.888361][ T5155] blk-mq: reduced tag depth (128 -> 64) [ 66.888621][ T5157] EXT4-fs: Ignoring removed i_version option [ 66.938170][ T5157] ext4 filesystem being mounted at /115/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 66.951753][ T5166] netlink: 'syz.4.534': attribute type 29 has an invalid length. [ 66.965770][ T5166] netlink: 'syz.4.534': attribute type 29 has an invalid length. [ 67.011758][ T5157] EXT4-fs error (device loop2): ext4_get_first_dir_block:3533: inode #12: block 32: comm syz.2.530: bad entry in directory: rec_len is smaller than minimal - offset=0, inode=3, rec_len=0, size=2048 fake=0 [ 67.051458][ T5157] EXT4-fs error (device loop2): ext4_get_first_dir_block:3536: inode #12: comm syz.2.530: directory missing '.' [ 67.169274][ T5194] gretap0: entered promiscuous mode [ 67.189322][ T5194] batadv_slave_1: entered promiscuous mode [ 67.282860][ T5206] pci 0000:00:05.0: vgaarb: VGA decodes changed: olddecodes=io+mem,decodes=io+mem:owns=io+mem [ 67.384549][ T5209] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=5209 comm=syz.4.553 [ 67.399299][ T5209] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=5209 comm=syz.4.553 [ 67.517641][ T5211] SELinux: failed to load policy [ 67.524379][ T5211] netlink: 'syz.2.554': attribute type 13 has an invalid length. [ 67.532517][ T5211] lo: entered promiscuous mode [ 67.537338][ T5211] lo: entered allmulticast mode [ 67.544899][ T5211] tunl0: entered promiscuous mode [ 67.550839][ T5211] tunl0: entered allmulticast mode [ 67.560256][ T5211] gre0: entered promiscuous mode [ 67.565347][ T5211] gre0: entered allmulticast mode [ 67.701096][ T5211] gretap0: entered allmulticast mode [ 67.751166][ T5211] erspan0: entered promiscuous mode [ 67.756458][ T5211] erspan0: entered allmulticast mode [ 67.831400][ T5211] ip_vti0: entered promiscuous mode [ 67.836773][ T5211] ip_vti0: entered allmulticast mode [ 67.843766][ T5211] ip6_vti0: entered promiscuous mode [ 67.849151][ T5211] ip6_vti0: entered allmulticast mode [ 67.856406][ T5211] sit0: entered promiscuous mode [ 67.861488][ T5211] sit0: entered allmulticast mode [ 67.871173][ T5211] ip6tnl0: entered promiscuous mode [ 67.876580][ T5211] ip6tnl0: entered allmulticast mode [ 67.883653][ T5211] ip6gre0: entered promiscuous mode [ 67.889133][ T5211] ip6gre0: entered allmulticast mode [ 67.896354][ T5211] syz_tun: entered promiscuous mode [ 67.901752][ T5211] syz_tun: entered allmulticast mode [ 67.912808][ T5211] ip6gretap0: entered promiscuous mode [ 67.918408][ T5211] ip6gretap0: entered allmulticast mode [ 67.928924][ T5211] bridge0: port 2(bridge_slave_1) entered disabled state [ 67.936233][ T5211] bridge0: port 1(bridge_slave_0) entered disabled state [ 67.943751][ T5211] bridge0: entered promiscuous mode [ 67.949100][ T5211] bridge0: entered allmulticast mode [ 67.956370][ T5211] vcan0: entered promiscuous mode [ 67.961621][ T5211] vcan0: entered allmulticast mode [ 67.967833][ T5211] $H: entered allmulticast mode [ 67.972987][ T5211] bond_slave_0: entered allmulticast mode [ 67.978775][ T5211] bond_slave_1: entered allmulticast mode [ 67.984799][ T5211] team0: entered promiscuous mode [ 67.996760][ T5211] team_slave_0: entered promiscuous mode [ 68.002584][ T5211] team_slave_1: entered promiscuous mode [ 68.008403][ T5211] geneve1: entered promiscuous mode [ 68.013764][ T5211] team0: entered allmulticast mode [ 68.020822][ T5211] team_slave_0: entered allmulticast mode [ 68.026721][ T5211] team_slave_1: entered allmulticast mode [ 68.032516][ T5211] geneve1: entered allmulticast mode [ 68.040392][ T5211] dummy0: entered promiscuous mode [ 68.045635][ T5211] dummy0: entered allmulticast mode [ 68.236756][ T5211] nlmon0: entered promiscuous mode [ 68.241936][ T5211] nlmon0: entered allmulticast mode [ 68.274301][ T5211] caif0: entered promiscuous mode [ 68.279821][ T5211] caif0: entered allmulticast mode [ 68.325681][ T5211] batadv0: entered promiscuous mode [ 68.330986][ T5211] batadv0: entered allmulticast mode [ 68.382277][ T5211] vxcan0: entered promiscuous mode [ 68.387718][ T5211] vxcan0: entered allmulticast mode [ 68.407585][ T5211] vxcan1: entered promiscuous mode [ 68.412769][ T5211] vxcan1: entered allmulticast mode [ 68.457342][ T5211] veth0: entered promiscuous mode [ 68.462516][ T5211] veth0: entered allmulticast mode [ 68.501539][ T5211] veth1: entered promiscuous mode [ 68.506725][ T5211] veth1: entered allmulticast mode [ 68.563654][ T5211] wg0: entered promiscuous mode [ 68.568692][ T5211] wg0: entered allmulticast mode [ 68.603369][ T5211] wg1: entered promiscuous mode [ 68.608492][ T5211] wg1: entered allmulticast mode [ 68.650960][ T5211] wg2: entered promiscuous mode [ 68.655901][ T5211] wg2: entered allmulticast mode [ 68.686457][ T5211] veth0_to_bridge: entered promiscuous mode [ 68.692636][ T5211] veth0_to_bridge: entered allmulticast mode [ 68.750456][ T5211] veth1_to_bridge: entered promiscuous mode [ 68.756446][ T5211] veth1_to_bridge: entered allmulticast mode [ 68.798623][ T5211] veth0_to_bond: entered promiscuous mode [ 68.804438][ T5211] veth0_to_bond: entered allmulticast mode [ 68.844841][ T5211] veth1_to_bond: entered promiscuous mode [ 68.850767][ T5211] veth1_to_bond: entered allmulticast mode [ 68.886831][ T5175] syz.0.539 (5175) used greatest stack depth: 6776 bytes left [ 68.900918][ T5211] veth0_to_team: entered promiscuous mode [ 68.906787][ T5211] veth0_to_team: entered allmulticast mode [ 68.966882][ T5211] veth1_to_team: entered promiscuous mode [ 68.972684][ T5211] veth1_to_team: entered allmulticast mode [ 69.007530][ T5211] veth0_to_batadv: entered promiscuous mode [ 69.013519][ T5211] veth0_to_batadv: entered allmulticast mode [ 69.024058][ T5211] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 69.031894][ T5211] batadv_slave_0: entered promiscuous mode [ 69.037797][ T5211] batadv_slave_0: entered allmulticast mode [ 69.045785][ T5211] veth1_to_batadv: entered promiscuous mode [ 69.051784][ T5211] veth1_to_batadv: entered allmulticast mode [ 69.066103][ T5211] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 69.074458][ T5211] batadv_slave_1: entered promiscuous mode [ 69.080371][ T5211] batadv_slave_1: entered allmulticast mode [ 69.092567][ T5211] xfrm0: entered promiscuous mode [ 69.097698][ T5211] xfrm0: entered allmulticast mode [ 69.104955][ T5211] veth0_to_hsr: entered promiscuous mode [ 69.110685][ T5211] veth0_to_hsr: entered allmulticast mode [ 69.118365][ T5211] hsr_slave_0: entered allmulticast mode [ 69.125486][ T5211] veth1_to_hsr: entered promiscuous mode [ 69.131226][ T5211] veth1_to_hsr: entered allmulticast mode [ 69.145413][ T5211] hsr_slave_1: entered allmulticast mode [ 69.152988][ T5211] hsr0: entered promiscuous mode [ 69.158103][ T5211] hsr0: entered allmulticast mode [ 69.164933][ T5211] veth1_virt_wifi: entered promiscuous mode [ 69.170998][ T5211] veth1_virt_wifi: entered allmulticast mode [ 69.195943][ T5255] __nla_validate_parse: 7 callbacks suppressed [ 69.195960][ T5255] netlink: 8 bytes leftover after parsing attributes in process `syz.4.570'. [ 69.232670][ T5211] veth0_virt_wifi: entered promiscuous mode [ 69.238673][ T5211] veth0_virt_wifi: entered allmulticast mode [ 69.251843][ T5211] veth1_vlan: entered allmulticast mode [ 69.273279][ T5211] veth0_vlan: entered allmulticast mode [ 69.282218][ T5211] vlan0: entered promiscuous mode [ 69.287475][ T5211] vlan0: entered allmulticast mode [ 69.402175][ T5253] netlink: 4 bytes leftover after parsing attributes in process `syz.4.570'. [ 69.429208][ T5211] vlan1: entered promiscuous mode [ 69.434448][ T5211] vlan1: entered allmulticast mode [ 69.448977][ T5211] macvlan0: entered promiscuous mode [ 69.454376][ T5211] macvlan0: entered allmulticast mode [ 69.474727][ T5211] macvlan1: entered promiscuous mode [ 69.480142][ T5211] macvlan1: entered allmulticast mode [ 69.514402][ T5211] ipvlan0: entered promiscuous mode [ 69.519848][ T5211] ipvlan0: entered allmulticast mode [ 69.531357][ T5268] loop3: detected capacity change from 0 to 2048 [ 69.540222][ T5211] ipvlan1: entered promiscuous mode [ 69.545494][ T5211] ipvlan1: entered allmulticast mode [ 69.555117][ T5211] veth1_macvtap: entered allmulticast mode [ 69.563025][ T5211] veth0_macvtap: entered promiscuous mode [ 69.568870][ T5211] veth0_macvtap: entered allmulticast mode [ 69.579079][ T5211] macsec0: entered promiscuous mode [ 69.584442][ T5211] macsec0: entered allmulticast mode [ 69.591556][ T5211] geneve0: entered promiscuous mode [ 69.596859][ T5211] geneve0: entered allmulticast mode [ 69.650478][ T5268] EXT4-fs error (device loop3): ext4_mb_generate_buddy:1220: group 0, block bitmap and bg descriptor inconsistent: 0 vs 150994969 free clusters [ 69.690073][ T5279] xt_CT: You must specify a L4 protocol and not use inversions on it [ 69.696733][ T5211] netdevsim netdevsim2 netdevsim0: entered promiscuous mode [ 69.712387][ T5211] netdevsim netdevsim2 netdevsim0: entered allmulticast mode [ 69.764457][ T5211] netdevsim netdevsim2 netdevsim1: entered promiscuous mode [ 69.771890][ T5211] netdevsim netdevsim2 netdevsim1: entered allmulticast mode [ 69.782720][ T5211] netdevsim netdevsim2 netdevsim2: entered promiscuous mode [ 69.790168][ T5211] netdevsim netdevsim2 netdevsim2: entered allmulticast mode [ 69.800587][ T5211] netdevsim netdevsim2 netdevsim3: entered promiscuous mode [ 69.808079][ T5211] netdevsim netdevsim2 netdevsim3: entered allmulticast mode [ 69.822981][ T5211] bond1: entered promiscuous mode [ 69.828243][ T5211] geneve2: entered promiscuous mode [ 69.833606][ T5211] bond1: entered allmulticast mode [ 69.838839][ T5211] geneve2: entered allmulticast mode [ 69.848102][ T5211] netdevsim netdevsim2 netdevsim0: unset [1, 0] type 2 family 0 port 6081 - 0 [ 69.857122][ T5211] netdevsim netdevsim2 netdevsim1: unset [1, 0] type 2 family 0 port 6081 - 0 [ 69.866038][ T5211] netdevsim netdevsim2 netdevsim2: unset [1, 0] type 2 family 0 port 6081 - 0 [ 69.874964][ T5211] netdevsim netdevsim2 netdevsim3: unset [1, 0] type 2 family 0 port 6081 - 0 [ 69.886307][ T5211] veth2: entered promiscuous mode [ 69.891604][ T5211] veth2: entered allmulticast mode [ 69.900484][ T5211] veth3: entered allmulticast mode [ 69.905970][ T5211] gre1: entered promiscuous mode [ 69.911100][ T5211] gre1: entered allmulticast mode [ 69.945001][ T5289] loop2: detected capacity change from 0 to 512 [ 69.959247][ T5289] EXT4-fs warning (device loop2): ext4_enable_quotas:7168: Failed to enable quota tracking (type=0, err=-5, ino=3). Please run e2fsck to fix. [ 69.974410][ T5289] EXT4-fs (loop2): mount failed [ 70.487681][ T3394] lo speed is unknown, defaulting to 1000 [ 70.493496][ T3394] syz2: Port: 1 Link DOWN [ 70.588875][ T5281] netdevsim netdevsim1 netdevsim3 (unregistering): unset [0, 0] type 1 family 0 port 8472 - 0 [ 70.599414][ T5281] netdevsim netdevsim1 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 70.645886][ T5295] netlink: 'syz.3.577': attribute type 29 has an invalid length. [ 70.676002][ T5300] netlink: 'syz.3.577': attribute type 29 has an invalid length. [ 70.699282][ T5281] netdevsim netdevsim1 netdevsim2 (unregistering): unset [0, 0] type 1 family 0 port 8472 - 0 [ 70.709710][ T5281] netdevsim netdevsim1 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 70.740648][ T5304] netlink: 24 bytes leftover after parsing attributes in process `syz.4.580'. [ 70.752792][ T5295] netlink: 500 bytes leftover after parsing attributes in process `syz.3.577'. [ 70.770308][ T29] kauditd_printk_skb: 387 callbacks suppressed [ 70.770326][ T29] audit: type=1400 audit(1751146828.474:1262): avc: denied { create } for pid=5296 comm="syz.0.579" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:hugetlbfs_t tclass=key permissive=1 [ 70.808792][ T5304] netlink: 4 bytes leftover after parsing attributes in process `syz.4.580'. [ 71.024829][ T5316] netlink: 4 bytes leftover after parsing attributes in process `syz.0.586'. [ 71.306271][ T5281] netdevsim netdevsim1 netdevsim1 (unregistering): unset [0, 0] type 1 family 0 port 8472 - 0 [ 71.316752][ T5281] netdevsim netdevsim1 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 71.330383][ T5327] netlink: 8 bytes leftover after parsing attributes in process `syz.0.590'. [ 71.438540][ T5338] netlink: 4 bytes leftover after parsing attributes in process `syz.0.590'. [ 71.530706][ T5281] netdevsim netdevsim1 netdevsim0 (unregistering): unset [0, 0] type 1 family 0 port 8472 - 0 [ 71.541232][ T5281] netdevsim netdevsim1 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 71.644427][ T29] audit: type=1400 audit(1751146829.344:1263): avc: denied { validate_trans } for pid=5340 comm="syz.0.595" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:security_t tclass=security permissive=1 [ 71.713256][ T5281] netdevsim netdevsim1 eth0: set [0, 0] type 1 family 0 port 8472 - 0 [ 71.721554][ T5281] netdevsim netdevsim1 eth0: set [1, 0] type 2 family 0 port 6081 - 0 [ 71.744738][ T29] audit: type=1400 audit(1751146829.374:1264): avc: denied { map } for pid=5340 comm="syz.0.595" path="socket:[9196]" dev="sockfs" ino=9196 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=tcp_socket permissive=1 [ 71.796374][ T5281] netdevsim netdevsim1 eth1: set [0, 0] type 1 family 0 port 8472 - 0 [ 71.804700][ T5281] netdevsim netdevsim1 eth1: set [1, 0] type 2 family 0 port 6081 - 0 [ 71.841126][ T5281] netdevsim netdevsim1 eth2: set [0, 0] type 1 family 0 port 8472 - 0 [ 71.849453][ T5281] netdevsim netdevsim1 eth2: set [1, 0] type 2 family 0 port 6081 - 0 [ 71.878581][ T5281] netdevsim netdevsim1 eth3: set [0, 0] type 1 family 0 port 8472 - 0 [ 71.886980][ T5281] netdevsim netdevsim1 eth3: set [1, 0] type 2 family 0 port 6081 - 0 [ 72.096065][ T5348] netlink: 'syz.0.599': attribute type 1 has an invalid length. [ 72.160897][ T5348] 8021q: adding VLAN 0 to HW filter on device bond3 [ 72.245030][ T5350] vlan2: entered promiscuous mode [ 72.319447][ T5348] netlink: 28 bytes leftover after parsing attributes in process `syz.0.599'. [ 72.362265][ T29] audit: type=1400 audit(1751146830.064:1265): avc: denied { setopt } for pid=5353 comm="syz.1.600" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=smc_socket permissive=1 [ 72.408778][ T29] audit: type=1400 audit(1751146830.104:1266): avc: denied { connect } for pid=5353 comm="syz.1.600" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=smc_socket permissive=1 [ 72.428411][ T29] audit: type=1400 audit(1751146830.104:1267): avc: denied { write } for pid=5353 comm="syz.1.600" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=smc_socket permissive=1 [ 73.003423][ T5398] FAULT_INJECTION: forcing a failure. [ 73.003423][ T5398] name failslab, interval 1, probability 0, space 0, times 0 [ 73.016243][ T5398] CPU: 1 UID: 0 PID: 5398 Comm: syz.0.615 Not tainted 6.16.0-rc3-syzkaller-00190-g67a993863163 #0 PREEMPT(voluntary) [ 73.016279][ T5398] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 05/07/2025 [ 73.016296][ T5398] Call Trace: [ 73.016304][ T5398] [ 73.016312][ T5398] __dump_stack+0x1d/0x30 [ 73.016338][ T5398] dump_stack_lvl+0xe8/0x140 [ 73.016435][ T5398] dump_stack+0x15/0x1b [ 73.016457][ T5398] should_fail_ex+0x265/0x280 [ 73.016495][ T5398] should_failslab+0x8c/0xb0 [ 73.016595][ T5398] kmem_cache_alloc_node_noprof+0x57/0x320 [ 73.016632][ T5398] ? blk_alloc_queue+0x39/0x360 [ 73.016675][ T5398] blk_alloc_queue+0x39/0x360 [ 73.016747][ T5398] __blk_mq_alloc_disk+0xba/0x1b0 [ 73.016782][ T5398] ? __pfx_loop_control_ioctl+0x10/0x10 [ 73.016858][ T5398] loop_add+0x29b/0x590 [ 73.016903][ T5398] ? __pfx_loop_control_ioctl+0x10/0x10 [ 73.016985][ T5398] loop_control_ioctl+0xd0/0x3f0 [ 73.017015][ T5398] ? __pfx_loop_control_ioctl+0x10/0x10 [ 73.017093][ T5398] __se_sys_ioctl+0xce/0x140 [ 73.017132][ T5398] __x64_sys_ioctl+0x43/0x50 [ 73.017252][ T5398] x64_sys_call+0x19a8/0x2fb0 [ 73.017303][ T5398] do_syscall_64+0xd2/0x200 [ 73.017326][ T5398] ? arch_exit_to_user_mode_prepare+0x27/0x60 [ 73.017429][ T5398] ? clear_bhb_loop+0x40/0x90 [ 73.017456][ T5398] ? clear_bhb_loop+0x40/0x90 [ 73.017481][ T5398] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 73.017503][ T5398] RIP: 0033:0x7f9e466fe929 [ 73.017585][ T5398] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 73.017602][ T5398] RSP: 002b:00007f9e44d67038 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 73.017620][ T5398] RAX: ffffffffffffffda RBX: 00007f9e46925fa0 RCX: 00007f9e466fe929 [ 73.017635][ T5398] RDX: 0000000007000000 RSI: 0000000000004c80 RDI: 0000000000000003 [ 73.017649][ T5398] RBP: 00007f9e44d67090 R08: 0000000000000000 R09: 0000000000000000 [ 73.017664][ T5398] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000002 [ 73.017679][ T5398] R13: 0000000000000000 R14: 00007f9e46925fa0 R15: 00007ffd05a4f068 [ 73.017719][ T5398] [ 73.601943][ T5432] netlink: 4 bytes leftover after parsing attributes in process `syz.1.628'. [ 73.734337][ T5424] loop2: detected capacity change from 0 to 8192 [ 73.836330][ T5444] netlink: 'syz.1.631': attribute type 3 has an invalid length. [ 73.845269][ T5448] pci 0000:00:05.0: vgaarb: VGA decodes changed: olddecodes=io+mem,decodes=io+mem:owns=io+mem [ 74.021084][ T5459] netlink: 'syz.3.637': attribute type 2 has an invalid length. [ 74.092146][ T5459] loop3: detected capacity change from 0 to 128 [ 74.107006][ T5459] msdos: Unknown parameter 'dot!dG^o01000ijpPQodots' [ 74.204508][ T29] audit: type=1400 audit(1751146831.874:1268): avc: denied { setopt } for pid=5464 comm="syz.0.638" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=isdn_socket permissive=1 [ 74.355933][ T5465] program syz.0.638 is using a deprecated SCSI ioctl, please convert it to SG_IO [ 74.385883][ T29] audit: type=1400 audit(1751146832.084:1269): avc: denied { remount } for pid=5458 comm="syz.3.637" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:tmpfs_t tclass=filesystem permissive=1 [ 74.682727][ T5464] delete_channel: no stack [ 74.758136][ T5480] vlan2: entered promiscuous mode [ 74.809595][ T2959] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 74.817094][ T2959] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 74.833269][ T29] audit: type=1400 audit(1751146832.525:1270): avc: denied { read } for pid=5475 comm="syz.3.642" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=tipc_socket permissive=1 [ 74.873471][ T2959] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 74.881040][ T2959] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 74.888552][ T2959] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 74.896101][ T2959] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 74.903525][ T2959] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 74.911074][ T2959] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 74.918579][ T2959] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 74.926152][ T2959] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 74.933593][ T2959] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 74.941045][ T2959] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 75.067747][ T2959] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 75.075236][ T2959] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 75.082674][ T2959] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 75.090176][ T2959] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 75.097628][ T2959] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 75.105056][ T2959] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 75.112584][ T2959] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 75.120076][ T2959] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 75.127585][ T2959] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 75.135086][ T2959] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 75.142534][ T2959] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 75.150074][ T2959] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 75.157501][ T2959] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 75.164982][ T2959] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 75.172499][ T2959] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 75.191127][ T2959] hid-generic 0000:0000:0000.0001: hidraw0: HID v0.00 Device [syz0] on syz1 [ 75.219929][ T5488] netlink: 76 bytes leftover after parsing attributes in process `syz.2.644'. [ 75.541297][ T5490] netlink: 16 bytes leftover after parsing attributes in process `syz.2.644'. [ 75.557749][ T5490] loop2: detected capacity change from 0 to 512 [ 75.617039][ T5478] lo speed is unknown, defaulting to 1000 [ 75.730352][ T5490] EXT4-fs mount: 20 callbacks suppressed [ 75.730436][ T5490] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 75.758348][ T5490] ext4 filesystem being mounted at /135/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 75.786940][ T5490] EXT4-fs error (device loop2): ext4_do_update_inode:5568: inode #2: comm syz.2.644: corrupted inode contents [ 75.802422][ T5457] syz.4.636 invoked oom-killer: gfp_mask=0x100cca(GFP_HIGHUSER_MOVABLE), order=0, oom_score_adj=1000 [ 75.813386][ T5457] CPU: 1 UID: 0 PID: 5457 Comm: syz.4.636 Not tainted 6.16.0-rc3-syzkaller-00190-g67a993863163 #0 PREEMPT(voluntary) [ 75.813470][ T5457] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 05/07/2025 [ 75.813583][ T5457] Call Trace: [ 75.813592][ T5457] [ 75.813602][ T5457] __dump_stack+0x1d/0x30 [ 75.813629][ T5457] dump_stack_lvl+0xe8/0x140 [ 75.813654][ T5457] dump_stack+0x15/0x1b [ 75.813675][ T5457] dump_header+0x81/0x220 [ 75.813782][ T5457] oom_kill_process+0x334/0x3f0 [ 75.813820][ T5457] out_of_memory+0x979/0xb80 [ 75.813901][ T5457] try_charge_memcg+0x5e6/0x9e0 [ 75.813999][ T5457] charge_memcg+0x51/0xc0 [ 75.814104][ T5457] mem_cgroup_swapin_charge_folio+0xcc/0x150 [ 75.814152][ T5457] __read_swap_cache_async+0x1df/0x350 [ 75.814193][ T5457] swap_cluster_readahead+0x376/0x3e0 [ 75.814252][ T5457] swapin_readahead+0xde/0x6f0 [ 75.814292][ T5457] ? __filemap_get_folio+0x4f7/0x6b0 [ 75.814334][ T5457] ? swap_cache_get_folio+0x77/0x200 [ 75.814391][ T5457] do_swap_page+0x301/0x2430 [ 75.814416][ T5457] ? css_rstat_updated+0xcd/0x5b0 [ 75.814453][ T5457] ? __pfx_default_wake_function+0x10/0x10 [ 75.814485][ T5457] handle_mm_fault+0x9a5/0x2be0 [ 75.814540][ T5457] ? mas_walk+0xf2/0x120 [ 75.814587][ T5457] do_user_addr_fault+0x636/0x1090 [ 75.814688][ T5457] ? fpregs_assert_state_consistent+0xb4/0xe0 [ 75.814796][ T5457] exc_page_fault+0x62/0xa0 [ 75.814853][ T5457] asm_exc_page_fault+0x26/0x30 [ 75.814879][ T5457] RIP: 0033:0x7f8534d01340 [ 75.814943][ T5457] Code: 48 63 f6 4c 01 f6 e8 2f fb ff ff eb a6 b8 01 00 00 00 48 81 c4 b8 00 00 00 5b 5d 41 5c 41 5d 41 5e 41 5f c3 66 0f 1f 44 00 00 <80> 3d 62 68 36 00 00 48 8b 47 10 48 8b 4f 18 74 1f 48 8b 30 89 f2 [ 75.814965][ T5457] RSP: 002b:00007ffe48eac978 EFLAGS: 00010246 [ 75.814986][ T5457] RAX: 0000000000000000 RBX: 00007f8535065f40 RCX: 00007f8534e3e929 [ 75.815001][ T5457] RDX: 0000000000000000 RSI: 000000000000001e RDI: 00007f8535065f40 [ 75.815017][ T5457] RBP: 00007f8535067ba0 R08: 0000000000000060 R09: 0000000648eacc7f [ 75.815081][ T5457] R10: 00007f8535067ac0 R11: 0000000000000246 R12: 0000000000012452 [ 75.815097][ T5457] R13: 00007f8535066080 R14: ffffffffffffffff R15: 00007ffe48eacaa0 [ 75.815162][ T5457] [ 75.815170][ T5457] memory: usage 307200kB, limit 307200kB, failcnt 180 [ 76.038690][ T5457] memory+swap: usage 307392kB, limit 9007199254740988kB, failcnt 0 [ 76.046626][ T5457] kmem: usage 307196kB, limit 9007199254740988kB, failcnt 0 [ 76.053943][ T5457] Memory cgroup stats for /syz4: [ 76.164978][ T5457] cache 4096 [ 76.173343][ T5457] rss 0 [ 76.176194][ T5457] shmem 0 [ 76.179149][ T5457] mapped_file 0 [ 76.182623][ T5457] dirty 0 [ 76.185578][ T5457] writeback 0 [ 76.188952][ T5457] workingset_refault_anon 101 [ 76.193660][ T5457] workingset_refault_file 219 [ 76.198482][ T5457] swap 196608 [ 76.201787][ T5457] swapcached 0 [ 76.205222][ T5457] pgpgin 23996 [ 76.208630][ T5457] pgpgout 23995 [ 76.212111][ T5457] pgfault 35281 [ 76.215595][ T5457] pgmajfault 97 [ 76.219089][ T5457] inactive_anon 0 [ 76.222796][ T5457] active_anon 0 [ 76.226399][ T5457] inactive_file 0 [ 76.230049][ T5457] active_file 4096 [ 76.233824][ T5457] unevictable 0 [ 76.237395][ T5457] hierarchical_memory_limit 314572800 [ 76.242786][ T5457] hierarchical_memsw_limit 9223372036854771712 [ 76.248986][ T5457] total_cache 4096 [ 76.252724][ T5457] total_rss 0 [ 76.256056][ T5457] total_shmem 0 [ 76.259534][ T5457] total_mapped_file 0 [ 76.263536][ T5457] total_dirty 0 [ 76.267056][ T5457] total_writeback 0 [ 76.270890][ T5457] total_workingset_refault_anon 101 [ 76.276132][ T5457] total_workingset_refault_file 219 [ 76.281349][ T5457] total_swap 196608 [ 76.285174][ T5457] total_swapcached 0 [ 76.289107][ T5457] total_pgpgin 23996 [ 76.293022][ T5457] total_pgpgout 23995 [ 76.297040][ T5457] total_pgfault 35281 [ 76.301150][ T5457] total_pgmajfault 97 [ 76.305199][ T5457] total_inactive_anon 0 [ 76.309408][ T5457] total_active_anon 0 [ 76.313410][ T5457] total_inactive_file 0 [ 76.317677][ T5457] total_active_file 4096 [ 76.322004][ T5457] total_unevictable 0 [ 76.326015][ T5457] oom-kill:constraint=CONSTRAINT_MEMCG,nodemask=(null),cpuset=/,mems_allowed=0,oom_memcg=/syz4,task_memcg=/syz4,task=syz.4.636,pid=5457,uid=0 [ 76.340673][ T5457] Memory cgroup out of memory: Killed process 5457 (syz.4.636) total-vm:93756kB, anon-rss:1060kB, file-rss:22180kB, shmem-rss:0kB, UID:0 pgtables:124kB oom_score_adj:1000 [ 76.362747][ T5490] EXT4-fs error (device loop2): ext4_dirty_inode:6459: inode #2: comm syz.2.644: mark_inode_dirty error [ 76.399030][ T5502] loop3: detected capacity change from 0 to 512 [ 76.411722][ T5490] EXT4-fs error (device loop2): ext4_do_update_inode:5568: inode #2: comm syz.2.644: corrupted inode contents [ 76.433112][ T5498] EXT4-fs error (device loop2): ext4_do_update_inode:5568: inode #2: comm syz.2.644: corrupted inode contents [ 76.445325][ T5498] EXT4-fs error (device loop2): ext4_dirty_inode:6459: inode #2: comm syz.2.644: mark_inode_dirty error [ 76.457838][ T5498] EXT4-fs error (device loop2): ext4_do_update_inode:5568: inode #2: comm syz.2.644: corrupted inode contents [ 76.471449][ T5498] EXT4-fs error (device loop2): __ext4_ext_dirty:206: inode #2: comm syz.2.644: mark_inode_dirty error [ 76.482852][ T5498] EXT4-fs error (device loop2): ext4_do_update_inode:5568: inode #2: comm syz.2.644: corrupted inode contents [ 76.494974][ T5498] EXT4-fs error (device loop2): ext4_dirty_inode:6459: inode #2: comm syz.2.644: mark_inode_dirty error [ 76.545927][ T29] audit: type=1400 audit(1751146834.215:1271): avc: denied { read write } for pid=3310 comm="syz-executor" name="loop0" dev="devtmpfs" ino=701 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:device_t tclass=blk_file permissive=1 [ 76.570137][ T29] audit: type=1400 audit(1751146834.215:1272): avc: denied { open } for pid=3310 comm="syz-executor" path="/dev/loop0" dev="devtmpfs" ino=701 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:device_t tclass=blk_file permissive=1 [ 76.594231][ T29] audit: type=1400 audit(1751146834.215:1273): avc: denied { ioctl } for pid=3310 comm="syz-executor" path="/dev/loop0" dev="devtmpfs" ino=701 ioctlcmd=0x4c01 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:device_t tclass=blk_file permissive=1 [ 76.619814][ T29] audit: type=1400 audit(1751146834.235:1274): avc: denied { sqpoll } for pid=5503 comm="syz.1.647" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=io_uring permissive=1 [ 76.677563][ T5502] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 76.709250][ T5502] ext4 filesystem being mounted at /116/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 76.829249][ T3307] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 76.959487][ T3312] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 77.074422][ T29] audit: type=1400 audit(1751146834.775:1275): avc: denied { read } for pid=5526 comm="syz.3.653" name="usbmon9" dev="devtmpfs" ino=169 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:usbmon_device_t tclass=chr_file permissive=1 [ 77.097928][ T29] audit: type=1400 audit(1751146834.775:1276): avc: denied { open } for pid=5526 comm="syz.3.653" path="/dev/usbmon9" dev="devtmpfs" ino=169 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:usbmon_device_t tclass=chr_file permissive=1 [ 77.141457][ T29] audit: type=1400 audit(1751146834.845:1277): avc: denied { write } for pid=5526 comm="syz.3.653" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=qipcrtr_socket permissive=1 [ 77.208705][ T5536] netlink: 8 bytes leftover after parsing attributes in process `syz.0.656'. [ 77.240330][ T5538] loop2: detected capacity change from 0 to 2048 [ 77.250357][ T5536] netlink: 4 bytes leftover after parsing attributes in process `syz.0.656'. [ 77.309556][ T5538] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 77.325273][ T5538] EXT4-fs error (device loop2): ext4_mb_generate_buddy:1220: group 0, block bitmap and bg descriptor inconsistent: 0 vs 150994969 free clusters [ 77.360487][ T29] audit: type=1400 audit(1751146835.055:1278): avc: denied { write } for pid=5540 comm="syz.3.658" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=kcm_socket permissive=1 [ 77.379848][ T29] audit: type=1400 audit(1751146835.055:1279): avc: denied { read } for pid=5540 comm="syz.3.658" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=kcm_socket permissive=1 [ 77.452906][ T5546] netlink: 8 bytes leftover after parsing attributes in process `syz.0.659'. [ 77.493144][ T3307] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 77.506929][ T5550] netlink: 8 bytes leftover after parsing attributes in process `syz.4.661'. [ 77.518770][ T5552] netlink: 4 bytes leftover after parsing attributes in process `syz.0.659'. [ 77.542268][ T29] audit: type=1326 audit(1751146835.235:1280): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5551 comm="syz.3.663" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7efc29f4e929 code=0x7ffc0000 [ 77.588777][ T5550] netlink: 4 bytes leftover after parsing attributes in process `syz.4.661'. [ 77.682594][ T5561] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 77.739771][ T5561] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 77.772188][ T5567] gretap0: entered promiscuous mode [ 77.777547][ T5567] vlan2: entered promiscuous mode [ 78.189228][ T5579] netlink: 8 bytes leftover after parsing attributes in process `syz.4.672'. [ 78.274577][ T5579] loop4: detected capacity change from 0 to 128 [ 78.302263][ T5579] EXT4-fs (loop4): mounted filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09 r/w without journal. Quota mode: none. [ 78.341463][ T5579] ext4 filesystem being mounted at /134/file0aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa supports timestamps until 2038-01-19 (0x7fffffff) [ 78.401340][ T5584] netlink: 'syz.2.674': attribute type 1 has an invalid length. [ 78.431335][ T2959] kernel write not supported for file /340/loginuid (pid: 2959 comm: kworker/1:2) [ 78.470243][ T5584] 8021q: adding VLAN 0 to HW filter on device bond0 [ 78.512941][ T5584] netlink: 28 bytes leftover after parsing attributes in process `syz.2.674'. [ 78.663514][ T5595] random: crng reseeded on system resumption [ 78.708107][ T5584] bond0: (slave gretap1): making interface the new active one [ 78.727696][ T3314] EXT4-fs (loop4): unmounting filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09. [ 78.743802][ T5584] bond0: (slave gretap1): Enslaving as an active interface with an up link [ 78.864823][ T5613] rdma_rxe: rxe_newlink: failed to add veth0_to_bond [ 79.092688][ T5612] loop2: detected capacity change from 0 to 8192 [ 79.469165][ T5626] loop4: detected capacity change from 0 to 512 [ 79.483663][ T5626] EXT4-fs: Ignoring removed bh option [ 79.761903][ T5626] EXT4-fs (loop4): feature flags set on rev 0 fs, running e2fsck is recommended [ 79.771923][ T5626] EXT4-fs (loop4): mounting ext2 file system using the ext4 subsystem [ 79.795360][ T5626] EXT4-fs (loop4): warning: mounting unchecked fs, running e2fsck is recommended [ 79.836130][ T5626] [EXT4 FS bs=2048, gc=1, bpg=16384, ipg=32, mo=c002e01c, mo2=0006] [ 79.854763][ T5626] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 80.112104][ T5648] vlan2: entered promiscuous mode [ 80.213253][ T3314] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 80.599294][ T5664] random: crng reseeded on system resumption [ 80.683794][ C0] ================================================================== [ 80.691959][ C0] BUG: KCSAN: data-race in can_rcv_filter / can_rcv_filter [ 80.699215][ C0] [ 80.701557][ C0] read-write to 0xffff888101450158 of 8 bytes by interrupt on cpu 1: [ 80.709649][ C0] can_rcv_filter+0xd9/0x4f0 [ 80.714284][ C0] can_receive+0x163/0x1c0 [ 80.718745][ C0] can_rcv+0xed/0x190 [ 80.722948][ C0] __netif_receive_skb+0x120/0x270 [ 80.728098][ C0] process_backlog+0x229/0x420 [ 80.732904][ C0] __napi_poll+0x66/0x3a0 [ 80.737261][ C0] net_rx_action+0x391/0x830 [ 80.741914][ C0] handle_softirqs+0xba/0x290 [ 80.746616][ C0] do_softirq+0x5d/0x90 [ 80.750804][ C0] __local_bh_enable_ip+0x70/0x80 [ 80.755859][ C0] _raw_spin_unlock_bh+0x36/0x40 [ 80.761021][ C0] batadv_nc_purge_paths+0x22b/0x270 [ 80.766342][ C0] batadv_nc_worker+0x3d8/0xae0 [ 80.771235][ C0] process_scheduled_works+0x4ce/0x9d0 [ 80.776780][ C0] worker_thread+0x582/0x770 [ 80.781418][ C0] kthread+0x486/0x510 [ 80.785523][ C0] ret_from_fork+0xda/0x150 [ 80.790064][ C0] ret_from_fork_asm+0x1a/0x30 [ 80.794861][ C0] [ 80.797206][ C0] read-write to 0xffff888101450158 of 8 bytes by interrupt on cpu 0: [ 80.805294][ C0] can_rcv_filter+0xd9/0x4f0 [ 80.809930][ C0] can_receive+0x163/0x1c0 [ 80.814388][ C0] can_rcv+0xed/0x190 [ 80.818421][ C0] __netif_receive_skb+0x120/0x270 [ 80.823577][ C0] process_backlog+0x229/0x420 [ 80.828389][ C0] __napi_poll+0x66/0x3a0 [ 80.832751][ C0] net_rx_action+0x391/0x830 [ 80.837372][ C0] handle_softirqs+0xba/0x290 [ 80.842086][ C0] do_softirq+0x5d/0x90 [ 80.846277][ C0] __local_bh_enable_ip+0x70/0x80 [ 80.851339][ C0] _raw_spin_unlock_bh+0x36/0x40 [ 80.856311][ C0] lock_sock_nested+0x112/0x140 [ 80.861196][ C0] tcp_sendmsg+0x21/0x50 [ 80.865474][ C0] inet_sendmsg+0x76/0xd0 [ 80.869848][ C0] __sock_sendmsg+0x102/0x180 [ 80.874578][ C0] sock_write_iter+0x165/0x1b0 [ 80.879457][ C0] vfs_write+0x4a0/0x8e0 [ 80.883748][ C0] ksys_write+0xda/0x1a0 [ 80.888042][ C0] __x64_sys_write+0x40/0x50 [ 80.892688][ C0] x64_sys_call+0x2cdd/0x2fb0 [ 80.897401][ C0] do_syscall_64+0xd2/0x200 [ 80.901940][ C0] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 80.907863][ C0] [ 80.910208][ C0] value changed: 0x00000000000cb22d -> 0x00000000000cb22e [ 80.917337][ C0] [ 80.919680][ C0] Reported by Kernel Concurrency Sanitizer on: [ 80.925854][ C0] CPU: 0 UID: 0 PID: 3296 Comm: syz-executor Not tainted 6.16.0-rc3-syzkaller-00190-g67a993863163 #0 PREEMPT(voluntary) [ 80.938476][ C0] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 05/07/2025 [ 80.948569][ C0] ================================================================== [ 80.981213][ C0] ================================================================== [ 80.989349][ C0] BUG: KCSAN: data-race in can_can_gw_rcv / can_can_gw_rcv [ 80.996591][ C0] [ 80.998933][ C0] read-write to 0xffff888137f5c020 of 4 bytes by interrupt on cpu 1: [ 81.007029][ C0] can_can_gw_rcv+0x807/0x820 [ 81.011798][ C0] can_rcv_filter+0xc4/0x4f0 [ 81.016431][ C0] can_receive+0x163/0x1c0 [ 81.020895][ C0] can_rcv+0xed/0x190 [ 81.024922][ C0] __netif_receive_skb+0x120/0x270 [ 81.030082][ C0] process_backlog+0x229/0x420 [ 81.034882][ C0] __napi_poll+0x66/0x3a0 [ 81.039247][ C0] net_rx_action+0x391/0x830 [ 81.043880][ C0] handle_softirqs+0xba/0x290 [ 81.048591][ C0] do_softirq+0x5d/0x90 [ 81.052781][ C0] __local_bh_enable_ip+0x70/0x80 [ 81.057834][ C0] _raw_spin_unlock_bh+0x36/0x40 [ 81.062811][ C0] wg_packet_encrypt_worker+0x17a/0xb80 [ 81.068406][ C0] process_scheduled_works+0x4ce/0x9d0 [ 81.073918][ C0] worker_thread+0x582/0x770 [ 81.078645][ C0] kthread+0x486/0x510 [ 81.082748][ C0] ret_from_fork+0xda/0x150 [ 81.087293][ C0] ret_from_fork_asm+0x1a/0x30 [ 81.092093][ C0] [ 81.094436][ C0] read-write to 0xffff888137f5c020 of 4 bytes by interrupt on cpu 0: [ 81.102525][ C0] can_can_gw_rcv+0x807/0x820 [ 81.107240][ C0] can_rcv_filter+0xc4/0x4f0 [ 81.111881][ C0] can_receive+0x163/0x1c0 [ 81.116322][ C0] can_rcv+0xed/0x190 [ 81.120326][ C0] __netif_receive_skb+0x120/0x270 [ 81.125463][ C0] process_backlog+0x229/0x420 [ 81.130257][ C0] __napi_poll+0x66/0x3a0 [ 81.134599][ C0] net_rx_action+0x391/0x830 [ 81.139244][ C0] handle_softirqs+0xba/0x290 [ 81.143943][ C0] run_ksoftirqd+0x1c/0x30 [ 81.148505][ C0] smpboot_thread_fn+0x32b/0x530 [ 81.153468][ C0] kthread+0x486/0x510 [ 81.157558][ C0] ret_from_fork+0xda/0x150 [ 81.162088][ C0] ret_from_fork_asm+0x1a/0x30 [ 81.166866][ C0] [ 81.169197][ C0] value changed: 0x000cfda2 -> 0x000cfda3 [ 81.174918][ C0] [ 81.177246][ C0] Reported by Kernel Concurrency Sanitizer on: [ 81.183402][ C0] CPU: 0 UID: 0 PID: 14 Comm: ksoftirqd/0 Not tainted 6.16.0-rc3-syzkaller-00190-g67a993863163 #0 PREEMPT(voluntary) [ 81.195750][ C0] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 05/07/2025 [ 81.205837][ C0] ================================================================== [ 82.677718][ T29] kauditd_printk_skb: 394 callbacks suppressed [ 82.677734][ T29] audit: type=1400 audit(1751146840.375:1675): avc: denied { write } for pid=3296 comm="syz-executor" path="pipe:[806]" dev="pipefs" ino=806 scontext=root:sysadm_r:sysadm_t tcontext=system_u:system_r:sshd_t tclass=fifo_file permissive=1 SYZFAIL: failed to send rpc fd=3 want=56 sent=0 n=-1 (errno 32: Broken pipe) [ 83.693048][ C1] ================================================================== [ 83.701202][ C1] BUG: KCSAN: data-race in can_rcv_filter / can_rcv_filter [ 83.708468][ C1] [ 83.710818][ C1] read-write to 0xffff888101450158 of 8 bytes by interrupt on cpu 0: [ 83.718919][ C1] can_rcv_filter+0xd9/0x4f0 [ 83.723550][ C1] can_receive+0x163/0x1c0 [ 83.728012][ C1] can_rcv+0xed/0x190 [ 83.732034][ C1] __netif_receive_skb+0x120/0x270 [ 83.737183][ C1] process_backlog+0x229/0x420 [ 83.741983][ C1] __napi_poll+0x66/0x3a0 [ 83.746348][ C1] net_rx_action+0x391/0x830 [ 83.750969][ C1] handle_softirqs+0xba/0x290 [ 83.755683][ C1] do_softirq+0x5d/0x90 [ 83.759867][ C1] __local_bh_enable_ip+0x70/0x80 [ 83.764922][ C1] _raw_write_unlock_bh+0x1f/0x30 [ 83.769986][ C1] neigh_periodic_work+0x5ef/0x6a0 [ 83.775137][ C1] process_scheduled_works+0x4ce/0x9d0 [ 83.780641][ C1] worker_thread+0x582/0x770 [ 83.785276][ C1] kthread+0x486/0x510 [ 83.789376][ C1] ret_from_fork+0xda/0x150 [ 83.793911][ C1] ret_from_fork_asm+0x1a/0x30 [ 83.798713][ C1] [ 83.801060][ C1] read-write to 0xffff888101450158 of 8 bytes by interrupt on cpu 1: [ 83.809180][ C1] can_rcv_filter+0xd9/0x4f0 [ 83.813819][ C1] can_receive+0x163/0x1c0 [ 83.818280][ C1] can_rcv+0xed/0x190 [ 83.822302][ C1] __netif_receive_skb+0x120/0x270 [ 83.827444][ C1] process_backlog+0x229/0x420 [ 83.832244][ C1] __napi_poll+0x66/0x3a0 [ 83.836613][ C1] net_rx_action+0x391/0x830 [ 83.841242][ C1] handle_softirqs+0xba/0x290 [ 83.845956][ C1] do_softirq+0x5d/0x90 [ 83.850132][ C1] __local_bh_enable_ip+0x70/0x80 [ 83.855195][ C1] _raw_spin_unlock_bh+0x36/0x40 [ 83.860212][ C1] addrconf_ifdown+0x3c3/0xf30 [ 83.865010][ C1] addrconf_notify+0x222/0x930 [ 83.869815][ C1] raw_notifier_call_chain+0x6f/0x1b0 [ 83.875221][ C1] call_netdevice_notifiers_info+0xae/0x100 [ 83.881151][ C1] dev_close_many+0x170/0x240 [ 83.885862][ C1] unregister_netdevice_many_notify+0x441/0x1690 [ 83.892245][ C1] unregister_netdevice_queue+0x1f5/0x220 [ 83.898011][ C1] __tun_detach+0x7db/0xad0 [ 83.902550][ C1] tun_chr_close+0x5a/0x100 [ 83.907097][ C1] __fput+0x298/0x650 [ 83.911120][ C1] ____fput+0x1c/0x30 [ 83.915143][ C1] task_work_run+0x12e/0x1a0 [ 83.919769][ C1] do_exit+0x483/0x1590 [ 83.923959][ C1] do_group_exit+0x139/0x140 [ 83.928591][ C1] __x64_sys_exit_group+0x1f/0x20 [ 83.933659][ C1] x64_sys_call+0x2fa4/0x2fb0 [ 83.938369][ C1] do_syscall_64+0xd2/0x200 [ 83.942905][ C1] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 83.948839][ C1] [ 83.951184][ C1] value changed: 0x000000000011812e -> 0x000000000011812f [ 83.958405][ C1] [ 83.960748][ C1] Reported by Kernel Concurrency Sanitizer on: [ 83.966931][ C1] CPU: 1 UID: 0 PID: 3306 Comm: syz-executor Not tainted 6.16.0-rc3-syzkaller-00190-g67a993863163 #0 PREEMPT(voluntary) [ 83.979549][ C1] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 05/07/2025 [ 83.989634][ C1] ================================================================== [ 84.074844][ C1] ================================================================== [ 84.082979][ C1] BUG: KCSAN: data-race in can_can_gw_rcv / can_can_gw_rcv [ 84.090216][ C1] [ 84.092554][ C1] read-write to 0xffff888137f5c020 of 4 bytes by interrupt on cpu 0: [ 84.100655][ C1] can_can_gw_rcv+0x807/0x820 [ 84.105371][ C1] can_rcv_filter+0xc4/0x4f0 [ 84.110091][ C1] can_receive+0x163/0x1c0 [ 84.114548][ C1] can_rcv+0xed/0x190 [ 84.118584][ C1] __netif_receive_skb+0x120/0x270 [ 84.123733][ C1] process_backlog+0x229/0x420 [ 84.128526][ C1] __napi_poll+0x66/0x3a0 [ 84.132881][ C1] net_rx_action+0x391/0x830 [ 84.137511][ C1] handle_softirqs+0xba/0x290 [ 84.142228][ C1] do_softirq+0x5d/0x90 [ 84.146454][ C1] __local_bh_enable_ip+0x70/0x80 [ 84.151528][ C1] _raw_spin_unlock_bh+0x36/0x40 [ 84.156497][ C1] batadv_nc_purge_paths+0x22b/0x270 [ 84.161821][ C1] batadv_nc_worker+0x3d8/0xae0 [ 84.166713][ C1] process_scheduled_works+0x4ce/0x9d0 [ 84.172217][ C1] worker_thread+0x582/0x770 [ 84.176848][ C1] kthread+0x486/0x510 [ 84.180949][ C1] ret_from_fork+0xda/0x150 [ 84.185476][ C1] ret_from_fork_asm+0x1a/0x30 [ 84.190275][ C1] [ 84.193135][ C1] read-write to 0xffff888137f5c020 of 4 bytes by interrupt on cpu 1: [ 84.201224][ C1] can_can_gw_rcv+0x807/0x820 [ 84.205938][ C1] can_rcv_filter+0xc4/0x4f0 [ 84.210584][ C1] can_receive+0x163/0x1c0 [ 84.215042][ C1] can_rcv+0xed/0x190 [ 84.219065][ C1] __netif_receive_skb+0x120/0x270 [ 84.224215][ C1] process_backlog+0x229/0x420 [ 84.229010][ C1] __napi_poll+0x66/0x3a0 [ 84.233366][ C1] net_rx_action+0x391/0x830 [ 84.237994][ C1] handle_softirqs+0xba/0x290 [ 84.242700][ C1] do_softirq+0x5d/0x90 [ 84.246889][ C1] __local_bh_enable_ip+0x70/0x80 [ 84.251942][ C1] _raw_spin_unlock_bh+0x36/0x40 [ 84.256917][ C1] addrconf_ifdown+0x3c3/0xf30 [ 84.261709][ C1] addrconf_notify+0x222/0x930 [ 84.266506][ C1] raw_notifier_call_chain+0x6f/0x1b0 [ 84.271908][ C1] call_netdevice_notifiers_info+0xae/0x100 [ 84.277836][ C1] dev_close_many+0x170/0x240 [ 84.282558][ C1] unregister_netdevice_many_notify+0x441/0x1690 [ 84.288931][ C1] unregister_netdevice_queue+0x1f5/0x220 [ 84.294702][ C1] __tun_detach+0x7db/0xad0 [ 84.299250][ C1] tun_chr_close+0x5a/0x100 [ 84.303787][ C1] __fput+0x298/0x650 [ 84.307800][ C1] ____fput+0x1c/0x30 [ 84.311817][ C1] task_work_run+0x12e/0x1a0 [ 84.316457][ C1] do_exit+0x483/0x1590 [ 84.320659][ C1] do_group_exit+0x139/0x140 [ 84.325296][ C1] __x64_sys_exit_group+0x1f/0x20 [ 84.330361][ C1] x64_sys_call+0x2fa4/0x2fb0 [ 84.335077][ C1] do_syscall_64+0xd2/0x200 [ 84.339612][ C1] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 84.345538][ C1] [ 84.347886][ C1] value changed: 0x00121e24 -> 0x00121e25 [ 84.353637][ C1] [ 84.355985][ C1] Reported by Kernel Concurrency Sanitizer on: [ 84.362161][ C1] CPU: 1 UID: 0 PID: 3306 Comm: syz-executor Not tainted 6.16.0-rc3-syzkaller-00190-g67a993863163 #0 PREEMPT(voluntary) [ 84.374798][ C1] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 05/07/2025 [ 84.384889][ C1] ================================================================== [ 86.705043][ C1] ================================================================== [ 86.713194][ C1] BUG: KCSAN: data-race in can_rcv_filter / can_rcv_filter [ 86.720476][ C1] [ 86.722819][ C1] read-write to 0xffff888101450158 of 8 bytes by interrupt on cpu 0: [ 86.730909][ C1] can_rcv_filter+0xd9/0x4f0 [ 86.735541][ C1] can_receive+0x163/0x1c0 [ 86.740004][ C1] can_rcv+0xed/0x190 [ 86.744034][ C1] __netif_receive_skb+0x120/0x270 [ 86.749177][ C1] process_backlog+0x229/0x420 [ 86.753972][ C1] __napi_poll+0x66/0x3a0 [ 86.758334][ C1] net_rx_action+0x391/0x830 [ 86.763042][ C1] handle_softirqs+0xba/0x290 [ 86.767749][ C1] do_softirq+0x5d/0x90 [ 86.771934][ C1] __local_bh_enable_ip+0x70/0x80 [ 86.776995][ C1] _raw_spin_unlock_bh+0x36/0x40 [ 86.781979][ C1] batadv_nc_purge_paths+0x22b/0x270 [ 86.787312][ C1] batadv_nc_worker+0x3ff/0xae0 [ 86.792199][ C1] process_scheduled_works+0x4ce/0x9d0 [ 86.797705][ C1] worker_thread+0x582/0x770 [ 86.802373][ C1] kthread+0x486/0x510 [ 86.806492][ C1] ret_from_fork+0xda/0x150 [ 86.811038][ C1] ret_from_fork_asm+0x1a/0x30 [ 86.815841][ C1] [ 86.818183][ C1] read-write to 0xffff888101450158 of 8 bytes by interrupt on cpu 1: [ 86.826277][ C1] can_rcv_filter+0xd9/0x4f0 [ 86.830913][ C1] can_receive+0x163/0x1c0 [ 86.835378][ C1] can_rcv+0xed/0x190 [ 86.839411][ C1] __netif_receive_skb+0x120/0x270 [ 86.844559][ C1] process_backlog+0x229/0x420 [ 86.849366][ C1] __napi_poll+0x66/0x3a0 [ 86.853728][ C1] net_rx_action+0x391/0x830 [ 86.858351][ C1] handle_softirqs+0xba/0x290 [ 86.863059][ C1] do_softirq+0x5d/0x90 [ 86.867250][ C1] __local_bh_enable_ip+0x70/0x80 [ 86.872321][ C1] _raw_spin_unlock_bh+0x36/0x40 [ 86.877296][ C1] addrconf_ifdown+0x3c3/0xf30 [ 86.882075][ C1] addrconf_notify+0x222/0x930 [ 86.886866][ C1] raw_notifier_call_chain+0x6f/0x1b0 [ 86.892272][ C1] call_netdevice_notifiers_info+0xae/0x100 [ 86.898203][ C1] dev_close_many+0x170/0x240 [ 86.902918][ C1] unregister_netdevice_many_notify+0x441/0x1690 [ 86.909290][ C1] unregister_netdevice_queue+0x1f5/0x220 [ 86.915057][ C1] __tun_detach+0x7db/0xad0 [ 86.919608][ C1] tun_chr_close+0x5a/0x100 [ 86.924151][ C1] __fput+0x298/0x650 [ 86.928172][ C1] ____fput+0x1c/0x30 [ 86.932191][ C1] task_work_run+0x12e/0x1a0 [ 86.936818][ C1] do_exit+0x483/0x1590 [ 86.941012][ C1] do_group_exit+0xff/0x140 [ 86.945561][ C1] get_signal+0xe59/0xf70 [ 86.949937][ C1] arch_do_signal_or_restart+0x96/0x480 [ 86.955517][ C1] exit_to_user_mode_loop+0x7a/0x100 [ 86.960843][ C1] do_syscall_64+0x1d6/0x200 [ 86.965466][ C1] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 86.971391][ C1] [ 86.973730][ C1] value changed: 0x0000000000169e15 -> 0x0000000000169e16 [ 86.980861][ C1] [ 86.983201][ C1] Reported by Kernel Concurrency Sanitizer on: [ 86.989378][ C1] CPU: 1 UID: 0 PID: 3314 Comm: syz-executor Not tainted 6.16.0-rc3-syzkaller-00190-g67a993863163 #0 PREEMPT(voluntary) [ 87.002002][ C1] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 05/07/2025 [ 87.012087][ C1] ================================================================== [ 87.099474][ C0] ================================================================== [ 87.107613][ C0] BUG: KCSAN: data-race in can_can_gw_rcv / can_can_gw_rcv [ 87.114861][ C0] [ 87.117205][ C0] read-write to 0xffff888137f5c020 of 4 bytes by interrupt on cpu 1: [ 87.125295][ C0] can_can_gw_rcv+0x807/0x820 [ 87.130017][ C0] can_rcv_filter+0xc4/0x4f0 [ 87.134646][ C0] can_receive+0x163/0x1c0 [ 87.139103][ C0] can_rcv+0xed/0x190 [ 87.143131][ C0] __netif_receive_skb+0x120/0x270 [ 87.148275][ C0] process_backlog+0x229/0x420 [ 87.153087][ C0] __napi_poll+0x66/0x3a0 [ 87.157466][ C0] net_rx_action+0x391/0x830 [ 87.162092][ C0] handle_softirqs+0xba/0x290 [ 87.166799][ C0] do_softirq+0x5d/0x90 [ 87.170989][ C0] __local_bh_enable_ip+0x70/0x80 [ 87.176042][ C0] _raw_spin_unlock_bh+0x36/0x40 [ 87.181017][ C0] addrconf_ifdown+0x3c3/0xf30 [ 87.185806][ C0] addrconf_notify+0x222/0x930 [ 87.190601][ C0] raw_notifier_call_chain+0x6f/0x1b0 [ 87.196006][ C0] call_netdevice_notifiers_info+0xae/0x100 [ 87.201940][ C0] dev_close_many+0x170/0x240 [ 87.206655][ C0] unregister_netdevice_many_notify+0x441/0x1690 [ 87.213022][ C0] unregister_netdevice_queue+0x1f5/0x220 [ 87.218795][ C0] __tun_detach+0x7db/0xad0 [ 87.223344][ C0] tun_chr_close+0x5a/0x100 [ 87.227895][ C0] __fput+0x298/0x650 [ 87.231928][ C0] ____fput+0x1c/0x30 [ 87.235955][ C0] task_work_run+0x12e/0x1a0 [ 87.240610][ C0] do_exit+0x483/0x1590 [ 87.244798][ C0] do_group_exit+0xff/0x140 [ 87.249339][ C0] get_signal+0xe59/0xf70 [ 87.253714][ C0] arch_do_signal_or_restart+0x96/0x480 [ 87.259291][ C0] exit_to_user_mode_loop+0x7a/0x100 [ 87.264613][ C0] do_syscall_64+0x1d6/0x200 [ 87.269236][ C0] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 87.275169][ C0] [ 87.277518][ C0] read-write to 0xffff888137f5c020 of 4 bytes by interrupt on cpu 0: [ 87.285616][ C0] can_can_gw_rcv+0x807/0x820 [ 87.290321][ C0] can_rcv_filter+0xc4/0x4f0 [ 87.294951][ C0] can_receive+0x163/0x1c0 [ 87.299421][ C0] can_rcv+0xed/0x190 [ 87.303443][ C0] __netif_receive_skb+0x120/0x270 [ 87.308593][ C0] process_backlog+0x229/0x420 [ 87.313389][ C0] __napi_poll+0x66/0x3a0 [ 87.317744][ C0] net_rx_action+0x391/0x830 [ 87.322375][ C0] handle_softirqs+0xba/0x290 [ 87.327088][ C0] do_softirq+0x5d/0x90 [ 87.331282][ C0] __local_bh_enable_ip+0x70/0x80 [ 87.336349][ C0] _raw_write_unlock_bh+0x1f/0x30 [ 87.341420][ C0] neigh_periodic_work+0x5ef/0x6a0 [ 87.346573][ C0] process_scheduled_works+0x4ce/0x9d0 [ 87.352249][ C0] worker_thread+0x582/0x770 [ 87.356883][ C0] kthread+0x486/0x510 [ 87.360976][ C0] ret_from_fork+0xda/0x150 [ 87.365515][ C0] ret_from_fork_asm+0x1a/0x30 [ 87.370355][ C0] [ 87.372694][ C0] value changed: 0x00173ce8 -> 0x00173ce9 [ 87.378433][ C0] [ 87.380777][ C0] Reported by Kernel Concurrency Sanitizer on: [ 87.386950][ C0] CPU: 0 UID: 0 PID: 5293 Comm: kworker/0:7 Not tainted 6.16.0-rc3-syzkaller-00190-g67a993863163 #0 PREEMPT(voluntary) [ 87.399486][ C0] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 05/07/2025 [ 87.409577][ C0] Workqueue: events_power_efficient neigh_periodic_work [ 87.416565][ C0] ================================================================== [ 89.781557][ C1] ================================================================== [ 89.789706][ C1] BUG: KCSAN: data-race in can_rcv_filter / can_rcv_filter [ 89.796953][ C1] [ 89.799295][ C1] read-write to 0xffff888101450158 of 8 bytes by interrupt on cpu 0: [ 89.807383][ C1] can_rcv_filter+0xd9/0x4f0 [ 89.812030][ C1] can_receive+0x163/0x1c0 [ 89.816480][ C1] can_rcv+0xed/0x190 [ 89.820502][ C1] __netif_receive_skb+0x120/0x270 [ 89.825642][ C1] process_backlog+0x229/0x420 [ 89.830433][ C1] __napi_poll+0x66/0x3a0 [ 89.834803][ C1] net_rx_action+0x391/0x830 [ 89.839428][ C1] handle_softirqs+0xba/0x290 [ 89.844221][ C1] do_softirq+0x5d/0x90 [ 89.848426][ C1] __local_bh_enable_ip+0x70/0x80 [ 89.853484][ C1] _raw_spin_unlock_bh+0x36/0x40 [ 89.858552][ C1] nsim_dev_trap_report_work+0x52b/0x630 [ 89.864220][ C1] process_scheduled_works+0x4ce/0x9d0 [ 89.869727][ C1] worker_thread+0x582/0x770 [ 89.874359][ C1] kthread+0x486/0x510 [ 89.878448][ C1] ret_from_fork+0xda/0x150 [ 89.882979][ C1] ret_from_fork_asm+0x1a/0x30 [ 89.887782][ C1] [ 89.890126][ C1] read-write to 0xffff888101450158 of 8 bytes by interrupt on cpu 1: [ 89.898216][ C1] can_rcv_filter+0xd9/0x4f0 [ 89.902853][ C1] can_receive+0x163/0x1c0 [ 89.907313][ C1] can_rcv+0xed/0x190 [ 89.911338][ C1] __netif_receive_skb+0x120/0x270 [ 89.916480][ C1] process_backlog+0x229/0x420 [ 89.921277][ C1] __napi_poll+0x66/0x3a0 [ 89.925639][ C1] net_rx_action+0x391/0x830 [ 89.930347][ C1] handle_softirqs+0xba/0x290 [ 89.935058][ C1] do_softirq+0x5d/0x90 [ 89.939271][ C1] __local_bh_enable_ip+0x70/0x80 [ 89.944325][ C1] _raw_spin_unlock_bh+0x36/0x40 [ 89.949296][ C1] batadv_tt_purge+0x2cd/0x610 [ 89.954097][ C1] process_scheduled_works+0x4ce/0x9d0 [ 89.959598][ C1] worker_thread+0x582/0x770 [ 89.964231][ C1] kthread+0x486/0x510 [ 89.968329][ C1] ret_from_fork+0xda/0x150 [ 89.972860][ C1] ret_from_fork_asm+0x1a/0x30 [ 89.977656][ C1] [ 89.979999][ C1] value changed: 0x00000000001bd30f -> 0x00000000001bd310 [ 89.987132][ C1] [ 89.989472][ C1] Reported by Kernel Concurrency Sanitizer on: [ 89.995647][ C1] CPU: 1 UID: 0 PID: 59 Comm: kworker/u8:4 Not tainted 6.16.0-rc3-syzkaller-00190-g67a993863163 #0 PREEMPT(voluntary) [ 90.008097][ C1] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 05/07/2025 [ 90.018193][ C1] Workqueue: bat_events batadv_tt_purge [ 90.023787][ C1] ================================================================== [ 90.104271][ C1] ================================================================== [ 90.112411][ C1] BUG: KCSAN: data-race in can_can_gw_rcv / can_can_gw_rcv [ 90.119660][ C1] [ 90.122008][ C1] read-write to 0xffff888137f5c020 of 4 bytes by interrupt on cpu 0: [ 90.130107][ C1] can_can_gw_rcv+0x807/0x820 [ 90.134818][ C1] can_rcv_filter+0xc4/0x4f0 [ 90.139450][ C1] can_receive+0x163/0x1c0 [ 90.143918][ C1] can_rcv+0xed/0x190 [ 90.147953][ C1] __netif_receive_skb+0x120/0x270 [ 90.153092][ C1] process_backlog+0x229/0x420 [ 90.157888][ C1] __napi_poll+0x66/0x3a0 [ 90.162249][ C1] net_rx_action+0x391/0x830 [ 90.166874][ C1] handle_softirqs+0xba/0x290 [ 90.171583][ C1] do_softirq+0x5d/0x90 [ 90.175768][ C1] __local_bh_enable_ip+0x70/0x80 [ 90.180820][ C1] _raw_spin_unlock_bh+0x36/0x40 [ 90.185799][ C1] nsim_dev_trap_report_work+0x52b/0x630 [ 90.191466][ C1] process_scheduled_works+0x4ce/0x9d0 [ 90.196975][ C1] worker_thread+0x582/0x770 [ 90.201610][ C1] kthread+0x486/0x510 [ 90.205707][ C1] ret_from_fork+0xda/0x150 [ 90.210235][ C1] ret_from_fork_asm+0x1a/0x30 [ 90.215029][ C1] [ 90.217380][ C1] read-write to 0xffff888137f5c020 of 4 bytes by interrupt on cpu 1: [ 90.225467][ C1] can_can_gw_rcv+0x807/0x820 [ 90.230193][ C1] can_rcv_filter+0xc4/0x4f0 [ 90.234828][ C1] can_receive+0x163/0x1c0 [ 90.239283][ C1] can_rcv+0xed/0x190 [ 90.243308][ C1] __netif_receive_skb+0x120/0x270 [ 90.248457][ C1] process_backlog+0x229/0x420 [ 90.253258][ C1] __napi_poll+0x66/0x3a0 [ 90.257619][ C1] net_rx_action+0x391/0x830 [ 90.262242][ C1] handle_softirqs+0xba/0x290 [ 90.266958][ C1] do_softirq+0x5d/0x90 [ 90.271157][ C1] __local_bh_enable_ip+0x70/0x80 [ 90.276221][ C1] _raw_spin_unlock_bh+0x36/0x40 [ 90.281197][ C1] batadv_tt_purge+0x2cd/0x610 [ 90.286004][ C1] process_scheduled_works+0x4ce/0x9d0 [ 90.291515][ C1] worker_thread+0x582/0x770 [ 90.296148][ C1] kthread+0x486/0x510 [ 90.300241][ C1] ret_from_fork+0xda/0x150 [ 90.304786][ C1] ret_from_fork_asm+0x1a/0x30 [ 90.309668][ C1] [ 90.312003][ C1] value changed: 0x001c5ac4 -> 0x001c5ac5 [ 90.317753][ C1] [ 90.320097][ C1] Reported by Kernel Concurrency Sanitizer on: [ 90.326277][ C1] CPU: 1 UID: 0 PID: 59 Comm: kworker/u8:4 Not tainted 6.16.0-rc3-syzkaller-00190-g67a993863163 #0 PREEMPT(voluntary) [ 90.338726][ C1] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 05/07/2025 [ 90.348810][ C1] Workqueue: bat_events batadv_tt_purge [ 90.354405][ C1] ==================================================================