last executing test programs: 1.479931319s ago: executing program 3 (id=5834): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="040000000400000004000000"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f0000000340)={0x14, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b70800000000e7057b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000001600000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @lirc_mode2, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5}, 0x94) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000740)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x1b, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x51, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000240)='kfree\x00', r1, 0x0, 0xffffffffffffffff}, 0x18) r2 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(r2, 0x84, 0x7b, &(0x7f00000000c0)={0x0, 0x1}, 0x8) sendto$inet6(r2, &(0x7f0000001300)="92", 0x1, 0x10, &(0x7f00000014c0)={0xa, 0x4e1c, 0xfffffffc, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02'}, 0x1c) connect$inet6(r2, &(0x7f0000000080)={0xa, 0x0, 0x8000000, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02'}, 0x1c) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER_VALUE(r2, 0x84, 0x7c, &(0x7f00000002c0)={0x0, 0x0, 0x4}, 0x8) 1.418289285s ago: executing program 2 (id=5837): bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="04000000040000000400000005"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f0000000340)={0x14, 0xc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @lirc_mode2, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5}, 0x94) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000023c0)={0x0, 0x4, &(0x7f0000000480)=ANY=[@ANYBLOB="18020000000000000000"], 0x0}, 0x94) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000740)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x1b, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x51, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000240)='kfree\x00', r0, 0x0, 0xffffffffffffffff}, 0x18) r1 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(r1, 0x84, 0x7b, &(0x7f00000000c0)={0x0, 0x1}, 0x8) sendto$inet6(r1, &(0x7f0000001300)="92", 0x1, 0x10, &(0x7f00000014c0)={0xa, 0x4e1c, 0xfffffffc, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02'}, 0x1c) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x0, 0x8000000, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02'}, 0x1c) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER_VALUE(r1, 0x84, 0x7c, &(0x7f00000002c0)={0x0, 0x0, 0x4}, 0x8) 1.365116899s ago: executing program 0 (id=5838): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="04000000040000000400000005"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000002c0)={0x1b, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b70800000000e7057b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000001600000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x9, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe8c}, 0x94) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000007c0)={0x0, 0x4, &(0x7f0000000480)=ANY=[@ANYBLOB="18020000000000000000"], 0x0, 0x0, 0x0, 0x0, 0x41000}, 0x94) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000380)={0x18, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f00000006c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x23, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000f40)={&(0x7f0000000f00)='kfree\x00', r1}, 0x10) r2 = openat$tun(0xffffffffffffff9c, &(0x7f0000000240), 0x0, 0x0) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f0000000040)={'syzkaller0\x00', 0x7101}) r3 = socket(0x400000000010, 0x3, 0x0) r4 = socket$unix(0x1, 0x5, 0x0) ioctl$sock_SIOCGIFINDEX(r4, 0x8933, &(0x7f0000000100)={'syzkaller0\x00', 0x0}) sendmsg$nl_route_sched(r3, &(0x7f00000012c0)={0x0, 0x0, 0x0}, 0x0) sendmsg$nl_route_sched(r3, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000440)=@newtfilter={0x4c, 0x2c, 0xd27, 0x70bd24, 0x25dfdbff, {0x0, 0x0, 0x0, r5, {0x4, 0xa}, {}, {0xfff2}}, [@filter_kind_options=@f_bpf={{0x8}, {0x20, 0x2, [@TCA_BPF_FLAGS_GEN={0x8, 0x9, 0x2}, @TCA_BPF_OPS={{0x6, 0x4, 0x1}, {0xc, 0x5, [{0x6, 0xd, 0x5, 0x4}]}}]}}]}, 0x4c}, 0x1, 0x0, 0x0, 0x8858}, 0x20004804) 1.364500109s ago: executing program 3 (id=5839): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0500000004000000ff0f000005"], 0x50) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x22, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r3 = openat$misdntimer(0xffffffffffffff9c, &(0x7f0000000400), 0x0, 0x0) r4 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0xa, 0xc, &(0x7f0000000400)=ANY=[@ANYRESHEX=r1, @ANYRES64=r3, @ANYRESHEX, @ANYRES32=r2, @ANYRES8=r0], &(0x7f00000004c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000f40)={&(0x7f0000000f00)='kfree\x00', r4}, 0x10) r5 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt(r5, 0x84, 0x81, &(0x7f0000000280)="1a00000002000000", 0x8) socket$netlink(0x10, 0x3, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="18000000000000000000000000000000850000000f00000018010000646c6c2500000000000000007b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b70300000000000085000000060000"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0}, 0x94) r6 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000140)={&(0x7f0000000180)='tlb_flush\x00', r6}, 0x10) mlock(&(0x7f0000c00000/0x400000)=nil, 0x400000) mremap(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0x2000, 0x7, &(0x7f0000fff000/0x1000)=nil) syz_io_uring_setup(0x88f, &(0x7f0000000140)={0x0, 0xaee2, 0x80, 0x2, 0x8b6}, &(0x7f0000000000), &(0x7f00000000c0)) set_mempolicy(0x8006, &(0x7f0000000040)=0xfff, 0x5) r7 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x4, &(0x7f00000005c0)=ANY=[@ANYBLOB="180100000000001c000000000000ea0485feffff7a0095b5a4efe611d109861b3e8dba8257c3000087da3d76cc888a98fac37061fedb100a3351827216ac122bbf5f48595f197b4abee7c967ac98221e5293340188be8cb24743a8e208fda1b72a5938ef1196d438000000000000000000000000000000029f67ae84e632d2e783ea6c59e8e43e1a04b90b55f5f5bcc01849"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x30, '\x00', 0x0, 0x2}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000040)='kmem_cache_free\x00', r7, 0x0, 0x2}, 0x18) r8 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000000000000b703000000000000850000000400000095"], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r9 = accept(0xffffffffffffffff, &(0x7f0000000300)=@tipc, &(0x7f0000000380)=0x80) r10 = socket$packet(0x11, 0x3, 0x300) r11 = socket(0x1, 0x803, 0x0) ioctl$sock_SIOCGIFINDEX(r11, 0x8933, &(0x7f0000000000)={'batadv0\x00', 0x0}) sendto$packet(r10, &(0x7f00000001c0)="ff008400e01980000200977686dd", 0x5ee, 0x0, &(0x7f0000000140)={0x11, 0x0, r12}, 0x14) ioctl$sock_inet6_SIOCSIFADDR(r9, 0x8916, &(0x7f00000003c0)={@private0={0xfc, 0x0, '\x00', 0x1}, 0x7f, r12}) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000140)='kmem_cache_free\x00', r8}, 0x10) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000180)={0x1, &(0x7f0000000040)=[{0x200000000006, 0x0, 0x0, 0x7ffc0002}]}) bpf$PROG_LOAD(0x5, 0x0, 0x0) syz_mount_image$vfat(&(0x7f0000000000), &(0x7f0000000580)='./file0\x00', 0x4, &(0x7f0000000980)=ANY=[], 0x1, 0x120b, &(0x7f0000002300)="$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") rename(&(0x7f0000000040)='./file1\x00', &(0x7f0000003540)='./file0/file0aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa\x00') 1.36141874s ago: executing program 2 (id=5840): r0 = creat(&(0x7f0000000080)='./file0\x00', 0xecf86c37d53049cc) perf_event_open(&(0x7f0000000140)={0x2, 0x80, 0x23, 0x1, 0x0, 0x0, 0x0, 0x7, 0x510, 0x15, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffe, 0x1, @perf_bp={0x0, 0x4}, 0x104020, 0x7, 0x2, 0x1, 0x8, 0x20005, 0xb, 0x0, 0x0, 0x0, 0x20000009}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x9) r1 = socket$qrtr(0x2a, 0x2, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000000ac0)=[{{0x0, 0xff2c, 0x0}, 0x1}], 0x40, 0x2, 0x0) connect$qrtr(r1, &(0x7f0000000040)={0x2a, 0x1, 0x4000}, 0xc) writev(r1, &(0x7f0000000340)=[{&(0x7f0000000080)='~', 0x1}], 0x100000000000011f) close(r0) r2 = socket$inet6_mptcp(0xa, 0x1, 0x106) ioctl$sock_inet6_SIOCADDRT(r2, 0x890b, &(0x7f0000000540)={@ipv4={'\x00', '\xff\xff', @remote}, @empty, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', 0x0, 0x0, 0x1, 0x0, 0x0, 0x4400047}) 1.335754731s ago: executing program 0 (id=5841): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0b00000007000000080000000800000005"], 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000280)=ANY=[@ANYBLOB="1800000004000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000090000007b8af8ff00000000bfa200000000000007020000f8ff7fffb703000008000000b70400000000000085000000030000009500000000000000"], &(0x7f0000000040)='syzkaller\x00', 0x0, 0x0, 0x0, 0x1e00, 0x0, '\x00', 0x0, @fallback=0x2e, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200000}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000180)='kfree\x00', r1}, 0x10) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)) r3 = bpf$MAP_CREATE(0x0, &(0x7f0000000280)=ANY=[@ANYBLOB], 0x48) bpf$PROG_LOAD_XDP(0x5, &(0x7f00000003c0)={0x3, 0xc, &(0x7f0000000040)=@framed={{0x18, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0xfffffffd}, [@ringbuf_output={{0x18, 0x1, 0x1, 0x0, r3}, {}, {}, {}, {}, {}, {}, {0x85, 0x0, 0x0, 0x59}}]}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x45, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x8}, 0x94) r4 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r4, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000380)={&(0x7f00000000c0)=@newsa={0xf8, 0x10, 0x7, 0x0, 0x0, {{@in6=@mcast2, @in=@multicast2, 0x4e20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0xee00}, {@in6=@mcast1, 0x0, 0x2b}, @in6=@private0, {0x0, 0x0, 0x2, 0x0, 0x10000000}, {0x0, 0x200000, 0x7}, {0x0, 0x0, 0xae8}, 0x0, 0x0, 0xa, 0x2, 0x0, 0x70}, [@tfcpad={0x8, 0x16, 0x6}]}, 0xf8}}, 0x0) r5 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="050000000400000099000000"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x14, &(0x7f0000000280)=ANY=[@ANYBLOB="180000000000000000000000000000001801000020646c2100000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000000850000000600000018110000", @ANYRES32=r5, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b70400000000000085000000c300000095"], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x64, '\x00', 0x0, @fallback=0x30, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) mknodat$loop(0xffffffffffffff9c, &(0x7f0000000140)='./file0\x00', 0x1000, 0x1) r6 = gettid() timer_create(0x0, &(0x7f0000533fa0)={0x0, 0x21, 0x800000000004, @tid=r6}, &(0x7f0000bbdffc)=0x0) timer_settime(r7, 0x0, &(0x7f0000000000)={{0x0, 0x989680}, {0x0, 0x989680}}, 0x0) name_to_handle_at(0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)=ANY=[], &(0x7f0000000180), 0x0) open_by_handle_at(0xffffffffffffff9c, &(0x7f00000000c0)=ANY=[], 0x200000000000000) setsockopt$inet6_IPV6_RTHDRDSTOPTS(0xffffffffffffffff, 0x29, 0x37, &(0x7f0000000080)=ANY=[@ANYBLOB='\x00\b\x00\x00\x00'], 0x8) fsconfig$FSCONFIG_SET_BINARY(0xffffffffffffffff, 0x2, 0x0, &(0x7f0000000080)="ce", 0x1) r8 = bpf$MAP_CREATE(0x0, &(0x7f00000003c0)=ANY=[@ANYBLOB="0100000004000000e27f000001"], 0x50) bpf$PROG_LOAD(0x5, &(0x7f0000000b00)={0x9, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000010000000000000000018110000", @ANYRES32=r8, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000300000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$PROG_LOAD(0x5, &(0x7f00000007c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000880)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x48) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x40082406, &(0x7f00000001c0)='cpu&00\t&&') bpf$MAP_CREATE(0x0, &(0x7f0000000200)=@base={0xf, 0x4, 0x4, 0x12}, 0x48) r9 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x4, &(0x7f00000002c0)=ANY=[@ANYBLOB="18010000e60000000000000000000000850000006d00000095"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000340)='kfree\x00', r9, 0x0, 0x4f33}, 0x18) close_range(r2, 0xffffffffffffffff, 0x0) 1.284299586s ago: executing program 2 (id=5842): r0 = syz_open_dev$loop(&(0x7f0000000180), 0x2, 0x0) socket$kcm(0x10, 0x2, 0x0) prlimit64(0x0, 0xe, 0x0, 0x0) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000c40)={0x11, 0xc, 0x0, &(0x7f0000001480)='GPL\x00', 0x5, 0x0, 0x0, 0x41100, 0x0, '\x00', 0x0, @fallback=0x1c, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000b40)={&(0x7f0000000380)='kfree\x00', r1}, 0x18) ioctl$BLKTRACESETUP(r0, 0xc0481273, &(0x7f00000001c0)={'\x00', 0x72, 0xfffffff9, 0x100, 0xe, 0xd9b3}) 1.274097666s ago: executing program 3 (id=5843): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="020000000400000006"], 0x48) bpf$BPF_MAP_LOOKUP_AND_DELETE_ELEM(0x15, &(0x7f00000000c0)={r0, &(0x7f0000001700)="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", &(0x7f00000007c0)=""/156, 0x4}, 0x20) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000400)={0x11, 0xb, &(0x7f0000000640)=ANY=[@ANYBLOB="18060000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000003000000b703000000000000850000007300000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x5, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r2 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000600)={&(0x7f00000004c0)='sys_enter\x00', r1}, 0x18) r3 = bpf$PROG_LOAD(0x5, &(0x7f0000000640)={0x11, 0x14, &(0x7f0000000700)=ANY=[@ANYBLOB="180000000000000000000000000000001801000020646c2100000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000000850000001000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000300000095", @ANYRES32=r2], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x6, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, r1, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000100)='kmem_cache_free\x00', r3}, 0x18) r4 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$SO_TIMESTAMPING(r4, 0x1, 0x41, &(0x7f0000000040)=0x500, 0x4) sendmmsg$inet(r4, &(0x7f0000003240)=[{{&(0x7f0000000100)={0x2, 0x4e23, @empty}, 0x10, &(0x7f00000016c0)=[{&(0x7f0000001540)="94", 0xffe3}], 0x1}}], 0x1, 0x4000800) recvfrom(r4, &(0x7f0000000200)=""/131, 0xf92e58a67d38802c, 0x2101, 0x0, 0x0) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000340)={0x1, &(0x7f0000000080)=[{0x200000000006, 0x9, 0x4, 0x7ffc0002}]}) syz_mount_image$ext4(&(0x7f0000000040)='ext4\x00', &(0x7f00000001c0)='./file2\x00', 0x404, &(0x7f0000000580)={[{@init_itable_val}, {@jqfmt_vfsold}, {@debug_want_extra_isize={'debug_want_extra_isize', 0x3d, 0x6a}}, {@user_xattr}, {@errors_remount}, {@quota}]}, 0x3, 0x42f, &(0x7f0000000940)="$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") lsetxattr$trusted_overlay_upper(&(0x7f0000000100)='./file1\x00', &(0x7f0000000300), &(0x7f0000000040)=ANY=[], 0xfe37, 0x0) r5 = bpf$PROG_LOAD(0x5, &(0x7f0000000a80)={0x11, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000fdff00000000000000000000180100002020702500000000002120207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000083850000002d00000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x41000, 0xe, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f0000000000)='kfree\x00', r5}, 0x10) unlink(&(0x7f0000000180)='./file1\x00') 1.210513472s ago: executing program 2 (id=5844): bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f00000004c0)=ANY=[@ANYBLOB="180000000000000000000000000000001811", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b7040000000000008500000082"], 0x0, 0x0, 0x0, 0x0, 0x41100, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) creat(&(0x7f0000000080)='./file0\x00', 0xa) pipe2$9p(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RVERSION(r1, &(0x7f0000000300)=ANY=[@ANYBLOB="1500000065ffff018004000800395032303030"], 0x15) r2 = dup(r1) write$P9_RLERRORu(r2, &(0x7f0000000540)=ANY=[@ANYBLOB="8b"], 0x53) write$RDMA_USER_CM_CMD_SET_OPTION(r2, &(0x7f0000000100)={0xe, 0x18, 0xfa00, @id_afonly={0x0}}, 0x20) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000800)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000000b70400000000000085"], 0x0, 0x101, 0x0, 0x0, 0x41100, 0x59}, 0x94) write$binfmt_elf64(r2, &(0x7f0000000340)=ANY=[@ANYBLOB="7f454c4600073f034b0b00000000000003003e00ffffffe93501"], 0x7c8) mount$9p_fd(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f00000002c0), 0x0, &(0x7f0000000240)=ANY=[@ANYBLOB='trans=fd,rfdno=', @ANYRESHEX=r0, @ANYBLOB=',wfdno=', @ANYRESHEX=r2]) r3 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0a000000040000000800000008"], 0x50) r4 = bpf$PROG_LOAD(0x5, &(0x7f00000007c0)={0x11, 0xd, &(0x7f0000000180)=ANY=[@ANYBLOB="180000000000000000000000000000008500000050", @ANYRES32=r3, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], &(0x7f0000000580)='syzkaller\x00', 0x4, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x7, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f00000002c0)={{r3}, &(0x7f0000000380), &(0x7f0000000280)}, 0x20) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000080)='kfree\x00', r4}, 0x10) creat(&(0x7f00000003c0)='./file0\x00', 0x36) 1.163074025s ago: executing program 2 (id=5847): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0500000004000000ff0f000007"], 0x48) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000640)={{r0, 0xffffffffffffffff}, &(0x7f0000000540), &(0x7f0000000600)}, 0x20) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000000b70400000000000085000000c300000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x9, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000280)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) ioctl$RTC_RD_TIME(r1, 0x80247009, &(0x7f0000000040)) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000003c0)={&(0x7f0000000140)='kmem_cache_free\x00', r2}, 0x10) r3 = socket$kcm(0x11, 0x3, 0x0) r4 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r4, 0x8933, &(0x7f0000000140)={'batadv0\x00', 0x0}) sendmsg$kcm(r3, &(0x7f00000001c0)={&(0x7f0000000100)=@ll={0x11, 0x3, r5, 0x1, 0xb, 0x6, @local}, 0x80, &(0x7f00000018c0)=[{&(0x7f0000000080)="27050200160014000600002f86dd", 0x571}], 0x1}, 0x4000141) 1.143310957s ago: executing program 4 (id=5848): r0 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000000), 0x80082, 0x0) write$vga_arbiter(r0, 0x0, 0x3f) 1.111366499s ago: executing program 4 (id=5849): r0 = syz_genetlink_get_family_id$ipvs(&(0x7f00000001c0), 0xffffffffffffffff) r1 = bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f00000010c0)=ANY=[@ANYBLOB="0200000004000000080000000100000080"], 0x50) bpf$BPF_MAP_CONST_STR_FREEZE(0x16, &(0x7f0000000480)={r1, 0xffffffffffffffff}, 0x4) r3 = bpf$PROG_LOAD(0x5, &(0x7f0000000680)={0x11, 0x10, &(0x7f0000000800)=ANY=[@ANYBLOB="18000000000000000000000000000000b7080000000000007b8af8ff00000000b7080000000000007b8af0ff00000000bfa100000000000007010000f8ffffffbfa400000000000007040000f0ffffffb70200000800000018230000", @ANYRES32=r2, @ANYBLOB="0000000000000000b70500000800000085000000b600000095"], &(0x7f00000007c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000bc0)={&(0x7f0000000000)='kfree\x00', r3}, 0x10) r4 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$IPVS_CMD_NEW_DAEMON(r4, &(0x7f00000002c0)={0x0, 0xa00, &(0x7f0000000280)={&(0x7f00000000c0)=ANY=[@ANYBLOB='X\x00\x00\x00', @ANYRES16=r0, @ANYBLOB="0100000000000000000009000000440003800800010002000000140002007663616e300000000000000000000000080003000000000014000600ff"], 0x58}}, 0x0) 1.11093412s ago: executing program 2 (id=5850): bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="04000000040000000400000005"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f0000000340)={0x14, 0xc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @lirc_mode2, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5}, 0x94) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000740)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x1b, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x51, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000240)='kfree\x00', r0, 0x0, 0xffffffffffffffff}, 0x18) r1 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(r1, 0x84, 0x7b, &(0x7f00000000c0)={0x0, 0x1}, 0x8) sendto$inet6(r1, &(0x7f0000001300)="92", 0x1, 0x10, &(0x7f00000014c0)={0xa, 0x4e1c, 0xfffffffc, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02'}, 0x1c) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x0, 0x8000000, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02'}, 0x1c) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER_VALUE(r1, 0x84, 0x7c, &(0x7f00000002c0)={0x0, 0x0, 0x4}, 0x8) 1.10986218s ago: executing program 3 (id=5851): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000002c0)={0x1b, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="180000000000000000000000000000001811", @ANYRES32=r0, @ANYBLOB="0000000000000000b70800000000e7057b8af8ff00000000bfa200000000000007"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x9, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe8c}, 0x94) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000380)={0x18, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f00000006c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x23, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000f40)={&(0x7f0000000f00)='kfree\x00', r1}, 0x10) r2 = openat$tun(0xffffffffffffff9c, &(0x7f0000000240), 0x0, 0x0) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f0000000040)={'syzkaller0\x00', 0x7101}) r3 = socket(0x400000000010, 0x3, 0x0) r4 = socket$unix(0x1, 0x5, 0x0) ioctl$sock_SIOCGIFINDEX(r4, 0x8933, &(0x7f0000000100)={'syzkaller0\x00', 0x0}) sendmsg$nl_route_sched(r3, &(0x7f00000012c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000180)=@newqdisc={0x38, 0x24, 0x4ee4e6a52ff56541, 0x70bd2a, 0x25dfdbfd, {0x0, 0x0, 0x0, r5, {0x0, 0xfff1}, {0xffff, 0xffff}, {0x0, 0xf}}, [@qdisc_kind_options=@q_multiq={{0xb}, {0x8, 0x2, {0x2}}}]}, 0x38}}, 0x0) sendmsg$nl_route_sched(r3, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000440)=@newtfilter={0x4c, 0x2c, 0xd27, 0x70bd24, 0x25dfdbff, {0x0, 0x0, 0x0, r5, {0x4, 0xa}, {}, {0xfff2}}, [@filter_kind_options=@f_bpf={{0x8}, {0x20, 0x2, [@TCA_BPF_FLAGS_GEN={0x8, 0x9, 0x2}, @TCA_BPF_OPS={{0x6, 0x4, 0x1}, {0xc, 0x5, [{0x6, 0xd, 0x5, 0x4}]}}]}}]}, 0x4c}, 0x1, 0x0, 0x0, 0x8858}, 0x20004804) 1.037003105s ago: executing program 4 (id=5852): bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="04000000040000000400000005"], 0x48) bpf$PROG_LOAD(0x5, 0x0, 0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000740)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x1b, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x51, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000240)='kfree\x00', r0, 0x0, 0xffffffffffffffff}, 0x18) r1 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(r1, 0x84, 0x7b, &(0x7f00000000c0)={0x0, 0x1}, 0x8) sendto$inet6(r1, &(0x7f0000001300)="92", 0x1, 0x10, &(0x7f00000014c0)={0xa, 0x4e1c, 0xfffffffc, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02'}, 0x1c) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x0, 0x8000000, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02'}, 0x1c) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER_VALUE(r1, 0x84, 0x7c, &(0x7f00000002c0)={0x0, 0x0, 0x4}, 0x8) 1.032346286s ago: executing program 4 (id=5854): r0 = bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f0000001400)=ANY=[@ANYBLOB="1b0000000000000000000000000004"], 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000b00)={0x11, 0xf, &(0x7f0000000340)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7020000111e6ca5b7030000000000008500000083000000bf0900000000000055090100000000009500000000000000bf91000000000000b7020000020000008500000085000000b70000000000000095"], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x1f, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffc}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000340)='kfree\x00', r1, 0x0, 0x2}, 0x18) mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x2, 0x4c831, 0xffffffffffffffff, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000040)='./cgroup.net/syz0\x00', 0x1ff) r2 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000040), 0x200002, 0x0) r3 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000180)={0x18, 0x5, &(0x7f0000000280)=ANY=[@ANYBLOB="1800000000000000000000004b64ffec850000006d000000850000000e0000"], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x1, '\x00', 0x0, 0x2}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000f40)={&(0x7f0000000f00)='kfree\x00', r3}, 0xf) r4 = creat(&(0x7f0000000100)='./file0\x00', 0xd931d3864d39dcca) r5 = socket$packet(0x11, 0x3, 0x300) r6 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0b0000000700000008000000a6ad6a1a05"], 0x48) r7 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000280)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r6, @ANYBLOB="0000000000000000b70800000000ebff7b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000300000095"], &(0x7f0000000040)='syzkaller\x00', 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, @fallback=0x33, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000180)='kfree\x00', r7}, 0x10) ioctl$sock_SIOCGIFINDEX(r5, 0x89a0, &(0x7f0000000040)={'syzkaller0\x00'}) ioctl$sock_SIOCGIFINDEX(r5, 0x8933, &(0x7f0000000300)={'syzkaller0\x00', 0x0}) bind$packet(r5, &(0x7f0000000080)={0x11, 0x1a, r8, 0x1, 0x1, 0x6, @broadcast}, 0x14) r9 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCGIFINDEX(r9, 0x89a1, &(0x7f0000000040)={'syzkaller0\x00'}) syz_mount_image$ext4(&(0x7f0000000180)='ext4\x00', &(0x7f0000000040)='./file0\x00', 0x1018e58, &(0x7f0000000380)={[{@nodioread_nolock}, {@noblock_validity}, {@data_err_ignore}, {@max_batch_time={'max_batch_time', 0x3d, 0x8c9}}, {@nodiscard}, {@inlinecrypt}, {@i_version}]}, 0x6, 0x5fc, &(0x7f0000000600)="$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") socket$inet_sctp(0x2, 0x5, 0x84) r10 = openat$cgroup_devices(r2, &(0x7f0000000080)='devices.deny\x00', 0x2, 0x0) connect$unix(r4, &(0x7f0000000400)=@abs={0x1, 0x0, 0x4e20}, 0x6e) write$cgroup_devices(r10, &(0x7f00000003c0)={'b', ' *:* ', 'r\x00'}, 0x8) write$cgroup_devices(r10, &(0x7f00000000c0)={'b', ' *:* ', 'r\x00'}, 0x8) r11 = bpf$MAP_CREATE(0x0, &(0x7f0000000400)=ANY=[], 0x50) r12 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x14, &(0x7f0000000280)=ANY=[@ANYBLOB="180000000000000000000000000000001801000020646c2100000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000000850000000600000018110000", @ANYRES32=r11, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b70400000000000085000000c300000095"], &(0x7f0000000000)='GPL\x00', 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000280)='sys_enter\x00', r12, 0x0, 0x5}, 0x18) creat(&(0x7f00000000c0)='./file0\x00', 0x9c) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x18, 0xfa00, {0x2, &(0x7f00000007c0), 0x13f, 0x5}}, 0x20) stat(&(0x7f0000001c40)='./file0\x00', &(0x7f0000001c80)) 979.13095ms ago: executing program 3 (id=5855): bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[], 0x48) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)) bpf$PROG_LOAD_XDP(0x5, 0x0, 0x0) sendmsg$nl_xfrm(0xffffffffffffffff, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000380)={&(0x7f00000000c0)=@newsa={0xf8, 0x10, 0x7, 0x0, 0x0, {{@in6=@mcast2, @in=@multicast2, 0x4e20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0xee00}, {@in6=@mcast1, 0x0, 0x2b}, @in6=@private0, {0x0, 0x0, 0x2, 0x0, 0x10000000}, {0x0, 0x200000, 0x7}, {0x0, 0x0, 0xae8}, 0x0, 0x0, 0xa, 0x2, 0x0, 0x70}, [@tfcpad={0x8, 0x16, 0x6}]}, 0xf8}}, 0x0) r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x14, &(0x7f0000000280)=ANY=[@ANYBLOB="180000000000000000000000000000001801000020646c2100000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000000850000000600000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b70400000000000085000000c300000095"], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x64, '\x00', 0x0, @fallback=0x30, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) mknodat$loop(0xffffffffffffff9c, &(0x7f0000000140)='./file0\x00', 0x1000, 0x1) timer_create(0x0, &(0x7f0000533fa0)={0x0, 0x21, 0x800000000004}, &(0x7f0000bbdffc)=0x0) timer_settime(r1, 0x0, &(0x7f0000000000)={{0x0, 0x989680}, {0x0, 0x989680}}, 0x0) name_to_handle_at(0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)=ANY=[], &(0x7f0000000180), 0x0) open_by_handle_at(0xffffffffffffff9c, &(0x7f00000000c0)=ANY=[], 0x200000000000000) fsconfig$FSCONFIG_SET_BINARY(0xffffffffffffffff, 0x2, 0x0, &(0x7f0000000080)="ce", 0x1) bpf$PROG_LOAD_XDP(0x5, &(0x7f00000003c0)={0x11, 0xc, &(0x7f0000000040)=ANY=[], &(0x7f0000000000)='GPL\x00', 0x4, 0x0, 0x0, 0x41100}, 0x94) bpf$PROG_LOAD(0x5, &(0x7f0000000b00)={0x9, 0xc, &(0x7f0000000440)=ANY=[@ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000300000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$PROG_LOAD(0x5, &(0x7f00000007c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000880)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x48) r2 = perf_event_open(&(0x7f00000000c0)={0x2, 0x80, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext, 0x0, 0x6, 0x7}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r2, 0x40082406, &(0x7f00000001c0)='cpu&00\t&&') bpf$MAP_CREATE(0x0, &(0x7f0000000200)=@base={0xf, 0x4, 0x4, 0x12}, 0x48) r3 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x4, &(0x7f00000002c0)=ANY=[@ANYBLOB="18010000e60000000000000000000000850000006d00000095"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000340)='kfree\x00', r3, 0x0, 0x4f33}, 0x18) close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x0) 606.47655ms ago: executing program 4 (id=5856): r0 = socket$pppl2tp(0x18, 0x1, 0x1) (async) r1 = socket$inet_udp(0x2, 0x2, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000680)={0x11, 0x8, &(0x7f0000000080)=@framed={{}, [@tail_call={{}, {}, {0x85, 0x0, 0x0, 0x1b}}]}, 0x0, 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, @fallback=0x2d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) (async) connect$pppl2tp(r0, &(0x7f0000000240)=@pppol2tpin6={0x18, 0x1, {0x0, r1, 0x2, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02'}}}, 0x32) (async) r2 = syz_genetlink_get_family_id$l2tp(&(0x7f0000000040), 0xffffffffffffffff) (async) r3 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$L2TP_CMD_SESSION_DELETE(r3, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000080)=ANY=[@ANYBLOB='$\x00\x00\x00', @ANYRES16=r2, @ANYBLOB="0100000000000000000008000000080009000200000008000b"], 0x24}}, 0x10) socket$can_bcm(0x1d, 0x2, 0x2) (async) socket$nl_netfilter(0x10, 0x3, 0xc) (async) socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000080)) r4 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_GET(r4, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000040)=ANY=[@ANYBLOB="440000000201010100000000000000000200000004000180180002801400018008000100b04c94a708000200ac1414aa140019800800010004000000080002"], 0x44}}, 0x0) r5 = syz_io_uring_setup(0x49a, &(0x7f0000000400)={0x0, 0xbd7f, 0xc01, 0x8000, 0x40024e}, &(0x7f0000000340)=0x0, &(0x7f0000000040)) syz_memcpy_off$IO_URING_METADATA_GENERIC(r6, 0x4, &(0x7f0000000000)=0xffb, 0x0, 0x4) (async, rerun: 64) io_uring_enter(r5, 0x627, 0x4c1, 0x9, 0x0, 0x18) (async, rerun: 64) syz_mount_image$ext4(&(0x7f00000000c0)='ext4\x00', &(0x7f0000000980)='./file0\x00', 0x3000010, &(0x7f0000000100)={[{@journal_dev={'journal_dev', 0x3d, 0x2d353}}, {@nobh}]}, 0x1, 0x512, &(0x7f0000000380)="$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") (async) r7 = openat(0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00', 0x0, 0x0) r8 = syz_io_uring_setup(0x46d, &(0x7f0000000280)={0x0, 0x3be6, 0x1, 0x40002021, 0x38a, 0x0, r7}, &(0x7f0000000240), &(0x7f0000000200)) ioctl$FS_IOC_ENABLE_VERITY(r8, 0x40086610, &(0x7f0000000140)={0x1, 0x2, 0x1000, 0x0, 0x0, 0x0, 0x0, 0x0}) 547.459305ms ago: executing program 1 (id=5857): bpf$BPF_BTF_LOAD(0x12, 0x0, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000180)={0x18, 0x5, &(0x7f0000000280)=ANY=[@ANYBLOB="1801000021000000000000003b810000850000006d0000000700000000"], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x4c, '\x00', 0x0, 0x2}, 0x94) socket$tipc(0x1e, 0x5, 0x0) r0 = bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f00000010c0)=ANY=[@ANYBLOB="0200000004000000080000000100000080"], 0x50) bpf$BPF_MAP_CONST_STR_FREEZE(0x16, &(0x7f0000000480)={r0}, 0x4) bpf$PROG_LOAD(0x5, &(0x7f0000000680)={0x11, 0x10, &(0x7f0000000800)=ANY=[@ANYBLOB="18000000000000000000000000000000b7080000000000007b8af8ff00000000b7080000000000007b8af0ff00000000bfa100000000000007010000f8ffffffbfa400000000000007040000f0ffffffb70200000800000018230000", @ANYRES32=r0, @ANYBLOB="0000000000000000b70500000800000085000000b600000095"], &(0x7f00000007c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = socket(0x40000000015, 0x5, 0x0) connect$inet(r2, &(0x7f0000000080)={0x2, 0x0, @loopback}, 0x10) bind$inet(r2, &(0x7f0000000340)={0x2, 0x0, @loopback}, 0x10) sendto$inet(r2, 0x0, 0x0, 0x0, 0x0, 0x0) sendto$inet(r2, 0x0, 0x0, 0x0, 0x0, 0x0) close_range(r1, 0xffffffffffffffff, 0x0) 475.646531ms ago: executing program 0 (id=5858): socket$netlink(0x10, 0x3, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) r2 = socket$inet6_mptcp(0xa, 0x1, 0x106) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000340)={0x0, 0x0, &(0x7f00000001c0)={0x0, 0x3c}}, 0x0) recvmmsg(r2, &(0x7f00000002c0), 0x220, 0x100, 0x0) sendmsg$IPSET_CMD_CREATE(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000044c0)={&(0x7f0000000200)=ANY=[], 0x4c}, 0x1, 0x0, 0x0, 0x4040000}, 0x800) r3 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_ADD(r3, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000580)={0x50, 0x9, 0x6, 0x201, 0x0, 0x0, {0x3}, [@IPSET_ATTR_SETNAME={0x9, 0x2, 'syz1\x00'}, @IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_DATA={0x28, 0x7, 0x0, 0x1, [@IPSET_ATTR_IP={0xc, 0x1, 0x0, 0x1, @IPSET_ATTR_IPADDR_IPV4={0x8, 0x1, 0x1, 0x0, @broadcast}}, @IPSET_ATTR_IP2={0xc, 0x14, 0x0, 0x1, @IPSET_ATTR_IPADDR_IPV4={0x8, 0x1, 0x1, 0x0, @remote}}, @IPSET_ATTR_IP_TO={0xc, 0x2, 0x0, 0x1, @IPSET_ATTR_IPADDR_IPV4={0x8, 0x1, 0x1, 0x0, @rand_addr=0x64010101}}]}]}, 0x50}, 0x1, 0x0, 0x0, 0xd24f4d5778621d46}, 0x4) r4 = socket$caif_seqpacket(0x25, 0x5, 0x0) sendmsg$inet(r4, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000680)}, 0x94) socket$nl_netfilter(0x10, 0x3, 0xc) bpf$MAP_CREATE(0x0, &(0x7f0000002040)=ANY=[@ANYBLOB="1e0000000000"], 0x48) r5 = fsopen(&(0x7f0000000380)='debugfs\x00', 0x0) fsconfig$FSCONFIG_CMD_CREATE(r5, 0x8, 0x0, 0x0, 0x0) bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=ANY=[@ANYBLOB], 0x50) syz_usb_connect(0x0, 0x2d, &(0x7f0000000080)=ANY=[@ANYBLOB="120100009ac0b620110f211066865578ac010902"], 0x0) close_range(r0, 0xffffffffffffffff, 0x0) r6 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000000)='blkio.bfq.empty_time\x00', 0x0, 0x0) bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f0000000280)={0x2, 0x4, 0x8, 0x1, 0x80, r6, 0x81, '\x00', 0x0, r5, 0x2, 0x2, 0x3}, 0x50) 474.228021ms ago: executing program 1 (id=5859): r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000300), 0xffffffffffffffff) sendmsg$TIPC_NL_NET_SET(r0, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000bc0)={0x34, r1, 0x1, 0x70bd2b, 0x25dfdbff, {}, [@TIPC_NLA_NET={0x20, 0x7, 0x0, 0x1, [@TIPC_NLA_NET_ADDR={0x8, 0x2, 0x917f}, @TIPC_NLA_NET_ID={0x8, 0x1, 0xb7}, @TIPC_NLA_NET_NODEID={0xc, 0x3, 0x6}]}]}, 0x34}, 0x1, 0x0, 0x0, 0x40880}, 0x50) 226.955462ms ago: executing program 0 (id=5860): r0 = creat(&(0x7f0000000080)='./file0\x00', 0xecf86c37d53049cc) perf_event_open(&(0x7f0000000140)={0x2, 0x80, 0x23, 0x1, 0x0, 0x0, 0x0, 0x7, 0x510, 0x15, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffe, 0x1, @perf_bp={0x0, 0x4}, 0x104020, 0x7, 0x2, 0x1, 0x8, 0x20005, 0xb, 0x0, 0x0, 0x0, 0x20000009}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x9) r1 = socket$qrtr(0x2a, 0x2, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000000ac0)=[{{0x0, 0xff2c, 0x0}, 0x1}], 0x40, 0x2, 0x0) connect$qrtr(r1, &(0x7f0000000040)={0x2a, 0x1, 0x4000}, 0xc) writev(r1, &(0x7f0000000340)=[{&(0x7f0000000080)='~', 0x1}], 0x100000000000011f) close(r0) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000040)={'veth1_to_bridge\x00', 0x0}) ioctl$sock_inet6_SIOCADDRT(0xffffffffffffffff, 0x890b, &(0x7f0000000540)={@ipv4={'\x00', '\xff\xff', @remote}, @empty, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', 0x0, 0x0, 0x1, 0x0, 0x0, 0x4400047, r2}) 190.323584ms ago: executing program 1 (id=5861): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0500000004000000ff0f000007"], 0x48) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000640)={{r0, 0xffffffffffffffff}, &(0x7f0000000540), &(0x7f0000000600)}, 0x20) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000000b70400000000000085000000c300000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x9, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000280)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) ioctl$RTC_RD_TIME(r1, 0x80247009, &(0x7f0000000040)) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000003c0)={&(0x7f0000000140)='kmem_cache_free\x00', r2}, 0x10) r3 = socket$kcm(0x11, 0x3, 0x0) r4 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r4, 0x8933, &(0x7f0000000140)={'batadv0\x00', 0x0}) sendmsg$kcm(r3, &(0x7f00000001c0)={&(0x7f0000000100)=@ll={0x11, 0x3, r5, 0x1, 0xb, 0x6, @local}, 0x80, &(0x7f00000018c0)=[{&(0x7f0000000080)="27050200160014000600002f86dd", 0x571}], 0x1}, 0x4000141) 140.189128ms ago: executing program 0 (id=5862): r0 = creat(&(0x7f0000000080)='./file0\x00', 0xecf86c37d53049cc) perf_event_open(&(0x7f0000000140)={0x2, 0x80, 0x23, 0x1, 0x0, 0x0, 0x0, 0x7, 0x510, 0x15, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffe, 0x1, @perf_bp={0x0, 0x4}, 0x104020, 0x7, 0x2, 0x1, 0x8, 0x20005, 0xb, 0x0, 0x0, 0x0, 0x20000009}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x9) r1 = socket$qrtr(0x2a, 0x2, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000000ac0)=[{{0x0, 0xff2c, 0x0}, 0x1}], 0x40, 0x2, 0x0) connect$qrtr(r1, &(0x7f0000000040)={0x2a, 0x1, 0x4000}, 0xc) writev(r1, &(0x7f0000000340)=[{&(0x7f0000000080)='~', 0x1}], 0x100000000000011f) close(r0) r2 = socket$inet6_mptcp(0xa, 0x1, 0x106) ioctl$sock_inet6_SIOCADDRT(r2, 0x890b, &(0x7f0000000540)={@ipv4={'\x00', '\xff\xff', @remote}, @empty, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', 0x0, 0x0, 0x1, 0x0, 0x0, 0x4400047}) 139.472029ms ago: executing program 1 (id=5863): bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="04000000040000000400000005"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f0000000340)={0x14, 0xc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @lirc_mode2, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5}, 0x94) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000740)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x1b, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x51, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000240)='kfree\x00', r0, 0x0, 0xffffffffffffffff}, 0x18) r1 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(r1, 0x84, 0x7b, &(0x7f00000000c0)={0x0, 0x1}, 0x8) sendto$inet6(r1, &(0x7f0000001300)="92", 0x1, 0x10, &(0x7f00000014c0)={0xa, 0x4e1c, 0xfffffffc, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02'}, 0x1c) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x0, 0x8000000, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02'}, 0x1c) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER_VALUE(r1, 0x84, 0x7c, &(0x7f00000002c0)={0x0, 0x0, 0x4}, 0x8) 76.988553ms ago: executing program 1 (id=5864): r0 = socket(0x10, 0x3, 0x0) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$ieee802154(&(0x7f0000001000), r2) sendmsg$IEEE802154_LLSEC_DEL_DEVKEY(r1, &(0x7f0000001100)={0x0, 0x0, &(0x7f00000010c0)={&(0x7f0000000380)=ANY=[@ANYBLOB=' \x00\x00\x00', @ANYRES16=r3, @ANYBLOB="01002be201d854bd7000fddbdf252e007770616e310021000000000000002e9aaa2032371625cbe91b2c66f52c2016e45ebb03b5a7287f428330ddc9d8acc9feb2a4d1325d85b2a5af1cb32db8c5ce2ed0faef1ffb9037"], 0x20}, 0x1, 0x0, 0x0, 0x880}, 0x10) r4 = socket$nl_route(0x10, 0x3, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) sendmsg$OSF_MSG_REMOVE(0xffffffffffffffff, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000500)=ANY=[@ANYBLOB="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"/1212], 0x4bc}}, 0x0) r5 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_SIOCGIFINDEX(r5, 0x8933, &(0x7f0000000340)={'bridge0\x00', 0x0}) r7 = socket(0x10, 0x80002, 0x0) r8 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x11, 0x8, &(0x7f0000000a80)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)='GPL\x00'}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000080)='sched_switch\x00', r8}, 0x10) prctl$PR_SET_NAME(0xf, &(0x7f0000000140)='+}[@\x00') r9 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000000), 0x2501, 0x0) ioctl$SNAPSHOT_FREE(r9, 0x3305) futex(&(0x7f000000cffc)=0x4, 0x9, 0x4, 0x0, 0x0, 0x400000) futex(0x0, 0x80000000000b, 0x4, 0x0, 0x0, 0x0) futex(&(0x7f000000cffc), 0x1, 0x1, 0x0, 0x0, 0x0) sendmsg$nl_route(r7, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000940)=ANY=[@ANYBLOB="4400000011002901800000000000000007000000", @ANYRES32=r6, @ANYBLOB="00000000000000001c001a800800028004000500080000003e"], 0x44}}, 0x0) getsockopt$inet_pktinfo(r5, 0x0, 0x8, &(0x7f00000000c0)={0x0, @multicast2, @dev}, &(0x7f0000000100)=0xc) sendmsg$nl_route_sched(r7, &(0x7f0000000180)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x40000}, 0xc, &(0x7f0000000140)={&(0x7f0000007b00)=@newtfilter={0x35a8, 0x2c, 0x300, 0x70bd25, 0x25dfdbfe, {0x0, 0x0, 0x0, r6, {0xfff1, 0xfff2}, {0x3, 0xb}, {0x4, 0xf}}, [@TCA_RATE={0x6, 0x5, {0x80, 0x2}}, @filter_kind_options=@f_flow={{0x9}, {0x2c, 0x2, [@TCA_FLOW_MASK={0x8, 0x6, 0x6}, @TCA_FLOW_BASECLASS={0x8, 0x3, {0xa, 0x5}}, @TCA_FLOW_DIVISOR={0x8, 0x8, 0xf6}, @TCA_FLOW_KEYS={0x8, 0x1, 0x1d59c}, @TCA_FLOW_XOR={0x8, 0x7, 0xfffffff7}]}}, @filter_kind_options=@f_matchall={{0xd}, {0xb60, 0x2, [@TCA_MATCHALL_ACT={0x920, 0x2, [@m_mirred={0xa0, 0x2, 0x0, 0x0, {{0xb}, {0x44, 0x2, 0x0, 0x1, [@TCA_MIRRED_PARMS={0x20, 0x2, {{0x10000, 0x6, 0x20000000, 0x1}, 0x2, r6}}, @TCA_MIRRED_PARMS={0x20, 0x2, {{0x2, 0xffff, 0x6, 0x6, 0xfffffff1}, 0x2, r6}}]}, {0x32, 0x6, "6e293fbce898764d828b2bf730adf50507903dcab45a0517f91e3847b65550d812abf7398cc54b73e71b39873d44"}, {0xc, 0x7, {0x0, 0x1}}, {0xc, 0x8, {0x3, 0x42a2eb358bbe7a1c}}}}, @m_mirred={0x1ec, 0x6, 0x0, 0x0, {{0xb}, {0xc4, 0x2, 0x0, 0x1, [@TCA_MIRRED_PARMS={0x20, 0x2, {{0x6, 0x445, 0x6, 0x78df, 0x47}, 0x4, r10}}, @TCA_MIRRED_PARMS={0x20, 0x2, {{0x2, 0x4d, 0x5, 0x1, 0x3}, 0x2, r6}}, @TCA_MIRRED_PARMS={0x20, 0x2, {{0x1, 0x5, 0x5, 0x943, 0x8}, 0x2, r6}}, @TCA_MIRRED_PARMS={0x20, 0x2, {{0x10001, 0x3, 0x1, 0x3000, 0xfffffffc}, 0x1, r6}}, @TCA_MIRRED_PARMS={0x20, 0x2, {{0x0, 0x2, 0x20000000, 0x8000, 0xf1}, 0x4, r6}}, @TCA_MIRRED_PARMS={0x20, 0x2, {{0x4, 0xffff0000, 0x2, 0x5, 0x6}, 0x3, r6}}]}, {0xff, 0x6, "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"}, {0xc, 0x7, {0x0, 0x1}}, {0xc, 0x8, {0x2, 0x1}}}}, @m_gact={0x7c, 0xc, 0x0, 0x0, {{0x9}, {0x4}, {0x4f, 0x6, "58e129c4e607fbc417e174821be595931c1f90eafc6350c4c1f94a0bbf8b7e3ac529d782be8f2388bfb6eb985a5493375295774b56d905e8fdfb505842608ce4da602b4abf667a84572da5"}, {0xc, 0x7, {0x0, 0x1}}, {0xc, 0x8, {0x2}}}}, @m_mirred={0x1b8, 0x4, 0x0, 0x0, {{0xb}, {0xa4, 0x2, 0x0, 0x1, [@TCA_MIRRED_PARMS={0x20, 0x2, {{0xffffff21, 0x7fffffff, 0x3, 0x5, 0xc}, 0x2, r6}}, @TCA_MIRRED_PARMS={0x20, 0x2, {{0xd, 0x0, 0x10000000, 0x1, 0x7}, 0x1, r10}}, @TCA_MIRRED_PARMS={0x20, 0x2, {{0x7fffffff, 0x4, 0x10000000, 0x4, 0xffffffff}, 0x4, r10}}, @TCA_MIRRED_PARMS={0x20, 0x2, {{0xffffffff, 0xe1, 0x7, 0x0, 0xed}, 0x2, r10}}, @TCA_MIRRED_PARMS={0x20, 0x2, {{0x5, 0x333, 0x7, 0x9a1c, 0x4}}}]}, {0xe9, 0x6, "5b9bc106a4e5169f91ea215fe04bde5a237c85e0f9469737148809fb8f8b18ef5219693d33bd47613424b81a0e925ebf094054a6e645f411b7f7f988bd10d436ddbaadf1b5d0af84188fd795ecc14686934bc703b9b5e55c7bb24998235c20c17d7bc99365a618ed5b74ad8a1665d1258b88a884aa34dbb12b74867b835f8be81f35aeaa7e41bd9a11bdf4348eee743c309cf2e83cb2c27ee52ecc5e65584d3932e804194df1875c3e7d4762c20c9324ed30d830a2bb7edf9879ccfded771e1f414ec3eeaf77e9fba163f5f7bc6c634c98110f01b1ebe2b8f1f5577fb647d9c7b31c5f1d70"}, {0xc, 0x7, {0x0, 0x1}}, {0xc, 0x8, {0x2, 0x2}}}}, @m_csum={0x12c, 0x0, 0x0, 0x0, {{0x9}, {0x90, 0x2, 0x0, 0x1, [@TCA_CSUM_PARMS={0x1c, 0x1, {{0x2, 0x1000, 0x0, 0x10, 0x1ff}, 0x3c}}, @TCA_CSUM_PARMS={0x1c, 0x1, {{0x1, 0x4, 0x0, 0x55, 0x9d}, 0x37}}, @TCA_CSUM_PARMS={0x1c, 0x1, {{0x8000, 0xd4b, 0x2, 0x4, 0x5}, 0x7c}}, @TCA_CSUM_PARMS={0x1c, 0x1, {{0x6, 0x4, 0x7, 0x2, 0x8}, 0x7e}}, @TCA_CSUM_PARMS={0x1c, 0x1, {{0x1000, 0x1, 0x4, 0xa, 0x3}}}]}, {0x72, 0x6, "8d96ab32fb2951606e4ca9c6cd6990d23d11b8ae3e77d82c33f44454a1fdd1b61e0d43bf0df2825f54cf23fabf1a6ac4b60c9e9741f7a756182d833586189f537648361dbb672aeb36cf3ea604886b9cd6743b77359c2428155a730b4fce4d4d2ef3b9fe084362819350e644910d"}, {0xc, 0x7, {0x1}}, {0xc}}}, @m_ct={0x68, 0x18, 0x0, 0x0, {{0x7}, {0x4}, {0x3e, 0x6, "a7bcc32d6c7e20d95fe9bb80c20e32353b8d79edb7341c88e6adcb00cb8d5bbf9f8f61b6d127db7d1a86476d67881ebd04093d77d3dcfc7d8a97"}, {0xc, 0x7, {0x1, 0x1}}, {0xc, 0x8, {0x1, 0x1}}}}, @m_bpf={0x108, 0x11, 0x0, 0x0, {{0x8}, {0x80, 0x2, 0x0, 0x1, [@TCA_ACT_BPF_OPS={0x14, 0x4, [{0x5, 0x6, 0x4e, 0x8}, {0x2, 0x7, 0x0, 0x2}]}, @TCA_ACT_BPF_OPS={0x3c, 0x4, [{0x5, 0x8, 0x80, 0xee}, {0x0, 0x0, 0xa, 0x80000000}, {0x8, 0x3, 0x1, 0x6}, {0x6, 0x40, 0x2, 0xd}, {0x80, 0x5, 0x0, 0x40d}, {0x3, 0xee, 0x8, 0x5}, {0xac, 0x7, 0x2, 0x1}]}, @TCA_ACT_BPF_OPS={0x2c, 0x4, [{0x6, 0x5, 0x4, 0x3}, {0x1, 0x2, 0x4, 0x2a80}, {0x0, 0x6, 0x7, 0xfffffffe}, {0x3ff, 0x7, 0x2, 0xfaf4}, {0x7, 0x9, 0x3, 0xf5}]}]}, {0x61, 0x6, "f88ca5a2a905b919f8a0b28fcfdc3a8d6047c3919822c87e77edebd99f2eaf83d4050fe04106af58b3f405dfe7b55bdf8b30b4d67bc01593f44f6d3698afe6188e409ab9dacb74ca9f51f65891aca5c3238cfcddd347fea0be9a8d7769"}, {0xc, 0x7, {0x0, 0x1}}, {0xc, 0x8, {0x1, 0x1}}}}, @m_bpf={0x114, 0xc, 0x0, 0x0, {{0x8}, {0x10, 0x2, 0x0, 0x1, [@TCA_ACT_BPF_OPS={0xc, 0x4, [{0x8, 0x4, 0xff, 0x2}]}]}, {0xdd, 0x6, "c2c340d2fcb5b715cbf15e9fc00e6a90973c037fac381cf420c0897e6d05f12c65a7db87d47f5bf599f0e8ff03f768370f6fc8ba910ce10ea826764720a962455734c3949723de2ab32ae580bb2554d76509eb2a14a7ffe5e1e94e87e05b72bbf8e86041e607a06050fbae6163da8224cdd62571af660efe64ea4bd7da12b6e58d033e325de32bee1210f28fd4d934369a7137e704f2e5aed3af88c96f27651a468a5bb43c9a1d02b7df6e1ada080f6db62b0885268488f6fadc001678988dac2969b1aee473ff476ac7c856cd382240a91ac39b3488531ea8"}, {0xc, 0x7, {0x1}}, {0xc, 0x8, {0x1, 0x3}}}}, @m_skbedit={0xac, 0xd, 0x0, 0x0, {{0xc}, {0x64, 0x2, 0x0, 0x1, [@TCA_SKBEDIT_MARK={0x8, 0x5, 0x2}, @TCA_SKBEDIT_MARK={0x8, 0x5, 0xb2d}, @TCA_SKBEDIT_PRIORITY={0x8, 0x3, {0x4, 0x2}}, @TCA_SKBEDIT_PARMS={0x18, 0x2, {0xa3, 0x7, 0x0, 0x7, 0xfffffffd}}, @TCA_SKBEDIT_PARMS={0x18, 0x2, {0x5, 0x4, 0x10000000, 0x5, 0x80}}, @TCA_SKBEDIT_PTYPE={0x6, 0x7, 0x4}, @TCA_SKBEDIT_QUEUE_MAPPING={0x6, 0x4, 0x9}, @TCA_SKBEDIT_MARK={0x8}]}, {0x1f, 0x6, "5eaf90fdfd733d55372a1f475972182c34b56621a4d8df12ff51a5"}, {0xc}, {0xc, 0x8, {0x3, 0x1}}}}]}, @TCA_MATCHALL_FLAGS={0x8, 0x3, 0x6}, @TCA_MATCHALL_ACT={0x234, 0x2, [@m_vlan={0x50, 0x15, 0x0, 0x0, {{0x9}, {0xc, 0x2, 0x0, 0x1, [@TCA_VLAN_PUSH_VLAN_ID={0x6, 0x3, 0xfbb}]}, {0x1c, 0x6, "5006b46f91ead3d5e1482a344bf6580b2f75d7fc4d958119"}, {0xc}, {0xc, 0x8, {0x3}}}}, @m_nat={0x1e0, 0x1, 0x0, 0x0, {{0x8}, {0x144, 0x2, 0x0, 0x1, [@TCA_NAT_PARMS={0x28, 0x1, {{0x40, 0x80000000, 0xffffffffffffffff, 0x700}, @private=0xa010102, @loopback, 0xff, 0x1}}, @TCA_NAT_PARMS={0x28, 0x1, {{0x4, 0x132, 0x4, 0x6, 0x200}, @rand_addr=0x64010101, @remote, 0xff000000}}, @TCA_NAT_PARMS={0x28, 0x1, {{0x5, 0x7, 0x10000000, 0x800, 0x2}, @multicast2, @local, 0xff, 0x1}}, @TCA_NAT_PARMS={0x28, 0x1, {{0x2, 0x3d5, 0x2, 0x5, 0x942}, @broadcast, @rand_addr=0x64010100}}, @TCA_NAT_PARMS={0x28, 0x1, {{0x3, 0xf, 0x5, 0xfffff66c, 0x101}, @remote, @remote, 0xffffff00}}, @TCA_NAT_PARMS={0x28, 0x1, {{0x2, 0x8, 0x20000000, 0x6, 0x464}, @local, @loopback, 0xff000000}}, @TCA_NAT_PARMS={0x28, 0x1, {{0x8, 0x5, 0x2, 0xbb1, 0x1}, @multicast1, @initdev={0xac, 0x1e, 0x0, 0x0}, 0x0, 0x1}}, @TCA_NAT_PARMS={0x28, 0x1, {{0x4, 0x6, 0x20000000, 0xed63, 0x6}, @local, @local, 0xffffffff}}]}, {0x78, 0x6, "b5505deb71f01f199b1e0787aacb5da466a37f532ca1a81fe93f8afb35d895d593cdc8ed2c8a264e978afd8ab0538930b9dcd0996a2549989c5e1a9fd9df28814c039597f448a4b2ff06b94384942b30b2eea3d41492616ae90f3acd24dedb6964db103eb10d187003158eebe8882664c401d820"}, {0xc}, {0xc, 0x8, {0x2, 0x3}}}}]}]}}, @TCA_RATE={0x6, 0x5, {0xbd, 0xe}}, @TCA_CHAIN={0x8, 0xb, 0xf}, @filter_kind_options=@f_matchall={{0xd}, {0x2c, 0x2, [@TCA_MATCHALL_CLASSID={0x8, 0x1, {0x1, 0x3}}, @TCA_MATCHALL_FLAGS={0x8, 0x3, 0x8}, @TCA_MATCHALL_FLAGS={0x8, 0x3, 0x5}, @TCA_MATCHALL_FLAGS={0x8, 0x3, 0x6}, @TCA_MATCHALL_FLAGS={0x8}]}}, @filter_kind_options=@f_basic={{0xa}, {0x1d94, 0x2, [@TCA_BASIC_POLICE={0x8a0, 0x4, [@TCA_POLICE_TBF={0x3c, 0x1, {0x84d9, 0x4, 0x800, 0x8, 0x0, {0x1c, 0x1, 0x100, 0x4, 0xc21, 0x6}, {0x1a, 0x0, 0xefba, 0x3ff, 0x8, 0x1}, 0xa4, 0x3, 0x744c0198}}, @TCA_POLICE_RESULT={0x8, 0x5, 0x4}, @TCA_POLICE_AVRATE={0x8, 0x4, 0x4}, @TCA_POLICE_PEAKRATE64={0xc, 0x9, 0x8}, @TCA_POLICE_PEAKRATE={0x404, 0x3, [0x1, 0x0, 0x5, 0x2, 0x1, 0xac3, 0xcc, 0xe, 0x8, 0x1, 0x8, 0x1, 0x6, 0x5, 0x6, 0x0, 0xfffffff7, 0xfffffffb, 0x3, 0x7ff, 0x9, 0xf, 0xe24e, 0xe2, 0x1, 0xe, 0xd18, 0x5, 0x7bcb, 0x401, 0xb62c, 0xffffffff, 0x3ff, 0x6cd, 0x3, 0x4, 0x3, 0x3ff, 0x0, 0xffff07a3, 0x3, 0x8, 0x6, 0xf0f, 0x5, 0x8367, 0x0, 0x7, 0xa453, 0x5c111fb9, 0x54c, 0x101, 0x7d3, 0xffffff00, 0xffffff09, 0xfffffff4, 0x6, 0x7, 0x4, 0x629, 0xffff, 0x7b6, 0x9, 0x3, 0x81, 0x2, 0xfff, 0x1, 0x5, 0xffffffff, 0x3cad, 0x8, 0x7, 0x0, 0x80000001, 0x128, 0x2, 0x1f5a757f, 0x5, 0x0, 0xfff, 0x32, 0x0, 0x1, 0xcf32, 0xe, 0x0, 0x200, 0x6, 0x7, 0xb, 0x5, 0x1, 0xffff0000, 0x8000, 0x7, 0x8, 0xd, 0xff, 0xffffffff, 0x1, 0x2, 0x100, 0x4, 0x7, 0x2, 0x7f, 0xffff, 0x3ff, 0x3a, 0x7, 0xfffffffc, 0x9883, 0x4, 0xdc96, 0xf, 0x1000, 0xc7, 0x2, 0xfffffff8, 0x1, 0x7, 0x2, 0x7fff, 0xfff, 0x8, 0x1ff, 0x85, 0x4a050cf1, 0x6, 0x2, 0x8, 0x800, 0x3, 0xff, 0x1, 0xa1d, 0x0, 0x401, 0x3, 0x4, 0x9, 0x7, 0x3, 0x3, 0xfffeffff, 0x4, 0x5, 0x0, 0x8, 0x7ff, 0x9, 0x7fffffff, 0x4, 0x1, 0x8, 0x1, 0x1ff, 0x0, 0xffffffff, 0x8, 0x1, 0x2, 0x9, 0x0, 0x3, 0x0, 0x4, 0x2, 0xe9, 0x585ce75b, 0x2800, 0x188f, 0xfffffffb, 0x52a, 0x9, 0x6, 0x8, 0x81, 0x7, 0xea, 0x64, 0x400, 0x5, 0x8001, 0xfffffff7, 0x4, 0x7, 0x0, 0x8, 0xfffffffe, 0x0, 0x9, 0x9, 0x6a2c, 0x8, 0xfffffffb, 0xa, 0x9, 0xffffffff, 0x7, 0x5, 0x0, 0xa4a, 0x9, 0x7, 0x9, 0x6, 0xfffffffe, 0x401, 0x40, 0xfffff018, 0xe5c, 0x3, 0xa42, 0x200, 0x9, 0xb00, 0x7, 0x2, 0xff, 0xc, 0x1, 0x612, 0x2, 0xfffffff8, 0x5, 0x7, 0x6, 0x8000, 0x5, 0x7, 0x2f7e, 0x4, 0x0, 0xfffffffc, 0x2, 0xc, 0x8, 0x7, 0x6, 0x101, 0x3, 0xffffad55, 0x88, 0x1, 0x7, 0x5, 0x1, 0x80, 0xf87f, 0x81, 0x6, 0x3, 0x800, 0x100]}, @TCA_POLICE_TBF={0x3c, 0x1, {0x586, 0x10000000, 0xe74, 0x1, 0x0, {0x6, 0x1, 0x7, 0x9, 0x8, 0xffffff81}, {0x0, 0x0, 0x2, 0x400, 0x7c61, 0xc7}, 0x99, 0x3ff, 0xe}}, @TCA_POLICE_RATE={0x404, 0x2, [0x8, 0xa, 0x8, 0x5, 0x9, 0x1, 0x7, 0x1, 0x3, 0x1ff, 0x0, 0x1, 0x5, 0xffffffe9, 0x1, 0x7, 0xb7, 0xfffffff9, 0x8, 0xfffffff9, 0x1b, 0xf, 0x3, 0x0, 0x38b23450, 0x0, 0x9, 0x9, 0x1, 0x9, 0x7, 0x63, 0x0, 0x2, 0x7, 0x2, 0x0, 0x2, 0x1, 0x7fff, 0x2, 0x9, 0x2, 0x9, 0x0, 0x1, 0x1, 0x3, 0x8, 0x3, 0x4, 0x0, 0xfffffffb, 0x2, 0x3e, 0x6, 0x0, 0x10000, 0x2, 0x0, 0x59, 0x7, 0x6, 0x8001, 0xfffffffa, 0x1, 0x1d, 0x5b6, 0x8000, 0x1d, 0x3, 0x7, 0xf, 0x5, 0x5, 0xe, 0x8, 0x8, 0x7ff, 0x101, 0x7, 0xfffffffb, 0x80, 0x4, 0x1, 0x1ff, 0x6, 0xff, 0x2, 0x19, 0x2, 0x70, 0x1000, 0x12fd, 0x2, 0x7, 0x441, 0xbbbb, 0x4, 0xe, 0x0, 0x5b292dfb, 0x6a, 0x6, 0x58, 0xa16b, 0x1ff, 0x7, 0xff, 0x5, 0x2, 0x1, 0xfffffe00, 0x9b, 0x40, 0x5, 0x3, 0x0, 0x1, 0x2b6, 0x7a66d933, 0xb7, 0x8, 0xfffffffb, 0xdd2, 0x3, 0x8, 0x7c, 0x1, 0x4, 0x0, 0x400, 0x34, 0x200, 0x4e51, 0x0, 0x80, 0xc, 0x41, 0xf1, 0x400, 0x0, 0x8001, 0x9, 0x3, 0x9, 0x6, 0x0, 0x7, 0x8e, 0x7, 0x8f, 0x0, 0xb14, 0x1, 0x7, 0x1, 0x80000000, 0x1f4b, 0x9, 0x1, 0x6, 0x7, 0x10, 0x0, 0x8, 0xe62, 0x4a747b11, 0xa, 0x70e, 0x0, 0x101, 0x8, 0x200, 0x1, 0x3d, 0x99f, 0x86ea, 0x4, 0x5, 0xd, 0x268, 0x7fffffff, 0xe6b3, 0x8, 0x8, 0x60, 0x8, 0x0, 0xb48, 0xffff, 0x0, 0x3, 0x5, 0x82, 0x3, 0x401, 0x7, 0x6, 0x5967, 0x6, 0x3, 0x9, 0xffff, 0xe2b, 0xfffffff0, 0x5, 0x7ff, 0x40, 0x0, 0x7, 0x80000001, 0x3, 0x6, 0x3, 0x9, 0x8, 0x7, 0x5, 0x8, 0xc, 0x3, 0x3, 0x6, 0xc, 0x1, 0x9, 0x8, 0x0, 0x4143, 0x5312, 0x4, 0x7, 0x3, 0xfffff800, 0x7, 0x9, 0x1, 0x5, 0x2, 0xe1, 0x8, 0x7, 0x8, 0x7fffffff, 0xf6af, 0x9cc, 0x81, 0x5, 0x800, 0x1, 0x9, 0x400, 0x5, 0xffff8001, 0x8]}]}, @TCA_BASIC_EMATCHES={0x4}, @TCA_BASIC_EMATCHES={0x44, 0x2, 0x0, 0x1, [@TCA_EMATCH_TREE_HDR={0x8, 0x1, {0x8}}, @TCA_EMATCH_TREE_LIST={0x30, 0x2, 0x0, 0x1, [@TCF_EM_IPT={0x14, 0x2, 0x0, 0x0, {{0x3, 0x9, 0x1}, [@TCA_EM_IPT_MATCH_REVISION={0x5, 0x3, 0x70}]}}, @TCF_EM_CMP={0x18, 0x1, 0x0, 0x0, {{0x7}, {0x800, 0x1, 0x1, 0x0, 0xb, 0x2, 0x2}}}]}, @TCA_EMATCH_TREE_HDR={0x8, 0x1, {0x3}}]}, @TCA_BASIC_EMATCHES={0x3fc, 0x2, 0x0, 0x1, [@TCA_EMATCH_TREE_LIST={0x50, 0x2, 0x0, 0x1, [@TCF_EM_META={0x4c, 0x3, 0x0, 0x0, {{0x8}, [@TCA_EM_META_RVALUE={0x23, 0x3, [@TCF_META_TYPE_VAR="8bdcf0bbdf7f5b31e6", @TCF_META_TYPE_INT=0xa, @TCF_META_TYPE_VAR="9be57128a0", @TCF_META_TYPE_VAR="4b58501afc0d87e0", @TCF_META_TYPE_VAR="2abe331ed8"]}, @TCA_EM_META_HDR={0xc, 0x1, {{0x9, 0xf0, 0x1}, {0x9e6, 0x2, 0x1}}}, @TCA_EM_META_LVALUE={0x10, 0x2, [@TCF_META_TYPE_VAR="d0aa4b35bb", @TCF_META_TYPE_VAR="1da4031ded2ebd"]}]}}]}, @TCA_EMATCH_TREE_LIST={0x14, 0x2, 0x0, 0x1, [@TCF_EM_IPSET={0x10, 0x3, 0x0, 0x0, {{0x0, 0x8, 0x6}, {0x4, 0x2, 0x4}}}]}, @TCA_EMATCH_TREE_HDR={0x8, 0x1, {0x1}}, @TCA_EMATCH_TREE_HDR={0x8, 0x1, {0x200}}, @TCA_EMATCH_TREE_LIST={0x1c, 0x2, 0x0, 0x1, [@TCF_EM_CMP={0x18, 0x3, 0x0, 0x0, {{0x5, 0x1, 0xf4}, {0xd42, 0x1, 0xe0f, 0x8, 0x1, 0x2}}}]}, @TCA_EMATCH_TREE_LIST={0xdc, 0x2, 0x0, 0x1, [@TCF_EM_CMP={0x18, 0x3, 0x0, 0x0, {{0x1, 0x1, 0x2}, {0x100, 0x9, 0x7, 0x0, 0xd, 0x1, 0x2}}}, @TCF_EM_CANID={0x14, 0x3, 0x0, 0x0, {{0x4, 0x7, 0x7}, {{0x0, 0x0, 0x0, 0x1}, {0x2, 0x1}}}}, @TCF_EM_U32={0x1c, 0x3, 0x0, 0x0, {{0x7, 0x3, 0x9fe}, {0x0, 0x5, 0x3, 0xd6}}}, @TCF_EM_CMP={0x18, 0x1, 0x0, 0x0, {{0xe, 0x1, 0x4}, {0x4, 0x7, 0x7fff, 0x0, 0x3, 0x2, 0x1}}}, @TCF_EM_U32={0x1c, 0x1, 0x0, 0x0, {{0x8, 0x3, 0x4}, {0x7, 0x7ca, 0x80000000, 0x80000000}}}, @TCF_EM_IPT={0x28, 0x2, 0x0, 0x0, {{0x4, 0x9, 0x3ff}, [@TCA_EM_IPT_NFPROTO={0x5, 0x4, 0x3}, @TCA_EM_IPT_MATCH_REVISION={0x5, 0x3, 0x2}, @TCA_EM_IPT_MATCH_NAME={0xb}]}}, @TCF_EM_CANID={0x14, 0x3, 0x0, 0x0, {{0x4, 0x7, 0xdd8}, {{0x2, 0x1, 0x0, 0x1}, {0x1, 0x0, 0x0, 0x1}}}}, @TCF_EM_CONTAINER={0x20, 0x2, 0x0, 0x0, {{0x6, 0x0, 0x8}, "8e9526cfb5d4ceccaff078043a28a51b0c5abaf3"}}]}, @TCA_EMATCH_TREE_HDR={0x8}, @TCA_EMATCH_TREE_LIST={0xc8, 0x2, 0x0, 0x1, [@TCF_EM_NBYTE={0x18, 0x1, 0x0, 0x0, {{0x9, 0x2, 0x69e8}, {0x8, 0x7, 0x2, "e17f9ddffc28f8"}}}, @TCF_EM_IPSET={0x10, 0x1, 0x0, 0x0, {{0x1000, 0x8, 0x800}, {0x2, 0x0, 0x1}}}, @TCF_EM_IPSET={0x10, 0x3, 0x0, 0x0, {{0x8001, 0x8, 0x7}, {0x3, 0x1, 0x1}}}, @TCF_EM_META={0x60, 0x3, 0x0, 0x0, {{0x8b, 0x4, 0x2}, [@TCA_EM_META_RVALUE={0x9, 0x3, [@TCF_META_TYPE_VAR="fa8ca1", @TCF_META_TYPE_VAR="d826"]}, @TCA_EM_META_HDR={0xc, 0x1, {{0x9, 0x7}, {0x3, 0x8, 0x2}}}, @TCA_EM_META_HDR={0xc, 0x1, {{0x2, 0xc}, {0x1, 0xff}}}, @TCA_EM_META_HDR={0xc, 0x1, {{0x3, 0xfa}, {0x6, 0x3}}}, @TCA_EM_META_HDR={0xc, 0x1, {{0xfff, 0x66, 0x1}, {0x1, 0x40, 0x1}}}, @TCA_EM_META_LVALUE={0x9, 0x2, [@TCF_META_TYPE_VAR="e3d347", @TCF_META_TYPE_VAR="ac", @TCF_META_TYPE_VAR='f']}, @TCA_EM_META_HDR={0xc, 0x1, {{0x9, 0x1, 0x2}, {0x0, 0x5, 0x1}}}]}}, @TCF_EM_CANID={0x14, 0x2, 0x0, 0x0, {{0x3, 0x7, 0x8}, {{0x2}, {0x0, 0x1, 0x0, 0x1}}}}, @TCF_EM_CMP={0x18, 0x2, 0x0, 0x0, {{0x8, 0x1, 0x2}, {0x2, 0xd69, 0x7, 0x5, 0x3, 0x1}}}]}, @TCA_EMATCH_TREE_LIST={0x1bc, 0x2, 0x0, 0x1, [@TCF_EM_IPT={0x64, 0x3, 0x0, 0x0, {{0x3, 0x9, 0x6}, [@TCA_EM_IPT_NFPROTO={0x5}, @TCA_EM_IPT_MATCH_DATA={0x47, 0x5, "8dceaa6f8752fd8d7b03f4fc2366a61cbc9567cd25eb90ce4eb2a1e0f2cd4718e8c93995461d54610a765c2b915dd8dfac17754f13090a408cee812b6f101e0b796229"}, @TCA_EM_IPT_NFPROTO={0x5, 0x4, 0x1}]}}, @TCF_EM_CONTAINER={0x68, 0x2, 0x0, 0x0, {{0x7, 0x0, 0x81}, "2ff85373f476aaa0b81aa1ad29dbcf68144e0485bdc5591d3c58c5b577bba6947de8f285d1924355602225e0483c8fae619c9fe7abb38723c78d11450ec1a5e5392e626301e672539cfe3dcbd80159a1996c1c899a42814bfb"}}, @TCF_EM_CONTAINER={0xd8, 0x1, 0x0, 0x0, {{0x6949, 0x0, 0x5}, "d53637745d3bd83a67f9539a8d8fe90238373f77756638a8fff34394cefea27c88c3a9d12bd2b23ab4d474bafb1e69f2c69dd4d4abaabac15838f13a0e066eea0cd1ff1aff7a381b7d40bbce1ced051e22480422e30ded5411d095755b5bb3baba328326ee1c40a1c96fcbc57cb0cb9fdb6accb44610b99f54d4cee11f44a7ba080fc14379e10da099885750d9c8228456355cdcc8124be25ec011e06bbf9b9962211b696bcb183fbc015a9a63303b2736203f7dc8a93cf1847503d0b7684d5a0ff7594df184858c841e3b"}}, @TCF_EM_CANID={0x14, 0x2, 0x0, 0x0, {{0x6c43, 0x7, 0x6e}, {{0x2, 0x1}, {0x4, 0x0, 0x1}}}}]}]}, @TCA_BASIC_CLASSID={0x8, 0x1, {0xf, 0xd}}, @TCA_BASIC_ACT={0x174, 0x3, [@m_sample={0xe8, 0x16, 0x0, 0x0, {{0xb}, {0x14, 0x2, 0x0, 0x1, [@TCA_SAMPLE_PSAMPLE_GROUP={0x8, 0x5, 0x6}, @TCA_SAMPLE_RATE={0x8, 0x3, 0x7f}]}, {0xa9, 0x6, "1598b243a9006bcc7a8ad3490c26c14d8cf7ec17d5c3caa925273c6fff58774de33c145a20e864c8371df26b6aab443dfaf7f2b5988d04b1c79987fc2d227e3d68714135350b03bd66df87295d2ef02575c559f0d208d73dce955964cb28faa6268914fda4d97e46fbc8a4f8ecd376a9ad6c3b7cb324a26bedd9c8476ae69f9ba6ec936f3888786b1e5753ced3048a0c46bfba762796f181cba69795e0391e3425ab049a0d"}, {0xc, 0x7, {0x1}}, {0xc, 0x8, {0x1, 0x1}}}}, @m_skbmod={0x88, 0x1a, 0x0, 0x0, {{0xb}, {0x44, 0x2, 0x0, 0x1, [@TCA_SKBMOD_ETYPE={0x6, 0x5, 0x9}, @TCA_SKBMOD_PARMS={0x24, 0x2, {{0x0, 0x7bb1, 0x0, 0x5, 0x401}, 0xe}}, @TCA_SKBMOD_ETYPE={0x6, 0x5, 0xb12c}, @TCA_SKBMOD_SMAC={0xa, 0x4, @remote}]}, {0x19, 0x6, "3a3f105ed03c6243ed464c85b89c1ecab9909ae957"}, {0xc}, {0xc, 0x8, {0x0, 0x3}}}}]}, @TCA_BASIC_EMATCHES={0x39c, 0x2, 0x0, 0x1, [@TCA_EMATCH_TREE_LIST={0x80, 0x2, 0x0, 0x1, [@TCF_EM_U32={0x1c, 0x2, 0x0, 0x0, {{0xfff, 0x3, 0xff01}, {0x6, 0xd, 0x4, 0x1}}}, @TCF_EM_CMP={0x18, 0x1, 0x0, 0x0, {{0x5, 0x1, 0x4}, {0x101, 0x1ff, 0x6, 0x1, 0xc, 0x1, 0x2}}}, @TCF_EM_IPT={0x1c, 0x1, 0x0, 0x0, {{0x3, 0x9, 0x7}, [@TCA_EM_IPT_NFPROTO={0x5, 0x4, 0x5}, @TCA_EM_IPT_HOOK={0x8, 0x1, 0x3}]}}, @TCF_EM_CANID={0x14, 0x1, 0x0, 0x0, {{0x3, 0x7, 0x7}, {{0x2, 0x0, 0x0, 0x1}, {0x0, 0x1, 0x0, 0x1}}}}, @TCF_EM_CMP={0x18, 0x1, 0x0, 0x0, {{0x51f0, 0x1, 0x80}, {0x3, 0xfffffffe, 0x8001, 0x6, 0x2, 0x0, 0x1}}}]}, @TCA_EMATCH_TREE_LIST={0x154, 0x2, 0x0, 0x1, [@TCF_EM_CMP={0x18, 0x3, 0x0, 0x0, {{0x6, 0x1, 0xfff7}, {0x2, 0x7, 0x1, 0x7, 0xb, 0x1}}}, @TCF_EM_IPT={0x30, 0x3, 0x0, 0x0, {{0x8, 0x9, 0x1000}, [@TCA_EM_IPT_NFPROTO={0x5}, @TCA_EM_IPT_MATCH_REVISION={0x5, 0x3, 0xf9}, @TCA_EM_IPT_MATCH_REVISION={0x5, 0x3, 0x9}, @TCA_EM_IPT_MATCH_NAME={0xb}]}}, @TCF_EM_NBYTE={0x1c, 0x1, 0x0, 0x0, {{0x3, 0x2, 0x5}, {0xdc75, 0x9, 0x2, "55e74a730e2a587ec0"}}}, @TCF_EM_CONTAINER={0xec, 0x3, 0x0, 0x0, {{0x8, 0x0, 0xbd7c}, "b8b33e330d535789bada2337f719c94b438038b703a6aa3c1153095d1e9aa97d8dd18a7f94e7c23a0af253452a68ec794300fc24e1ce7a4391aeb3c48e2cb0f1fa074ab3532e70258a20e0fbe6b47fec51f8d4058111079b8c23dde4d9c59b28bb088c6e8911ce86efd1cdd9be6e185363450daa93ed433f0cfe3859afb5bca6991a56d6ef1141a7d276d803e57997ac47110247317ddcbf541a2337b57216b49f449085c233e79f5a64e0dcfdfbf6d7fb196b31e264ab34e5051e41a437a73f7b1872fb87591889139cab214d8ee2cf44415f5b7772d6cf32b39549f8"}}]}, @TCA_EMATCH_TREE_LIST={0x134, 0x2, 0x0, 0x1, [@TCF_EM_IPT={0xdc, 0xe5a, 0x0, 0x0, {{0x2, 0x9, 0xf51}, [@TCA_EM_IPT_MATCH_NAME={0xb}, @TCA_EM_IPT_MATCH_DATA={0xaf, 0x5, "78547df521c5b0e68e882843a041877becb49341962880b6bd3901521d997f9e5dac21a083c3d383280a7ce34dd0f7888297a063b12e2f5661799220127aebc873d5602d7eaf6783c30ce086b0958136fe5b7604d8196a8d3212db333c09c88d104002c88a0e4eb22292bcfa136f14fab9d604e9d5a35763d8c6ea976e94219429221c5b633d38b04fbb8d84017830271dad1c926e2b979340a7ec1dae7d4258bec9754fea47e4c0c66d2d"}, @TCA_EM_IPT_MATCH_NAME={0xb}, @TCA_EM_IPT_HOOK={0x8, 0x1, 0x3}]}}, @TCF_EM_U32={0x1c, 0x3, 0x0, 0x0, {{0x8000, 0x3, 0x4}, {0xd, 0x1, 0x7fff, 0x6}}}, @TCF_EM_U32={0x1c, 0x1, 0x0, 0x0, {{0x9, 0x3, 0x4}, {0xc6c9, 0x2, 0x4, 0x5d}}}, @TCF_EM_U32={0x1c, 0x2, 0x0, 0x0, {{0x6}, {0x10000, 0x100, 0x9, 0x4d3d}}}]}, @TCA_EMATCH_TREE_LIST={0x6c, 0x2, 0x0, 0x1, [@TCF_EM_CONTAINER={0x68, 0x1, 0x0, 0x0, {{0x3, 0x0, 0x6}, "c6baf12840cb9d68fb315cefcade07e1cce69301fe9f026cd196313ea68afd6411fb9a834e7b455e36bab14fe5e30a6da90e7fcf28f27f772b368cea6ab8c4e386f784f00742793978fcb4f2f691ea41d6036ac6b2a8c5b32751"}}]}, @TCA_EMATCH_TREE_LIST={0x14, 0x2, 0x0, 0x1, [@TCF_EM_IPSET={0x10, 0x2, 0x0, 0x0, {{0x9, 0x8, 0x8}, {0x1, 0x4, 0x1}}}]}, @TCA_EMATCH_TREE_HDR={0x8, 0x1, {0x8}}, @TCA_EMATCH_TREE_HDR={0x8, 0x1, {0x1}}]}, @TCA_BASIC_POLICE={0x408, 0x4, [@TCA_POLICE_RATE={0x404, 0x2, [0x41, 0x3, 0xe2, 0x7aa, 0x6, 0xd, 0x5, 0x6, 0xb, 0x4, 0x8001, 0x5, 0xf, 0x7, 0x6cf5, 0x9, 0xf50, 0x2, 0x10001, 0x2, 0x1, 0x7, 0x7, 0x800, 0xff, 0x7, 0x9, 0x80000001, 0x6, 0xfffffffc, 0xc1b, 0x9, 0x0, 0xae, 0x72e00000, 0x2b, 0xb, 0xedb, 0x8, 0x200, 0x1, 0x2, 0x4, 0x5, 0x9, 0x1ff, 0x3, 0x5, 0x8, 0x6, 0x1, 0x0, 0x1000, 0x7e, 0x8, 0x6, 0x8, 0x3, 0x400, 0x2, 0x1, 0x1, 0xff, 0x3, 0x10001, 0x7, 0x1, 0x7, 0x7fff, 0xc7db, 0xffff, 0x3fc00000, 0x0, 0x8, 0x5, 0x8, 0x2, 0x376, 0x1, 0x7, 0x7fffffff, 0x9, 0x30a4, 0x64, 0x7, 0x4, 0x8000, 0x14000, 0x6, 0x100, 0x5, 0xea4, 0xeff, 0x10000, 0x4, 0x2, 0x1ff, 0x396, 0x9, 0x9, 0x4, 0x0, 0x8, 0xfffffffc, 0x5, 0x10, 0x4, 0x0, 0x40, 0x2, 0x3, 0x3, 0x7, 0x8, 0x1ff, 0x3, 0x3, 0xca86, 0x49, 0x8, 0x6, 0x8, 0x8000000, 0x9, 0x81, 0xe58, 0xffe00000, 0x7fff, 0x5, 0x3, 0x5, 0x4, 0x0, 0x40, 0x3, 0x7fff, 0x2, 0x1, 0x81, 0x6, 0x5, 0x9, 0x52f327e5, 0x38, 0x0, 0x5, 0x7, 0x1, 0x0, 0x3, 0x9, 0xdaf, 0x3, 0x1, 0x2, 0x7fffffff, 0xd8, 0x9, 0x10000, 0x9, 0x4, 0x0, 0x9, 0x100, 0x0, 0x6, 0xfffffff8, 0x1000, 0xfe, 0x7, 0x0, 0x7, 0x8, 0x1, 0x162, 0x2, 0x1, 0xa0c2, 0x8, 0x3, 0x8, 0x8, 0xfff, 0x400, 0x2, 0x81, 0x1, 0x8001, 0x0, 0x5, 0x3, 0x2, 0xffffffff, 0x2, 0x8, 0x1, 0x8a, 0x6, 0xff, 0xfff, 0x2be5, 0x6b, 0x5, 0x7, 0x1, 0x46080000, 0x9, 0x2, 0x1, 0xfffffff8, 0xff, 0x3, 0x7fff, 0x3, 0x400, 0x5, 0x6, 0xfffffff6, 0x5, 0x94, 0x7, 0x8, 0x2, 0x3, 0x3, 0xe, 0x636, 0x1ff, 0x4, 0x10, 0x1, 0x8a6, 0x8, 0x4, 0x8, 0x10001, 0xfff, 0xfffffffe, 0x5, 0x7ff, 0x10, 0x3, 0x80000001, 0x6, 0x80000001, 0x2, 0x7f, 0x8, 0x9, 0xc32d, 0x3, 0x4, 0x1, 0xfffffff9, 0x5, 0x4]}]}, @TCA_BASIC_ACT={0x78c, 0x3, [@m_police={0x4b0, 0x1, 0x0, 0x0, {{0xb}, {0x464, 0x2, 0x0, 0x1, [[@TCA_POLICE_TBF={0x3c, 0x1, {0x12000, 0x4, 0x5, 0x3, 0x7f, {0x8, 0x2, 0x3, 0x2, 0x5, 0x6}, {0x0, 0x0, 0x2, 0x7, 0xd93d, 0x5}, 0x7, 0x8, 0x4}}, @TCA_POLICE_RESULT={0x8, 0x5, 0x3}, @TCA_POLICE_RATE={0x404, 0x2, [0x9, 0x4, 0x0, 0x1, 0x8001, 0x2, 0x7, 0x80000001, 0x8000, 0x6039, 0x1, 0x4, 0x3ff, 0x5, 0x7, 0x3, 0xd110a8, 0x81, 0xffff8e91, 0xd, 0x7, 0x0, 0x16, 0x4, 0x4, 0x8, 0x800, 0xdbae, 0x98, 0x8, 0x4, 0x4, 0x3, 0x6, 0x3, 0x1, 0xffff178e, 0x0, 0xffffffe3, 0xfffffffa, 0x2, 0x4, 0x6, 0x101, 0x5, 0x8, 0x0, 0x0, 0x80000001, 0x6, 0x1, 0x80000000, 0x80000001, 0xfffffffe, 0x6, 0x401, 0x4, 0x5, 0x7f, 0x5, 0xc, 0x3, 0x6d5, 0x80000000, 0x1, 0xb09, 0x2, 0x1, 0xffffffff, 0xfffffff7, 0x4, 0x80000001, 0x5, 0x1, 0xebd, 0x8000, 0x8, 0x0, 0x15, 0xffffffff, 0x7fff, 0x0, 0x6, 0x2, 0x1, 0x3, 0x3, 0x5, 0x4, 0x5, 0x20000, 0xa, 0x7, 0x2, 0x10, 0x2, 0xf6f, 0x0, 0x8, 0x3, 0x800, 0x6, 0x8, 0x8, 0xd, 0x6, 0x7, 0xffff, 0x1, 0x4, 0x0, 0xd03, 0x87706000, 0xffff, 0x43aa, 0x5, 0xf, 0x5, 0x9, 0x3, 0x0, 0x3, 0xd, 0x3, 0x1, 0xd, 0x1, 0x6, 0x1ed5, 0x1, 0xe, 0x7, 0x1, 0x1, 0x9, 0x0, 0x4, 0x17d, 0xffffffc0, 0x8, 0x5, 0x1, 0x2, 0xf, 0x7, 0x900, 0x1096, 0x8, 0xff, 0x2, 0x8000000, 0x8, 0xd9e8, 0xf, 0xf4, 0x10, 0x2, 0xfffffffc, 0x7fff, 0xba3c, 0xb93, 0x194, 0xdb4, 0x1ff, 0x0, 0x43, 0xe9, 0x5, 0x0, 0xff, 0xfffffeff, 0x7, 0x1, 0x4, 0x9336, 0x4f7a, 0x101, 0xffffffff, 0x9dc6, 0xfd, 0x300000, 0xffffffff, 0xe, 0x1, 0x9a4, 0x5, 0x400, 0x0, 0xffff, 0x8000, 0x800, 0x8ed, 0x375236c8, 0x3c000, 0x9, 0x8, 0x3, 0xb8, 0x6, 0xe, 0xd, 0x1, 0x7ff, 0x6, 0x0, 0x9, 0x56f5, 0x4, 0xa, 0x7, 0x80000001, 0x9, 0x1, 0x3346, 0xf, 0xff, 0x1, 0x7, 0x6, 0x8, 0x10000, 0x9, 0x9, 0x3800, 0x0, 0x80000000, 0x7fff, 0x2, 0x7, 0x6, 0x7, 0xf89, 0xfffeffff, 0x7, 0x4, 0x10000, 0x6, 0x8, 0x2, 0x4, 0x2, 0xffff, 0x6c, 0x6, 0x40, 0x8000, 0x0, 0x0, 0xffffffff, 0x9, 0x8, 0x3, 0x8, 0x1, 0x4, 0x8]}, @TCA_POLICE_RESULT={0x8, 0x5, 0x7fffffff}, @TCA_POLICE_RESULT={0x8, 0x5, 0x7}, @TCA_POLICE_AVRATE={0x8, 0x4, 0x1}], []]}, {0x24, 0x6, "96d14fbc7581e4f76829d5fec16c0ffffd9038ea8c0b1173dd92a0cf4f8ec554"}, {0xc, 0x7, {0x1}}, {0xc, 0x8, {0x2}}}}, @m_vlan={0x164, 0x12, 0x0, 0x0, {{0x9}, {0x68, 0x2, 0x0, 0x1, [@TCA_VLAN_PUSH_VLAN_PRIORITY={0x5, 0x6, 0x2}, @TCA_VLAN_PUSH_VLAN_PRIORITY={0x5, 0x6, 0x2}, @TCA_VLAN_PUSH_VLAN_ID={0x6, 0x3, 0x44d}, @TCA_VLAN_PUSH_VLAN_PRIORITY={0x5, 0x6, 0x4}, @TCA_VLAN_PUSH_VLAN_PROTOCOL={0x6, 0x4, 0x8100}, @TCA_VLAN_PUSH_VLAN_ID={0x6, 0x3, 0xace}, @TCA_VLAN_PUSH_VLAN_PRIORITY={0x5, 0x6, 0x4}, @TCA_VLAN_PUSH_VLAN_ID={0x6, 0x3, 0xaf2}, @TCA_VLAN_PUSH_VLAN_PROTOCOL={0x6, 0x4, 0x8100}, @TCA_VLAN_PARMS={0x1c, 0x2, {{0x0, 0x6, 0x4, 0xfffffff9, 0x6}, 0x2}}]}, {0xd4, 0x6, "f49fa2fdb972764c5ff87028d940caeb55213575710644b81b7617379a2fe193cb69c1a252d824d11ec47bba6a6c700f19b5229fae91310ce227a58f9b7793dd3a8773f89c43d967da44c52f1d2f97031c2d185a64b9e9c72c10fa49fbd1faf370a49167b9c6d7928bdd5c6001b4fe605a44dd9e3de8d1f2f1e526c1352970fdca9e6238130d63333aa5dedfcc5b76842fe69c1e713b27975a14fd583344da6c8666e8f2bfce2fd50d40dfb27d4b6b2b9eccc90846226f9b412719fdf5ea8317afd9b3ac2a1416604559ef6ba60e8073"}, {0xc}, {0xc, 0x8, {0x1, 0x1}}}}, @m_ct={0x120, 0xa, 0x0, 0x0, {{0x7}, {0x48, 0x2, 0x0, 0x1, [@TCA_CT_NAT_PORT_MAX={0x6, 0xe, 0x4e22}, @TCA_CT_LABELS_MASK={0x14, 0x8, "565de1578ecfb9cd71a658890de90af5"}, @TCA_CT_NAT_PORT_MAX={0x6, 0xe, 0x4e23}, @TCA_CT_NAT_IPV4_MIN={0x8, 0x9, @initdev={0xac, 0x1e, 0x1, 0x0}}, @TCA_CT_MARK={0x8, 0x5, 0x2f58}, @TCA_CT_NAT_IPV4_MAX={0x8, 0xa, @broadcast}, @TCA_CT_NAT_PORT_MIN={0x6, 0xd, 0x4e20}]}, {0xb1, 0x6, "286283f69d80e78555a8a4f89df5a2ab1f95392a7df7d303bbd6db28d50766bed0b45ef526bfc5625b89d6b0d515a6ad3283c96b33b684b8da1ae32d307ea5cadadf382e45f0e8b17edccf6e77d321634d420c36467044015e0a35510bac81460e7772f73df720977a3f0d167de2daf2477350bcf889f2b575494b0f6fd1c7b081883344f0c6cdfe5936856b44f4f02e3f8246e393e9b08163f9fe6cf4096572fe45ed2dcc7aed9ad84c9edf7c"}, {0xc}, {0xc, 0x8, {0x0, 0x3}}}}, @m_skbmod={0x54, 0x20, 0x0, 0x0, {{0xb}, {0x1c, 0x2, 0x0, 0x1, [@TCA_SKBMOD_SMAC={0xa, 0x4, @link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0x2}}, @TCA_SKBMOD_DMAC={0xa, 0x3, @local}]}, {0xe, 0x6, "8bd11d1ba58dba23b6cf"}, {0xc, 0x7, {0x1}}, {0xc, 0x8, {0x1, 0x1}}}}]}]}}, @TCA_RATE={0x6, 0x5, {0x3, 0x3}}, @TCA_CHAIN={0x8, 0xb, 0x9}, @filter_kind_options=@f_basic={{0xa}, {0xbcc, 0x2, [@TCA_BASIC_EMATCHES={0x274, 0x2, 0x0, 0x1, [@TCA_EMATCH_TREE_LIST={0x1a4, 0x2, 0x0, 0x1, [@TCF_EM_CONTAINER={0xe8, 0x2, 0x0, 0x0, {{0x3, 0x0, 0x2}, "812916eadc21236e37283dabb4ee2b9e6d37fa6fa55ca2e7d48ef47e7438f49e342c66681e6119a246298a450e2ded52308853ff76e55be66981abf95f0b96858c7734a13a84bf1f772b1323c63c7f61f861de54db1f30c306b3177800b4255eeb22b7fd0449b2ff4a0a91692f09564c3c541e579fd826873a3bf1498e2748d9cccacc8544610134e4bd29952496dd780709084fbad4bc8c548e55662a3a09b2e33cbd7c732a589fec3c392541ff0f5b68e202c648df4bda8dfb4665bd23a7f0421d11c075f2229abc818c0a29dfb1a970632127fc328e6fee"}}, @TCF_EM_IPT={0x88, 0x1, 0x0, 0x0, {{0x0, 0x9, 0x9ca6}, [@TCA_EM_IPT_MATCH_DATA={0x69, 0x5, "3228ca39956438bb5568842751e74c015f0c406e7bdd99aa9790d07ae17602119b4084c61b0c2dcae8ca4927551c650afe2a7b38cbbddbf5b24f2896e9c4f3f2c8c3a838ca785bcf387791f65985e60d0bda90c88917e82776d33e43c4ca7c60e61f16542e"}, @TCA_EM_IPT_HOOK={0x8, 0x1, 0x3}, @TCA_EM_IPT_MATCH_REVISION={0x5, 0x3, 0x6}]}}, @TCF_EM_IPT={0x30, 0x3, 0x0, 0x0, {{0x0, 0x9, 0x5}, [@TCA_EM_IPT_MATCH_NAME={0xb}, @TCA_EM_IPT_NFPROTO={0x5, 0x4, 0x7}, @TCA_EM_IPT_NFPROTO={0x5, 0x4, 0x2}, @TCA_EM_IPT_MATCH_REVISION={0x5, 0x3, 0x2}]}}]}, @TCA_EMATCH_TREE_LIST={0xc4, 0x2, 0x0, 0x1, [@TCF_EM_U32={0x1c, 0x3, 0x0, 0x0, {{0x5, 0x3, 0xfffb}, {0x7, 0xb, 0xab, 0x2}}}, @TCF_EM_CONTAINER={0xa4, 0x2, 0x0, 0x0, {{0xc, 0x0, 0x2}, "d209d31b2a146ce26f70696dc0798f81cfbaad303b05478a2800c56edbe90aba9d94d3013c1776f1d96cee05c66a65b2ec2f7e60903a7c5f2f4a357344648cecffee0e6782473fb2af591cea05cded1b9a74b3a3241468524782847961469665a6a50717914bddc1eedbefe2e73395e0e1c3051b0150946cbe17c5ede1673c0842858b56d4f500649ca7b6eda2d84b3d55cd2a10c332"}}]}, @TCA_EMATCH_TREE_HDR={0x8, 0x1, {0x7}}]}, @TCA_BASIC_CLASSID={0x8, 0x1, {0x5, 0x7050bdc663ce76d9}}, @TCA_BASIC_EMATCHES={0x4}, @TCA_BASIC_EMATCHES={0xc, 0x2, 0x0, 0x1, [@TCA_EMATCH_TREE_HDR={0x8, 0x1, {0x24da}}]}, @TCA_BASIC_EMATCHES={0xdc, 0x2, 0x0, 0x1, [@TCA_EMATCH_TREE_LIST={0xb4, 0x2, 0x0, 0x1, [@TCF_EM_U32={0x1c, 0x3, 0x0, 0x0, {{0x2b2, 0x3, 0xe}, {0xe, 0x9, 0x100, 0x5}}}, @TCF_EM_CONTAINER={0x84, 0x2, 0x0, 0x0, {{0xfb, 0x0, 0x8000}, "d25a535f5d6270913ea7ec2153a52a3decbad96fa6ea6a614646998469a870a232e9067822cf47a2d59a99caae0b1787df58d587ebffec9b635b10d9ba98946b60bf7b6fddc18006c75a5a0873121009057f0ec025e8cc9298db5e91a89dde936e619f3b093fd2e7b362e840c23ce44740d64f5ca19ec6"}}, @TCF_EM_IPSET={0x10, 0x1, 0x0, 0x0, {{0xfff5}, {0x2, 0x5}}}]}, @TCA_EMATCH_TREE_HDR={0x8, 0x1, {0xa0a9}}, @TCA_EMATCH_TREE_HDR={0x8, 0x1, {0x5}}, @TCA_EMATCH_TREE_HDR={0x8, 0x1, {0x7}}, @TCA_EMATCH_TREE_HDR={0x8, 0x1, {0x7}}, @TCA_EMATCH_TREE_LIST={0x4}]}, @TCA_BASIC_CLASSID={0x8, 0x1, {0x3, 0x4}}, @TCA_BASIC_CLASSID={0x8, 0x1, {0x7, 0xf}}, @TCA_BASIC_CLASSID={0x8, 0x1, {0x7, 0x3}}, @TCA_BASIC_POLICE={0x848, 0x4, [@TCA_POLICE_RATE={0x404, 0x2, [0x3, 0x8, 0x5, 0x80, 0xffff8001, 0x5, 0x3, 0x100, 0x0, 0x508, 0xfffffffe, 0x7fff, 0x8001, 0x0, 0xe24, 0x9, 0x4, 0x1, 0x4, 0xffff, 0x7fff, 0x7ff, 0xba, 0x7, 0x100, 0x6, 0x8, 0x3, 0x40, 0x3, 0x420, 0x3, 0x80, 0x1ff, 0x760, 0xf50e, 0x9, 0x3, 0x81, 0x0, 0x2b1d, 0x4, 0x4, 0x7, 0x1, 0x81, 0x8, 0x3, 0x4, 0x2, 0x4f4c, 0xfff, 0x7, 0x7fff, 0xf7, 0x9, 0x2c, 0x5, 0x0, 0xb6c3, 0x6, 0x4, 0x0, 0x7, 0xeec, 0x5, 0x4, 0x200, 0x9e45, 0x7fffffff, 0x4, 0x3, 0x3, 0x2130, 0x7f, 0x566, 0x4, 0x4, 0x2, 0x57bb4b6c, 0x557, 0xfffffff9, 0xff, 0x8, 0x1, 0x8, 0x3, 0x7, 0x10, 0x3ff, 0x9, 0x9e9, 0x9, 0x4, 0x0, 0x7, 0xfffffffa, 0xffffff7b, 0x9, 0x10001, 0xe, 0x1, 0xfffffffb, 0x1, 0x3, 0x6, 0x0, 0x0, 0x0, 0x9, 0x3, 0x401, 0x6, 0xffffffff, 0x3, 0x7fffffff, 0x101, 0xfffffffd, 0xba49, 0xfb, 0x81, 0x9, 0x3, 0xfffffffc, 0x20000000, 0x0, 0x401, 0x3, 0xc, 0xffffffff, 0x8, 0x7, 0x1, 0x7, 0x8001, 0xff, 0x0, 0x0, 0x401, 0x9, 0x99, 0x7, 0x8001, 0x9, 0x37fb619c, 0x2, 0x1, 0x7, 0x0, 0xc, 0x112a, 0x4, 0x4ca, 0x10, 0x5, 0xfffffff9, 0x6, 0x4, 0xd, 0x9, 0xfdf9, 0x3, 0x8, 0x5, 0x5, 0x5, 0x3ff, 0x8, 0xe0000000, 0xa760, 0xe20, 0xfffffff9, 0x9, 0x7, 0x0, 0x6, 0xe, 0x9, 0x240000, 0x0, 0x7, 0xfffffffa, 0x1, 0x80000001, 0x0, 0xeab, 0x2, 0x200, 0x400, 0x8, 0x4, 0x8, 0x80000001, 0xaa9, 0x3, 0x7, 0x6, 0xfffffff7, 0x3, 0x8, 0xa917, 0xfffffffc, 0x7ff, 0xfffffffa, 0x4ae, 0x8, 0x5, 0x5, 0x2, 0x7fffffff, 0x6, 0x10000, 0x6, 0x440b, 0x260b, 0x80000000, 0x600, 0x2752, 0xb2, 0x7, 0x2, 0x5, 0xca, 0xd, 0x6, 0x2, 0x9, 0x4, 0x6, 0x0, 0xc151, 0x0, 0x400, 0x3, 0x0, 0xfffffec9, 0x8, 0x5, 0x98, 0x2, 0x1ac86fa4, 0x3, 0x0, 0x0, 0x8, 0x1, 0x0, 0x7f, 0x7, 0x2, 0x0, 0x6, 0x52b1fda1, 0xe06, 0x8, 0x1000]}, @TCA_POLICE_RATE={0x404, 0x2, [0x8, 0x6f, 0x2, 0x4, 0x9, 0x9, 0x2, 0x5, 0x8, 0x7fff, 0x1, 0x6, 0xa, 0x78c, 0x1, 0xfd6, 0x6, 0x6, 0x8bf4, 0x9, 0x7fffffff, 0xb, 0x82, 0x5, 0x0, 0x1, 0x7fff, 0x3, 0x8, 0x2, 0x9, 0x8001, 0x1, 0x80000000, 0x2, 0x8, 0xff, 0x3d, 0xfffff001, 0x4, 0x1, 0x100, 0x3, 0x3, 0x4, 0x2, 0x1, 0x2, 0x8, 0x2, 0x0, 0x5, 0x3, 0x8, 0x8, 0x4, 0x3, 0x4, 0xffff4ad5, 0x1, 0x8, 0x2, 0x6, 0x800, 0x5, 0xffffff36, 0x1, 0x9, 0x8, 0x40, 0x640, 0x80, 0x11, 0x1, 0x9, 0x7, 0x9, 0x2, 0x0, 0x1, 0x6, 0x9, 0x101, 0x6d, 0x4, 0x3, 0x80000000, 0x0, 0x7, 0x8, 0x0, 0x5d44, 0x7fffffff, 0x7, 0x10001, 0x1, 0x8, 0x4, 0x6, 0x6, 0x2, 0x8, 0x7, 0x9, 0x1, 0x1000, 0x7, 0x7, 0x1, 0x55, 0x63e, 0x1, 0x0, 0x4, 0x8, 0x4, 0x9, 0x1761, 0x4, 0x8, 0x200, 0x3ff, 0x4, 0x5, 0x18, 0x6, 0x0, 0x4e0, 0x7, 0x3, 0x3, 0x9, 0x10000, 0x4e3, 0x5, 0x7, 0x0, 0xe, 0x3, 0x0, 0x9, 0x80, 0x7, 0x7ff, 0xc, 0xfffffffb, 0x112c, 0x4, 0x58, 0x1, 0x1, 0x80, 0x8000, 0x8, 0x3, 0x8, 0xbc57, 0x2c0d, 0x2, 0x0, 0x4, 0x2, 0x7, 0xb350, 0x80, 0x0, 0x0, 0x8, 0x40000000, 0xface, 0x4, 0x5, 0x7be, 0xfffffe01, 0x9, 0x7, 0x0, 0x40, 0x2, 0xe, 0x3, 0x8001, 0x2, 0x0, 0x7, 0x8, 0xa18b, 0xfffffff0, 0x8, 0x7, 0xe47, 0x8cf, 0x5, 0x5, 0x8, 0x5, 0x0, 0x3, 0x1, 0x5, 0x7, 0x5, 0x0, 0x80000000, 0x4, 0x6a, 0xfffffffe, 0x7, 0x2, 0x7f, 0xfff, 0xfffffffc, 0xe, 0x4, 0x5c7, 0x6, 0x8, 0x37f, 0xec, 0x0, 0x48af3253, 0x0, 0x7, 0x0, 0x80000000, 0x7, 0x7, 0xb365, 0x1, 0x3, 0x1000, 0x6, 0x4, 0x2, 0x1000, 0x1a6, 0x1, 0x9, 0x0, 0x7, 0x81, 0x1, 0x8000, 0x9, 0xfff00000, 0x8000, 0xe3, 0x800, 0xd, 0xd78, 0x8, 0x1000, 0x401, 0x6, 0x67f, 0x2]}, @TCA_POLICE_TBF={0x3c, 0x1, {0x9, 0x0, 0x5, 0x4, 0x8, {0x9, 0x0, 0x6, 0x4, 0x1, 0x8}, {0xf0, 0x5, 0x8000, 0x9, 0x4, 0xcc46}, 0xc368, 0x7, 0x4}}]}]}}]}, 0x35a8}, 0x1, 0x0, 0x0, 0x20000000}, 0x40000) ioctl$sock_SIOCGIFINDEX(r4, 0x8933, &(0x7f0000000180)={'bond0\x00', 0x0}) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8933, &(0x7f0000000200)={'batadv0\x00', 0x0}) bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=ANY=[@ANYBLOB="1b00000002000000010000000080000000000000", @ANYRES32, @ANYBLOB="000000aa7ac7d80511f7020000", @ANYRES32=0x0, @ANYRES32, @ANYBLOB="000000000300"/28], 0x48) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000001a80)="d8000000180081064e81f782db4cb904021d0800fd007c05e8fe50a10a000600014002020c600e41b0000900ac000a0501000000160012000a00ff120048035c3b61c1d67f6f94007134cf6efb8007a007a290457f01a7cee4090000001fb791643a5ee4ce1b14d6d930dfe1d9d322fe7c9f8775730d16a4683f5ae24e25ccca9e00360db79826835d3a71d95667daffffffffff1f215ce3bb9ad809d5e1cace81ed0bffece0b42a9ecbee5b7276505de6ccd40dd6e4edef3d93452a92954b43370e9703920723f9000001008af26c8b7b55f4d2a6823a45", 0xd8}], 0x1}, 0x894) ioctl$sock_SIOCGIFINDEX(r4, 0x8933, &(0x7f00000001c0)={'veth1_to_bond\x00'}) r13 = socket(0x10, 0x3, 0x0) sendmmsg(r13, &(0x7f0000000000), 0x4000000000001f2, 0x0) sendmsg$nl_route(r4, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000280)=ANY=[@ANYBLOB="400000001000010400"/20, @ANYRES32=0x0, @ANYBLOB="21000000000000002000128008000100687372001400028008000100", @ANYRES32=r11, @ANYBLOB="03000000842f8611f8f6c541f9cb85ce031396f9ec", @ANYRES32=r12, @ANYBLOB], 0x40}}, 0x0) 76.390213ms ago: executing program 4 (id=5865): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB='\v\x00\x00\x00\a\x00\x00\x00\b\x00\x00\x00\b\x00\x00\x00'], 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000280)=ANY=[@ANYBLOB="1800000004000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000090000007b8af8ff00000000bfa200000000000007020000f8ff7fffb703000008000000b70400000000000085000000030000009500000000000000"], &(0x7f0000000040)='syzkaller\x00', 0x0, 0x0, 0x0, 0x1e00, 0x0, '\x00', 0x0, @fallback=0x2e, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200000}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000180)='kfree\x00', r1}, 0x10) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)) r3 = bpf$MAP_CREATE(0x0, &(0x7f0000000280)=ANY=[@ANYBLOB="160000000000000008000000ff"], 0x48) bpf$PROG_LOAD_XDP(0x5, &(0x7f00000003c0)={0x3, 0xc, &(0x7f0000000040)=@framed={{0x18, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0xfffffffd}, [@ringbuf_output={{0x18, 0x1, 0x1, 0x0, r3}, {}, {}, {}, {}, {}, {}, {0x85, 0x0, 0x0, 0x59}}]}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x45, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x8}, 0x94) r4 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r4, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000380)={0x0}}, 0x0) r5 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="050000000400000099000000"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x14, &(0x7f0000000280)=ANY=[@ANYBLOB="180000000000000000000000000000001801000020646c2100000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000000850000000600000018110000", @ANYRES32=r5, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b70400000000000085000000c300000095"], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x64, '\x00', 0x0, @fallback=0x30, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) mknodat$loop(0xffffffffffffff9c, &(0x7f0000000140)='./file0\x00', 0x1000, 0x1) r6 = gettid() timer_create(0x0, &(0x7f0000533fa0)={0x0, 0x21, 0x800000000004, @tid=r6}, &(0x7f0000bbdffc)=0x0) timer_settime(r7, 0x0, &(0x7f0000000000)={{0x0, 0x989680}, {0x0, 0x989680}}, 0x0) name_to_handle_at(0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)=ANY=[], &(0x7f0000000180), 0x0) open_by_handle_at(0xffffffffffffff9c, &(0x7f00000000c0)=ANY=[], 0x200000000000000) setsockopt$inet6_IPV6_RTHDRDSTOPTS(0xffffffffffffffff, 0x29, 0x37, &(0x7f0000000080)=ANY=[@ANYBLOB='\x00\b\x00\x00\x00'], 0x8) fsconfig$FSCONFIG_SET_BINARY(0xffffffffffffffff, 0x2, 0x0, &(0x7f0000000080)="ce", 0x1) bpf$PROG_LOAD_XDP(0x5, &(0x7f00000003c0)={0x11, 0xc, &(0x7f0000000040)=ANY=[], &(0x7f0000000000)='GPL\x00', 0x4, 0x0, 0x0, 0x41100}, 0x94) r8 = bpf$MAP_CREATE(0x0, &(0x7f00000003c0)=ANY=[@ANYBLOB="0100000004000000e27f000001"], 0x50) bpf$PROG_LOAD(0x5, &(0x7f0000000b00)={0x9, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000010000000000000000018110000", @ANYRES32=r8, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000300000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$PROG_LOAD(0x5, &(0x7f00000007c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000880)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x48) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x40082406, &(0x7f00000001c0)='cpu&00\t&&') bpf$MAP_CREATE(0x0, &(0x7f0000000200)=@base={0xf, 0x4, 0x4, 0x12}, 0x48) r9 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x4, &(0x7f00000002c0)=ANY=[@ANYBLOB="18010000e60000000000000000000000850000006d00000095"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000340)='kfree\x00', r9, 0x0, 0x4f33}, 0x18) close_range(r2, 0xffffffffffffffff, 0x0) 75.681223ms ago: executing program 3 (id=5866): r0 = add_key$user(&(0x7f0000000000), &(0x7f0000000040)={'syz', 0x3}, &(0x7f0000000080)="eb4c0d240a3c184f125723910186d892b28aec96a20723b31c98a9a4d5c0b69dab700d51fc19100e6fc53624e6c13024b4be4dbd999867676c", 0x39, 0xfffffffffffffffe) r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000500)={&(0x7f0000000140)=@newlink={0x48, 0x10, 0x439, 0x70bd2a, 0xffffffea, {0x0, 0x0, 0xe403, 0x0, 0x3, 0x610c3}, [@IFLA_LINKINFO={0x20, 0x12, 0x0, 0x1, @ipip6={{0xb}, {0x10, 0x2, 0x0, 0x1, [@IFLA_IPTUN_FWMARK={0x8, 0x14, 0xffffffff}, @IFLA_IPTUN_COLLECT_METADATA={0x4}]}}}, @IFLA_MTU={0x8, 0x4, 0x6c7de670}]}, 0x48}, 0x1, 0x0, 0x0, 0x8000}, 0x4008040) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000005c0)={&(0x7f0000000440)=ANY=[@ANYBLOB="6000000010003b0c000000000200000000000000", @ANYRES32=0x0, @ANYBLOB="0000000000000000400012800b00010065727370616e0000300002800600030000800000060002"], 0x60}}, 0x0) r3 = bpf$MAP_CREATE(0x1900000000000000, &(0x7f0000000640)=ANY=[@ANYBLOB="1b00000000000000000000000020"], 0x50) r4 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000001000000000000000640000018110000", @ANYRES32=r3, @ANYBLOB="0000000000000000b70800000e0000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000008200000095"], &(0x7f0000000000)='GPL\x00', 0x2, 0x0, 0x0, 0x40f00, 0x8, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000080)='kfree\x00', r4}, 0x18) bpf$PROG_LOAD(0x5, &(0x7f0000000b00)={0x0, 0x2, &(0x7f00000008c0)=ANY=[@ANYBLOB="185800000e0000985a00000000000000"], 0x0, 0x1, 0x0, 0x0, 0x41100, 0x4, '\x00', 0x0, @fallback=0x1e, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x10, 0x7fffffff}, 0x94) bpf$BPF_PROG_QUERY(0x10, &(0x7f0000000880)={@map, 0x7, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x49) syz_mount_image$ext4(&(0x7f00000003c0)='ext4\x00', &(0x7f00000002c0)='./bus\x00', 0x404, &(0x7f0000000580)={[{@orlov}, {@min_batch_time={'min_batch_time', 0x3d, 0x4}}]}, 0x1, 0x5d8, &(0x7f0000000c00)="$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") r5 = openat$autofs(0xffffffffffffff9c, &(0x7f00000001c0), 0x490100, 0x0) ioctl$AUTOFS_DEV_IOCTL_ISMOUNTPOINT(r5, 0xc018937e, &(0x7f0000000240)={{0x1, 0x1, 0x18, r3, {0x1}}, './bus\x00'}) r6 = openat(0xffffffffffffff9c, &(0x7f0000000180)='./bus\x00', 0x42, 0x103) r7 = openat(0xffffffffffffff9c, &(0x7f0000004400)='./bus\x00', 0x80001, 0x0) write(r7, &(0x7f0000004200)='t', 0x1) sendfile(r7, r6, 0x0, 0x3ffff) sendfile(r7, r6, 0x0, 0x7ffff000) r8 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000200)='attr/fscreate\x00') r9 = syz_clone(0x11, 0x0, 0x0, 0x0, 0x0, 0x0) ptrace(0x10, r9) tkill(r9, 0x2e) perf_event_open(&(0x7f0000000000)={0x2, 0x80, 0x24, 0x1, 0x0, 0x0, 0x0, 0x7, 0x510, 0x15, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffe, 0x1, @perf_bp={0x0, 0x4}, 0x0, 0x10000, 0x8, 0x1, 0x8, 0x20005, 0xb, 0x0, 0x0, 0x0, 0x20000006}, r9, 0xffffffffffffffff, 0xffffffffffffffff, 0x2) r10 = syz_open_dev$sg(&(0x7f00000003c0), 0x0, 0x5) writev(r10, &(0x7f0000000400)=[{&(0x7f0000000080)="aefdda9d240300005a90f57f07703aeff0f64ebbee07962c22772e11b44e65d76641cb010052f436dd2a", 0x2a}], 0x1) writev(r8, &(0x7f00000000c0)=[{&(0x7f0000000040)="dc", 0x1}], 0x8) keyctl$read(0xb, r0, &(0x7f0000002140)=""/56, 0x38) 41.507657ms ago: executing program 0 (id=5867): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0b00000007000000080000000800000005"], 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000280)=ANY=[@ANYBLOB="1800000004000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000090000007b8af8ff00000000bfa200000000000007020000f8ff7fffb703000008000000b70400000000000085000000030000009500000000000000"], &(0x7f0000000040)='syzkaller\x00', 0x0, 0x0, 0x0, 0x1e00, 0x0, '\x00', 0x0, @fallback=0x2e, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200000}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000180)='kfree\x00', r1}, 0x10) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)) r3 = bpf$MAP_CREATE(0x0, &(0x7f0000000280)=ANY=[@ANYBLOB="16000000000000"], 0x48) bpf$PROG_LOAD_XDP(0x5, &(0x7f00000003c0)={0x3, 0xc, &(0x7f0000000040)=@framed={{0x18, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0xfffffffd}, [@ringbuf_output={{0x18, 0x1, 0x1, 0x0, r3}, {}, {}, {}, {}, {}, {}, {0x85, 0x0, 0x0, 0x59}}]}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x45, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x8}, 0x94) r4 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r4, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000380)={&(0x7f00000000c0)=@newsa={0xf8, 0x10, 0x7, 0x0, 0x0, {{@in6=@mcast2, @in=@multicast2, 0x4e20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0xee00}, {@in6=@mcast1, 0x0, 0x2b}, @in6=@private0, {0x0, 0x0, 0x2, 0x0, 0x10000000}, {0x0, 0x200000, 0x7}, {0x0, 0x0, 0xae8}, 0x0, 0x0, 0xa, 0x2, 0x0, 0x70}, [@tfcpad={0x8, 0x16, 0x6}]}, 0xf8}}, 0x0) r5 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="050000000400000099000000"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x14, &(0x7f0000000280)=ANY=[@ANYBLOB="180000000000000000000000000000001801000020646c2100000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000000850000000600000018110000", @ANYRES32=r5, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b70400000000000085000000c300000095"], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x64, '\x00', 0x0, @fallback=0x30, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) mknodat$loop(0xffffffffffffff9c, &(0x7f0000000140)='./file0\x00', 0x1000, 0x1) r6 = gettid() timer_create(0x0, &(0x7f0000533fa0)={0x0, 0x21, 0x800000000004, @tid=r6}, &(0x7f0000bbdffc)=0x0) timer_settime(r7, 0x0, &(0x7f0000000000)={{0x0, 0x989680}, {0x0, 0x989680}}, 0x0) name_to_handle_at(0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)=ANY=[], &(0x7f0000000180), 0x0) open_by_handle_at(0xffffffffffffff9c, &(0x7f00000000c0)=ANY=[], 0x200000000000000) setsockopt$inet6_IPV6_RTHDRDSTOPTS(0xffffffffffffffff, 0x29, 0x37, &(0x7f0000000080)=ANY=[@ANYBLOB='\x00\b\x00\x00\x00'], 0x8) fsconfig$FSCONFIG_SET_BINARY(0xffffffffffffffff, 0x2, 0x0, &(0x7f0000000080)="ce", 0x1) r8 = bpf$MAP_CREATE(0x0, &(0x7f00000003c0)=ANY=[@ANYBLOB="0100000004000000e27f000001"], 0x50) bpf$PROG_LOAD(0x5, &(0x7f0000000b00)={0x9, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000010000000000000000018110000", @ANYRES32=r8, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000300000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$PROG_LOAD(0x5, &(0x7f00000007c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000880)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x48) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x40082406, &(0x7f00000001c0)='cpu&00\t&&') bpf$MAP_CREATE(0x0, &(0x7f0000000200)=@base={0xf, 0x4, 0x4, 0x12}, 0x48) r9 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x4, &(0x7f00000002c0)=ANY=[@ANYBLOB="18010000e60000000000000000000000850000006d00000095"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000340)='kfree\x00', r9, 0x0, 0x4f33}, 0x18) close_range(r2, 0xffffffffffffffff, 0x0) 0s ago: executing program 1 (id=5868): r0 = openat$selinux_context(0xffffffffffffff9c, &(0x7f0000000200), 0x2, 0x0) ioctl$FAT_IOCTL_SET_ATTRIBUTES(r0, 0x40047211, &(0x7f0000000240)=0x8) r1 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="02000000040000000800000006"], 0x48) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xd, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000000000000000000000000000850000000700000018110000", @ANYRES32=r1, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000005c0)={&(0x7f0000000080)='kfree\x00', r2}, 0x10) syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f0000000100)='./mnt\x00', 0x2000c16, &(0x7f0000000040)={[{@nobh}, {@usrjquota}]}, 0xff, 0x240, &(0x7f00000002c0)="$eJzs3T1oO2UcB/DvXRL/tg1SdRHEFxARLZS6CS51UShIKSKCChURF6UVaotb6+TioLNKJ5ciblZH6VJcFMGpaoe6CFocLA46RJJrpbYRX1Jz4n0+cLm75J77Pcfd97kQOBKgsaaTzCdpJZlJ0klSnN/gzmqaPl3dnthfTnq9x34oBttV65WzdlNJtpI8kGSvLPJCO9nYferop4NH7nl9vXP3u7tPToz1IE8dHx0+evLO4msfLNy/8dkX3y0WmU/3d8d19Yoh77WL5KZ/o9h/RNGuuwf8FUuvvP9lP/c3J7lrkP9OylQn74216/Y6ue/tP2r75vef3zrOvgJXr9fr9O+BWz2gccok3RTlbJJquSxnZ6vv8F+1JssXV9dennl+dX3lubpHKuCqdJPDhz+69uHUhfx/26ryD/xPVT9KHT6+tPN1f+GkVXeHgLG4rZr17/8zz2zeG/mHxpF/aC75h+aSf2gu+Yfmkn9oLvmH5pJ/aC75h+aSf2iu8/kHAJqld63uJ5CButQ9/gAAAAAAAAAAAAAAAAAAAJdtT+wvn03jqvnJW8nxQ0naw+q3Bv9HnFw/eJ38sehv9puiajaSp+8YcQcjeq/mp69v+Kbe+p/eXm/9zZVk69Ukc+325euvOL3+/rkb/+TzzrMjFvibigvrDz4x3voX/bJTb/2Fg+Tj/vgzN2z8KXPLYD58/On2z9+I9V/6ecQdAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAMDa/BgAA//8YZW08") r3 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_int(r3, 0x0, 0x2, &(0x7f0000000140)=0x6, 0x1) pwrite64(0xffffffffffffffff, &(0x7f0000000140)='2', 0xfdef, 0xfecc) syz_genetlink_get_family_id$nl80211(&(0x7f0000000000), 0xffffffffffffffff) perf_event_open(&(0x7f0000000040)={0x2, 0x80, 0xc3, 0x0, 0x0, 0x0, 0x0, 0x905f, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xa19a, 0x1000}, 0x0, 0x0, 0xffffffff, 0x1, 0x0, 0x0, 0x4}, 0x0, 0x0, 0xffffffffffffffff, 0x2) r4 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0), 0x8040, 0x0) ioctl$TCSETS(r4, 0x40045431, &(0x7f0000000040)={0x0, 0x0, 0x1, 0x0, 0x80, "ff00f7000000000000000000af88008300"}) r5 = inotify_init1(0x0) inotify_add_watch(r5, &(0x7f0000000140)='.\x00', 0x40000022) r6 = openat(0xffffffffffffff9c, &(0x7f00000001c0)='.\x00', 0x0, 0x0) fcntl$notify(r6, 0x402, 0x1e) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) r7 = syz_open_pts(r4, 0x141601) write(r7, &(0x7f0000000000)="d5", 0xfffffedf) socket$nl_netfilter(0x10, 0x3, 0xc) kernel console output (not intermixed with test programs): nmounting filesystem 00000000-0000-0000-0000-000000000000. [ 352.273765][T18436] netlink: 'syz.1.5038': attribute type 13 has an invalid length. [ 352.290602][T18436] gretap0: refused to change device tx_queue_len [ 352.297305][T18436] A link change request failed with some changes committed already. Interface gretap0 may have been left with an inconsistent configuration, please check. [ 352.409214][T18441] IPVS: wlc: UDP 224.0.0.2:0 - no destination available [ 352.525299][T18452] netlink: 4 bytes leftover after parsing attributes in process `syz.4.5045'. [ 352.902394][T18473] SELinux: policydb magic number 0x695c208c does not match expected magic number 0xf97cff8c [ 352.912884][T18473] SELinux: failed to load policy [ 352.931861][T18473] ALSA: seq fatal error: cannot create timer (-19) [ 353.346675][T18484] netlink: 'syz.1.5057': attribute type 10 has an invalid length. [ 353.443043][T18492] random: crng reseeded on system resumption [ 353.453602][T18492] Restarting kernel threads ... [ 353.458786][T18492] Done restarting kernel threads. [ 353.521839][T18492] netlink: '+}[@': attribute type 6 has an invalid length. [ 353.530073][T18492] netlink: 8 bytes leftover after parsing attributes in process `+}[@'. [ 353.717734][T18505] netlink: 'syz.3.5065': attribute type 13 has an invalid length. [ 353.736100][T18505] gretap0: refused to change device tx_queue_len [ 353.742598][T18505] A link change request failed with some changes committed already. Interface gretap0 may have been left with an inconsistent configuration, please check. [ 353.851601][T18510] netlink: 12 bytes leftover after parsing attributes in process `syz.3.5067'. [ 353.899106][T18510] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=16 sclass=netlink_audit_socket pid=18510 comm=syz.3.5067 [ 353.911954][T18510] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=17 sclass=netlink_audit_socket pid=18510 comm=syz.3.5067 [ 354.160851][T18516] netlink: 'syz.4.5069': attribute type 10 has an invalid length. [ 354.186495][T18518] loop3: detected capacity change from 0 to 128 [ 354.219088][T18518] EXT4-fs: Ignoring removed nobh option [ 354.241265][T18518] EXT4-fs (loop3): mounted filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09 r/w without journal. Quota mode: none. [ 354.271363][T18518] ext4 filesystem being mounted at /483/mnt supports timestamps until 2038-01-19 (0x7fffffff) [ 354.437990][T18529] netlink: '+}[@': attribute type 6 has an invalid length. [ 354.460173][T18528] netlink: 8 bytes leftover after parsing attributes in process `syz.2.5073'. [ 354.720849][T18546] netlink: 12 bytes leftover after parsing attributes in process `syz.0.5079'. [ 354.731768][T18546] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=16 sclass=netlink_audit_socket pid=18546 comm=syz.0.5079 [ 354.744672][T18546] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=17 sclass=netlink_audit_socket pid=18546 comm=syz.0.5079 [ 354.791603][T18550] FAULT_INJECTION: forcing a failure. [ 354.791603][T18550] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 354.805373][T18550] CPU: 0 UID: 0 PID: 18550 Comm: syz.0.5081 Not tainted 6.16.0-syzkaller-11699-g7e161a991ea7 #0 PREEMPT(voluntary) [ 354.805472][T18550] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 07/12/2025 [ 354.805483][T18550] Call Trace: [ 354.805489][T18550] [ 354.805496][T18550] __dump_stack+0x1d/0x30 [ 354.805515][T18550] dump_stack_lvl+0xe8/0x140 [ 354.805577][T18550] dump_stack+0x15/0x1b [ 354.805591][T18550] should_fail_ex+0x265/0x280 [ 354.805691][T18550] should_fail+0xb/0x20 [ 354.805717][T18550] should_fail_usercopy+0x1a/0x20 [ 354.805734][T18550] _copy_to_user+0x20/0xa0 [ 354.805756][T18550] simple_read_from_buffer+0xb5/0x130 [ 354.805776][T18550] proc_fail_nth_read+0x10e/0x150 [ 354.805859][T18550] ? __pfx_proc_fail_nth_read+0x10/0x10 [ 354.805882][T18550] vfs_read+0x1a0/0x6f0 [ 354.805900][T18550] ? __rcu_read_unlock+0x4f/0x70 [ 354.805919][T18550] ? __fget_files+0x184/0x1c0 [ 354.805990][T18550] ksys_read+0xda/0x1a0 [ 354.806010][T18550] __x64_sys_read+0x40/0x50 [ 354.806050][T18550] x64_sys_call+0x27bc/0x2ff0 [ 354.806151][T18550] do_syscall_64+0xd2/0x200 [ 354.806238][T18550] ? arch_exit_to_user_mode_prepare+0x27/0x60 [ 354.806267][T18550] ? irqentry_exit_to_user_mode+0x7e/0xa0 [ 354.806311][T18550] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 354.806338][T18550] RIP: 0033:0x7f2e4be9d57c [ 354.806370][T18550] Code: ec 28 48 89 54 24 18 48 89 74 24 10 89 7c 24 08 e8 99 93 02 00 48 8b 54 24 18 48 8b 74 24 10 41 89 c0 8b 7c 24 08 31 c0 0f 05 <48> 3d 00 f0 ff ff 77 34 44 89 c7 48 89 44 24 08 e8 ef 93 02 00 48 [ 354.806390][T18550] RSP: 002b:00007f2e4a507030 EFLAGS: 00000246 ORIG_RAX: 0000000000000000 [ 354.806413][T18550] RAX: ffffffffffffffda RBX: 00007f2e4c0c5fa0 RCX: 00007f2e4be9d57c [ 354.806428][T18550] RDX: 000000000000000f RSI: 00007f2e4a5070a0 RDI: 0000000000000006 [ 354.806439][T18550] RBP: 00007f2e4a507090 R08: 0000000000000000 R09: 0000000000000000 [ 354.806450][T18550] R10: 0000000000000018 R11: 0000000000000246 R12: 0000000000000001 [ 354.806497][T18550] R13: 0000000000000000 R14: 00007f2e4c0c5fa0 R15: 00007fffa3b033c8 [ 354.806555][T18550] [ 355.028562][ T29] kauditd_printk_skb: 179 callbacks suppressed [ 355.028581][ T29] audit: type=1326 audit(1754418533.435:27891): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=18551 comm="syz.0.5082" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f2e4be9eb69 code=0x7ffc0000 [ 355.071714][ T29] audit: type=1326 audit(1754418533.435:27892): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=18551 comm="syz.0.5082" exe="/root/syz-executor" sig=0 arch=c000003e syscall=17 compat=0 ip=0x7f2e4be9eb69 code=0x7ffc0000 [ 355.097318][ T29] audit: type=1326 audit(1754418533.445:27893): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=18551 comm="syz.0.5082" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f2e4be9eb69 code=0x7ffc0000 [ 355.122613][ T29] audit: type=1326 audit(1754418533.445:27894): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=18551 comm="syz.0.5082" exe="/root/syz-executor" sig=0 arch=c000003e syscall=41 compat=0 ip=0x7f2e4be9eb69 code=0x7ffc0000 [ 355.147178][T11888] EXT4-fs (loop3): unmounting filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09. [ 355.148541][ T29] audit: type=1326 audit(1754418533.445:27895): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=18551 comm="syz.0.5082" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f2e4be9eb69 code=0x7ffc0000 [ 355.182870][ T29] audit: type=1326 audit(1754418533.445:27896): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=18551 comm="syz.0.5082" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f2e4be9eb69 code=0x7ffc0000 [ 355.207782][ T29] audit: type=1326 audit(1754418533.445:27897): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=18551 comm="syz.0.5082" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f2e4be9eb69 code=0x7ffc0000 [ 355.232787][ T29] audit: type=1326 audit(1754418533.455:27898): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=18551 comm="syz.0.5082" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f2e4be9eb69 code=0x7ffc0000 [ 355.257715][ T29] audit: type=1326 audit(1754418533.455:27899): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=18551 comm="syz.0.5082" exe="/root/syz-executor" sig=0 arch=c000003e syscall=56 compat=0 ip=0x7f2e4be9eb69 code=0x7ffc0000 [ 355.285006][ T29] audit: type=1326 audit(1754418533.515:27900): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=18554 comm="syz.0.5082" exe="/root/syz-executor" sig=0 arch=c000003e syscall=230 compat=0 ip=0x7f2e4bed1425 code=0x7ffc0000 [ 355.650846][T18586] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 355.713493][T18586] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 356.152605][T18584] Set syz1 is full, maxelem 65536 reached [ 356.270412][T18597] FAULT_INJECTION: forcing a failure. [ 356.270412][T18597] name failslab, interval 1, probability 0, space 0, times 0 [ 356.283659][T18597] CPU: 0 UID: 0 PID: 18597 Comm: syz.0.5098 Not tainted 6.16.0-syzkaller-11699-g7e161a991ea7 #0 PREEMPT(voluntary) [ 356.283691][T18597] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 07/12/2025 [ 356.283707][T18597] Call Trace: [ 356.283716][T18597] [ 356.283726][T18597] __dump_stack+0x1d/0x30 [ 356.283820][T18597] dump_stack_lvl+0xe8/0x140 [ 356.283843][T18597] dump_stack+0x15/0x1b [ 356.283860][T18597] should_fail_ex+0x265/0x280 [ 356.283896][T18597] should_failslab+0x8c/0xb0 [ 356.283995][T18597] kmem_cache_alloc_lru_noprof+0x55/0x310 [ 356.284022][T18597] ? __d_alloc+0x3d/0x340 [ 356.284116][T18597] ? obj_cgroup_charge_account+0x122/0x1a0 [ 356.284148][T18597] __d_alloc+0x3d/0x340 [ 356.284175][T18597] d_alloc_pseudo+0x1e/0x80 [ 356.284229][T18597] alloc_file_pseudo+0x71/0x160 [ 356.284272][T18597] ? security_inode_alloc+0x69/0x100 [ 356.284305][T18597] sock_alloc_file+0x9c/0x1e0 [ 356.284358][T18597] do_accept+0x1e4/0x3a0 [ 356.284391][T18597] __sys_accept4+0xbf/0x140 [ 356.284426][T18597] __x64_sys_accept4+0x51/0x60 [ 356.284535][T18597] x64_sys_call+0x2ed3/0x2ff0 [ 356.284563][T18597] do_syscall_64+0xd2/0x200 [ 356.284591][T18597] ? arch_exit_to_user_mode_prepare+0x27/0x60 [ 356.284730][T18597] ? irqentry_exit_to_user_mode+0x7e/0xa0 [ 356.284757][T18597] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 356.284784][T18597] RIP: 0033:0x7f2e4be9eb69 [ 356.284803][T18597] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 356.284896][T18597] RSP: 002b:00007f2e4a507038 EFLAGS: 00000246 ORIG_RAX: 0000000000000120 [ 356.284920][T18597] RAX: ffffffffffffffda RBX: 00007f2e4c0c5fa0 RCX: 00007f2e4be9eb69 [ 356.284936][T18597] RDX: 0000000000000000 RSI: 0000000000000000 RDI: 0000000000000007 [ 356.284951][T18597] RBP: 00007f2e4a507090 R08: 0000000000000000 R09: 0000000000000000 [ 356.284997][T18597] R10: 0400000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 356.285011][T18597] R13: 0000000000000000 R14: 00007f2e4c0c5fa0 R15: 00007fffa3b033c8 [ 356.285029][T18597] [ 356.538005][T18603] netlink: 'syz.0.5101': attribute type 13 has an invalid length. [ 356.558940][T18603] gretap0: refused to change device tx_queue_len [ 356.565747][T18603] A link change request failed with some changes committed already. Interface gretap0 may have been left with an inconsistent configuration, please check. [ 356.642238][T18613] random: crng reseeded on system resumption [ 356.652765][T18613] Restarting kernel threads ... [ 356.659303][T18613] Done restarting kernel threads. [ 356.678433][T18618] loop4: detected capacity change from 0 to 1024 [ 356.686247][T18618] EXT4-fs: inline encryption not supported [ 356.692739][T18618] EXT4-fs: Ignoring removed i_version option [ 356.702357][T18618] EXT4-fs (loop4): stripe (65535) is not aligned with cluster size (4096), stripe is disabled [ 356.717110][T18622] netlink: 'syz.0.5105': attribute type 6 has an invalid length. [ 356.725782][T18613] netlink: 8 bytes leftover after parsing attributes in process `+}[@'. [ 356.743224][T18618] EXT4-fs error (device loop4): ext4_map_blocks:778: inode #3: block 2: comm syz.4.5103: lblock 2 mapped to illegal pblock 2 (length 1) [ 356.762276][T18618] EXT4-fs error (device loop4): ext4_map_blocks:778: inode #3: block 48: comm syz.4.5103: lblock 0 mapped to illegal pblock 48 (length 1) [ 356.783157][T18618] EXT4-fs error (device loop4): ext4_acquire_dquot:6933: comm syz.4.5103: Failed to acquire dquot type 0 [ 356.795929][T18618] EXT4-fs error (device loop4) in ext4_reserve_inode_write:6334: Corrupt filesystem [ 356.806191][T18618] EXT4-fs error (device loop4): ext4_evict_inode:254: inode #11: comm syz.4.5103: mark_inode_dirty error [ 356.820830][T18618] EXT4-fs warning (device loop4): ext4_evict_inode:257: couldn't mark inode dirty (err -117) [ 356.842536][T18618] EXT4-fs (loop4): 1 orphan inode deleted [ 356.848848][T18618] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 356.866334][ T37] EXT4-fs error (device loop4): ext4_map_blocks:778: inode #3: block 1: comm kworker/u8:2: lblock 1 mapped to illegal pblock 1 (length 1) [ 356.881980][ T37] EXT4-fs error (device loop4): ext4_release_dquot:6969: comm kworker/u8:2: Failed to release dquot type 0 [ 356.907387][T18618] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 356.920015][T18618] EXT4-fs error (device loop4): __ext4_get_inode_loc:4861: comm syz.4.5103: Invalid inode table block 1 in block_group 0 [ 356.955967][T18618] EXT4-fs error (device loop4) in ext4_reserve_inode_write:6334: Corrupt filesystem [ 356.974866][T18618] EXT4-fs error (device loop4): ext4_quota_off:7217: inode #3: comm syz.4.5103: mark_inode_dirty error [ 357.114074][T18654] loop4: detected capacity change from 0 to 2048 [ 357.161545][ T3567] loop4: p4 < > [ 357.167167][T18654] loop4: p4 < > [ 357.182106][ T2992] loop4: p4 < > [ 357.222560][T18661] FAULT_INJECTION: forcing a failure. [ 357.222560][T18661] name failslab, interval 1, probability 0, space 0, times 0 [ 357.235674][T18661] CPU: 0 UID: 0 PID: 18661 Comm: syz.0.5123 Not tainted 6.16.0-syzkaller-11699-g7e161a991ea7 #0 PREEMPT(voluntary) [ 357.235712][T18661] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 07/12/2025 [ 357.235729][T18661] Call Trace: [ 357.235738][T18661] [ 357.235749][T18661] __dump_stack+0x1d/0x30 [ 357.235769][T18661] dump_stack_lvl+0xe8/0x140 [ 357.235846][T18661] dump_stack+0x15/0x1b [ 357.235866][T18661] should_fail_ex+0x265/0x280 [ 357.235906][T18661] ? nf_tables_newtable+0x375/0xea0 [ 357.235991][T18661] should_failslab+0x8c/0xb0 [ 357.236067][T18661] __kmalloc_cache_noprof+0x4c/0x320 [ 357.236100][T18661] ? __nla_validate_parse+0x1652/0x1d00 [ 357.236122][T18661] nf_tables_newtable+0x375/0xea0 [ 357.236159][T18661] nfnetlink_rcv+0xb99/0x1690 [ 357.236472][T18661] netlink_unicast+0x5c0/0x690 [ 357.236513][T18661] netlink_sendmsg+0x58b/0x6b0 [ 357.236622][T18661] ? __pfx_netlink_sendmsg+0x10/0x10 [ 357.236737][T18661] __sock_sendmsg+0x145/0x180 [ 357.236763][T18661] ____sys_sendmsg+0x31e/0x4e0 [ 357.236838][T18661] ___sys_sendmsg+0x17b/0x1d0 [ 357.236887][T18661] __x64_sys_sendmsg+0xd4/0x160 [ 357.236990][T18661] x64_sys_call+0x191e/0x2ff0 [ 357.237018][T18661] do_syscall_64+0xd2/0x200 [ 357.237044][T18661] ? arch_exit_to_user_mode_prepare+0x27/0x60 [ 357.237074][T18661] ? irqentry_exit_to_user_mode+0x7e/0xa0 [ 357.237160][T18661] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 357.237184][T18661] RIP: 0033:0x7f2e4be9eb69 [ 357.237200][T18661] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 357.237219][T18661] RSP: 002b:00007f2e4a507038 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 357.237242][T18661] RAX: ffffffffffffffda RBX: 00007f2e4c0c5fa0 RCX: 00007f2e4be9eb69 [ 357.237292][T18661] RDX: 0000000000000000 RSI: 0000200000000080 RDI: 0000000000000008 [ 357.237304][T18661] RBP: 00007f2e4a507090 R08: 0000000000000000 R09: 0000000000000000 [ 357.237318][T18661] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 357.237334][T18661] R13: 0000000000000000 R14: 00007f2e4c0c5fa0 R15: 00007fffa3b033c8 [ 357.237359][T18661] [ 357.474310][T18663] SELinux: unrecognized netlink message: protocol=6 nlmsg_type=0 sclass=netlink_xfrm_socket pid=18663 comm=syz.4.5124 [ 357.477305][ T3567] udevd[3567]: inotify_add_watch(7, /dev/loop4p4, 10) failed: No such file or directory [ 357.574833][T18670] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 357.584837][T18670] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 357.619283][T18669] tipc: Started in network mode [ 357.624348][T18669] tipc: Node identity 8eb9182fd299, cluster identity 4711 [ 357.631783][T18669] tipc: Enabled bearer , priority 0 [ 357.673860][T18668] tipc: Resetting bearer [ 357.709400][T18668] tipc: Disabling bearer [ 357.921875][T18665] Set syz1 is full, maxelem 65536 reached [ 357.982538][T18685] random: crng reseeded on system resumption [ 357.990559][T18687] IPVS: wlc: UDP 224.0.0.2:0 - no destination available [ 357.993601][T18685] Restarting kernel threads ... [ 358.002807][T18685] Done restarting kernel threads. [ 358.065687][T18685] netlink: '+}[@': attribute type 6 has an invalid length. [ 358.080975][T18685] netlink: 8 bytes leftover after parsing attributes in process `+}[@'. [ 358.170102][T18711] C: renamed from team_slave_0 [ 358.176774][T18711] netlink: 'syz.3.5145': attribute type 3 has an invalid length. [ 358.184763][T18711] netlink: 152 bytes leftover after parsing attributes in process `syz.3.5145'. [ 358.282090][T18718] SELinux: unrecognized netlink message: protocol=6 nlmsg_type=0 sclass=netlink_xfrm_socket pid=18718 comm=syz.3.5147 [ 358.475184][T18732] IPVS: wlc: UDP 224.0.0.2:0 - no destination available [ 358.559979][T18734] netlink: '+}[@': attribute type 6 has an invalid length. [ 358.580779][T18734] netlink: 8 bytes leftover after parsing attributes in process `+}[@'. [ 358.603861][T18745] netlink: 12 bytes leftover after parsing attributes in process `syz.3.5158'. [ 358.614129][T18745] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=16 sclass=netlink_audit_socket pid=18745 comm=syz.3.5158 [ 358.627382][T18745] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=17 sclass=netlink_audit_socket pid=18745 comm=syz.3.5158 [ 358.961181][T18773] netlink: 12 bytes leftover after parsing attributes in process `syz.2.5170'. [ 358.972799][T18773] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=16 sclass=netlink_audit_socket pid=18773 comm=syz.2.5170 [ 358.986409][T18773] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=17 sclass=netlink_audit_socket pid=18773 comm=syz.2.5170 [ 359.153790][T18790] loop3: detected capacity change from 0 to 1024 [ 359.165692][T18790] EXT4-fs (loop3): ext4_check_descriptors: Inode bitmap for group 0 overlaps block group descriptors [ 359.176982][T18790] EXT4-fs (loop3): ext4_check_descriptors: Checksum for group 0 failed (51554!=20869) [ 359.219093][T18790] JBD2: no valid journal superblock found [ 359.225046][T18790] EXT4-fs (loop3): Could not load journal inode [ 359.438390][T18814] netlink: 12 bytes leftover after parsing attributes in process `syz.0.5184'. [ 359.506353][T18814] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=16 sclass=netlink_audit_socket pid=18814 comm=syz.0.5184 [ 359.519366][T18814] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=17 sclass=netlink_audit_socket pid=18814 comm=syz.0.5184 [ 359.562894][T18824] netlink: 4 bytes leftover after parsing attributes in process `syz.1.5189'. [ 359.648708][T18832] netlink: 4 bytes leftover after parsing attributes in process `syz.0.5193'. [ 360.005954][T18845] random: crng reseeded on system resumption [ 360.026891][T18845] Restarting kernel threads ... [ 360.036232][T18845] Done restarting kernel threads. [ 360.041990][T18849] netlink: 'syz.1.5200': attribute type 13 has an invalid length. [ 360.051297][T18849] gretap0: refused to change device tx_queue_len [ 360.057946][T18849] A link change request failed with some changes committed already. Interface gretap0 may have been left with an inconsistent configuration, please check. [ 360.101899][T18845] netlink: '+}[@': attribute type 6 has an invalid length. [ 360.109927][T18845] netlink: 8 bytes leftover after parsing attributes in process `+}[@'. [ 360.156479][T18854] netlink: 12 bytes leftover after parsing attributes in process `syz.0.5202'. [ 360.181665][T18847] FAULT_INJECTION: forcing a failure. [ 360.181665][T18847] name failslab, interval 1, probability 0, space 0, times 0 [ 360.196442][T18847] CPU: 1 UID: 0 PID: 18847 Comm: syz.4.5199 Not tainted 6.16.0-syzkaller-11699-g7e161a991ea7 #0 PREEMPT(voluntary) [ 360.196477][T18847] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 07/12/2025 [ 360.196557][T18847] Call Trace: [ 360.196563][T18847] [ 360.196569][T18847] __dump_stack+0x1d/0x30 [ 360.196591][T18847] dump_stack_lvl+0xe8/0x140 [ 360.196610][T18847] dump_stack+0x15/0x1b [ 360.196632][T18847] should_fail_ex+0x265/0x280 [ 360.196673][T18847] should_failslab+0x8c/0xb0 [ 360.196760][T18847] kmem_cache_alloc_noprof+0x50/0x310 [ 360.196795][T18847] ? alloc_empty_file+0x76/0x200 [ 360.196833][T18847] alloc_empty_file+0x76/0x200 [ 360.196866][T18847] path_openat+0x68/0x2170 [ 360.196901][T18847] ? _parse_integer_limit+0x170/0x190 [ 360.196995][T18847] ? kstrtoull+0x111/0x140 [ 360.197033][T18847] ? kstrtouint+0x76/0xc0 [ 360.197147][T18847] do_filp_open+0x109/0x230 [ 360.197235][T18847] do_sys_openat2+0xa6/0x110 [ 360.197274][T18847] __x64_sys_openat+0xf2/0x120 [ 360.197319][T18847] x64_sys_call+0x2e9c/0x2ff0 [ 360.197374][T18847] do_syscall_64+0xd2/0x200 [ 360.197398][T18847] ? irqentry_exit_to_user_mode+0x7e/0xa0 [ 360.197422][T18847] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 360.197544][T18847] RIP: 0033:0x7faaed11eb69 [ 360.197561][T18847] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 360.197581][T18847] RSP: 002b:00007faaeb77f038 EFLAGS: 00000246 ORIG_RAX: 0000000000000101 [ 360.197602][T18847] RAX: ffffffffffffffda RBX: 00007faaed345fa0 RCX: 00007faaed11eb69 [ 360.197616][T18847] RDX: 0000000000181000 RSI: 00002000000021c0 RDI: ffffffffffffff9c [ 360.197665][T18847] RBP: 00007faaeb77f090 R08: 0000000000000000 R09: 0000000000000000 [ 360.197679][T18847] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 360.197694][T18847] R13: 0000000000000000 R14: 00007faaed345fa0 R15: 00007ffdcb940ec8 [ 360.197716][T18847] [ 360.201286][T18854] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=16 sclass=netlink_audit_socket pid=18854 comm=syz.0.5202 [ 360.414850][T18854] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=17 sclass=netlink_audit_socket pid=18854 comm=syz.0.5202 [ 360.492090][T18870] netlink: 4 bytes leftover after parsing attributes in process `syz.0.5208'. [ 360.510266][ T29] kauditd_printk_skb: 163 callbacks suppressed [ 360.510286][ T29] audit: type=1326 audit(1754418538.915:28061): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=18869 comm="syz.0.5208" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f2e4be9eb69 code=0x7ffc0000 [ 360.541311][ T29] audit: type=1326 audit(1754418538.915:28062): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=18869 comm="syz.0.5208" exe="/root/syz-executor" sig=0 arch=c000003e syscall=54 compat=0 ip=0x7f2e4be9eb69 code=0x7ffc0000 [ 360.565498][ T29] audit: type=1326 audit(1754418538.915:28063): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=18869 comm="syz.0.5208" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f2e4be9eb69 code=0x7ffc0000 [ 360.589702][ T29] audit: type=1326 audit(1754418538.915:28064): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=18869 comm="syz.0.5208" exe="/root/syz-executor" sig=0 arch=c000003e syscall=257 compat=0 ip=0x7f2e4be9eb69 code=0x7ffc0000 [ 360.614305][ T29] audit: type=1326 audit(1754418538.915:28065): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=18869 comm="syz.0.5208" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f2e4be9eb69 code=0x7ffc0000 [ 360.638973][ T29] audit: type=1326 audit(1754418538.915:28066): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=18869 comm="syz.0.5208" exe="/root/syz-executor" sig=0 arch=c000003e syscall=276 compat=0 ip=0x7f2e4be9eb69 code=0x7ffc0000 [ 360.663806][ T29] audit: type=1326 audit(1754418538.915:28067): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=18869 comm="syz.0.5208" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f2e4be9eb69 code=0x7ffc0000 [ 360.688697][ T29] audit: type=1326 audit(1754418538.915:28068): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=18869 comm="syz.0.5208" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f2e4be9eb69 code=0x7ffc0000 [ 360.713068][ T29] audit: type=1326 audit(1754418538.915:28069): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=18869 comm="syz.0.5208" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f2e4be9eb69 code=0x7ffc0000 [ 360.737781][ T29] audit: type=1326 audit(1754418538.915:28070): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=18869 comm="syz.0.5208" exe="/root/syz-executor" sig=0 arch=c000003e syscall=41 compat=0 ip=0x7f2e4be9eb69 code=0x7ffc0000 [ 360.951616][T18896] random: crng reseeded on system resumption [ 360.961752][T18896] Restarting kernel threads ... [ 360.966867][T18896] Done restarting kernel threads. [ 361.025732][T18896] netlink: '+}[@': attribute type 6 has an invalid length. [ 361.051890][T18896] netlink: 8 bytes leftover after parsing attributes in process `+}[@'. [ 361.067549][T18902] netlink: 'syz.4.5221': attribute type 153 has an invalid length. [ 361.119785][T18907] FAULT_INJECTION: forcing a failure. [ 361.119785][T18907] name failslab, interval 1, probability 0, space 0, times 0 [ 361.132942][T18907] CPU: 1 UID: 0 PID: 18907 Comm: syz.0.5222 Not tainted 6.16.0-syzkaller-11699-g7e161a991ea7 #0 PREEMPT(voluntary) [ 361.132973][T18907] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 07/12/2025 [ 361.132986][T18907] Call Trace: [ 361.132994][T18907] [ 361.133002][T18907] __dump_stack+0x1d/0x30 [ 361.133027][T18907] dump_stack_lvl+0xe8/0x140 [ 361.133046][T18907] dump_stack+0x15/0x1b [ 361.133081][T18907] should_fail_ex+0x265/0x280 [ 361.133115][T18907] should_failslab+0x8c/0xb0 [ 361.133140][T18907] __kmalloc_node_track_caller_noprof+0xa4/0x410 [ 361.133253][T18907] ? sidtab_sid2str_get+0xa0/0x130 [ 361.133352][T18907] kmemdup_noprof+0x2b/0x70 [ 361.133406][T18907] sidtab_sid2str_get+0xa0/0x130 [ 361.133484][T18907] security_sid_to_context_core+0x1eb/0x2e0 [ 361.133520][T18907] security_sid_to_context+0x27/0x40 [ 361.133552][T18907] selinux_lsmprop_to_secctx+0x67/0xf0 [ 361.133697][T18907] security_lsmprop_to_secctx+0x43/0x80 [ 361.133723][T18907] audit_log_task_context+0x77/0x190 [ 361.133794][T18907] audit_log_task+0xf4/0x250 [ 361.133824][T18907] audit_seccomp+0x61/0x100 [ 361.133848][T18907] ? __seccomp_filter+0x68c/0x10d0 [ 361.133873][T18907] __seccomp_filter+0x69d/0x10d0 [ 361.133896][T18907] ? __pfx_proc_fail_nth_write+0x10/0x10 [ 361.133972][T18907] ? vfs_write+0x75e/0x8e0 [ 361.134000][T18907] __secure_computing+0x82/0x150 [ 361.134021][T18907] syscall_trace_enter+0xcf/0x1e0 [ 361.134093][T18907] do_syscall_64+0xac/0x200 [ 361.134116][T18907] ? arch_exit_to_user_mode_prepare+0x27/0x60 [ 361.134139][T18907] ? irqentry_exit_to_user_mode+0x7e/0xa0 [ 361.134160][T18907] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 361.134214][T18907] RIP: 0033:0x7f2e4be9eb69 [ 361.134229][T18907] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 361.134274][T18907] RSP: 002b:00007f2e4a507038 EFLAGS: 00000246 ORIG_RAX: 00000000000001aa [ 361.134293][T18907] RAX: ffffffffffffffda RBX: 00007f2e4c0c5fa0 RCX: 00007f2e4be9eb69 [ 361.134306][T18907] RDX: 0000000000000002 RSI: 0000000000004d10 RDI: 0000000000000003 [ 361.134318][T18907] RBP: 00007f2e4a507090 R08: 0000000000000000 R09: 0000000000000000 [ 361.134331][T18907] R10: 0000000000000002 R11: 0000000000000246 R12: 0000000000000001 [ 361.134343][T18907] R13: 0000000000000000 R14: 00007f2e4c0c5fa0 R15: 00007fffa3b033c8 [ 361.134363][T18907] [ 361.643134][T18927] loop4: detected capacity change from 0 to 1024 [ 361.715108][T18927] EXT4-fs (loop4): ext4_check_descriptors: Inode bitmap for group 0 overlaps block group descriptors [ 361.726147][T18927] EXT4-fs (loop4): ext4_check_descriptors: Checksum for group 0 failed (51554!=20869) [ 361.790609][T18927] JBD2: no valid journal superblock found [ 361.796541][T18927] EXT4-fs (loop4): Could not load journal inode [ 361.876579][T18932] C: renamed from team_slave_0 [ 361.883438][T18932] netlink: 'syz.2.5233': attribute type 3 has an invalid length. [ 361.913063][T18943] loop4: detected capacity change from 0 to 1024 [ 361.931906][T18943] EXT4-fs: Ignoring removed nomblk_io_submit option [ 361.972162][T18943] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 362.032865][T13397] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 362.065272][T18955] loop3: detected capacity change from 0 to 1024 [ 362.089688][T18955] EXT4-fs: inline encryption not supported [ 362.095894][T18955] EXT4-fs: Ignoring removed i_version option [ 362.120862][T18955] EXT4-fs (loop3): stripe (65535) is not aligned with cluster size (4096), stripe is disabled [ 362.145526][T18955] EXT4-fs error (device loop3): ext4_map_blocks:778: inode #3: block 2: comm syz.3.5239: lblock 2 mapped to illegal pblock 2 (length 1) [ 362.187821][T18955] EXT4-fs error (device loop3): ext4_map_blocks:778: inode #3: block 48: comm syz.3.5239: lblock 0 mapped to illegal pblock 48 (length 1) [ 362.220531][T18955] EXT4-fs error (device loop3): ext4_acquire_dquot:6933: comm syz.3.5239: Failed to acquire dquot type 0 [ 362.247033][T18955] EXT4-fs error (device loop3) in ext4_reserve_inode_write:6334: Corrupt filesystem [ 362.277599][T18955] EXT4-fs error (device loop3): ext4_evict_inode:254: inode #11: comm syz.3.5239: mark_inode_dirty error [ 362.290678][T18955] EXT4-fs warning (device loop3): ext4_evict_inode:257: couldn't mark inode dirty (err -117) [ 362.301364][T18955] EXT4-fs (loop3): 1 orphan inode deleted [ 362.307620][T18955] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 362.320330][ T2221] EXT4-fs error (device loop3): ext4_map_blocks:778: inode #3: block 1: comm kworker/u8:7: lblock 1 mapped to illegal pblock 1 (length 1) [ 362.337244][ T2221] EXT4-fs error (device loop3): ext4_release_dquot:6969: comm kworker/u8:7: Failed to release dquot type 0 [ 362.350711][T18955] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 362.360860][T18955] EXT4-fs error (device loop3): __ext4_get_inode_loc:4861: comm syz.3.5239: Invalid inode table block 1 in block_group 0 [ 362.375052][T18955] EXT4-fs error (device loop3) in ext4_reserve_inode_write:6334: Corrupt filesystem [ 362.385724][T18955] EXT4-fs error (device loop3): ext4_quota_off:7217: inode #3: comm syz.3.5239: mark_inode_dirty error [ 362.422597][T18972] SELinux: unrecognized netlink message: protocol=6 nlmsg_type=0 sclass=netlink_xfrm_socket pid=18972 comm=syz.0.5248 [ 362.481057][T18976] random: crng reseeded on system resumption [ 362.491441][T18976] Restarting kernel threads ... [ 362.496583][T18976] Done restarting kernel threads. [ 362.580153][T18976] netlink: '+}[@': attribute type 6 has an invalid length. [ 362.634966][T18986] IPVS: wlc: UDP 224.0.0.2:0 - no destination available [ 362.646799][T18988] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=16 sclass=netlink_audit_socket pid=18988 comm=syz.3.5254 [ 362.659960][T18988] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=17 sclass=netlink_audit_socket pid=18988 comm=syz.3.5254 [ 363.151827][T19018] netlink: 'syz.2.5263': attribute type 6 has an invalid length. [ 363.252106][T19022] IPVS: wlc: UDP 224.0.0.2:0 - no destination available [ 363.317438][T19025] loop4: detected capacity change from 0 to 1024 [ 363.319403][T19025] EXT4-fs (loop4): ext4_check_descriptors: Inode bitmap for group 0 overlaps block group descriptors [ 363.319436][T19025] EXT4-fs (loop4): ext4_check_descriptors: Checksum for group 0 failed (51554!=20869) [ 363.334090][T19025] JBD2: no valid journal superblock found [ 363.334158][T19025] EXT4-fs (loop4): Could not load journal inode [ 363.925392][T19043] FAULT_INJECTION: forcing a failure. [ 363.925392][T19043] name failslab, interval 1, probability 0, space 0, times 0 [ 363.925421][T19043] CPU: 0 UID: 0 PID: 19043 Comm: syz.0.5275 Not tainted 6.16.0-syzkaller-11699-g7e161a991ea7 #0 PREEMPT(voluntary) [ 363.925502][T19043] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 07/12/2025 [ 363.925573][T19043] Call Trace: [ 363.925579][T19043] [ 363.925587][T19043] __dump_stack+0x1d/0x30 [ 363.925612][T19043] dump_stack_lvl+0xe8/0x140 [ 363.925631][T19043] dump_stack+0x15/0x1b [ 363.925649][T19043] should_fail_ex+0x265/0x280 [ 363.925800][T19043] should_failslab+0x8c/0xb0 [ 363.925899][T19043] kmem_cache_alloc_noprof+0x50/0x310 [ 363.925927][T19043] ? xfrm_state_alloc+0x2c/0x190 [ 363.925955][T19043] xfrm_state_alloc+0x2c/0x190 [ 363.925980][T19043] xfrm_state_find+0x21a8/0x2fa0 [ 363.926068][T19043] ? __find_rr_leaf+0x32e/0x470 [ 363.926225][T19043] xfrm_resolve_and_create_bundle+0x575/0x1f30 [ 363.926323][T19043] ? __rt6_find_exception_rcu+0x8e/0x2e0 [ 363.926437][T19043] ? ip6_pol_route_output+0x40/0x50 [ 363.926469][T19043] ? xfrm_expand_policies+0x24a/0x2b0 [ 363.926503][T19043] xfrm_lookup_with_ifid+0x1da/0x1360 [ 363.926593][T19043] ? xas_load+0x413/0x430 [ 363.926614][T19043] ? xas_load+0x413/0x430 [ 363.926635][T19043] xfrm_lookup_route+0x3a/0x110 [ 363.926657][T19043] ip6_dst_lookup_flow+0x97/0xc0 [ 363.926717][T19043] rawv6_sendmsg+0xa1c/0xf80 [ 363.926759][T19043] ? __pfx_rawv6_sendmsg+0x10/0x10 [ 363.926836][T19043] inet_sendmsg+0xc5/0xd0 [ 363.926868][T19043] __sock_sendmsg+0x102/0x180 [ 363.926897][T19043] ____sys_sendmsg+0x345/0x4e0 [ 363.926933][T19043] ___sys_sendmsg+0x17b/0x1d0 [ 363.927058][T19043] __sys_sendmmsg+0x178/0x300 [ 363.927101][T19043] __x64_sys_sendmmsg+0x57/0x70 [ 363.927134][T19043] x64_sys_call+0x1c4a/0x2ff0 [ 363.927163][T19043] do_syscall_64+0xd2/0x200 [ 363.927185][T19043] ? arch_exit_to_user_mode_prepare+0x27/0x60 [ 363.927211][T19043] ? irqentry_exit_to_user_mode+0x7e/0xa0 [ 363.927232][T19043] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 363.927343][T19043] RIP: 0033:0x7f2e4be9eb69 [ 363.927358][T19043] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 363.927376][T19043] RSP: 002b:00007f2e4a507038 EFLAGS: 00000246 ORIG_RAX: 0000000000000133 [ 363.927571][T19043] RAX: ffffffffffffffda RBX: 00007f2e4c0c5fa0 RCX: 00007f2e4be9eb69 [ 363.927584][T19043] RDX: 00000000000002e9 RSI: 0000200000000480 RDI: 0000000000000005 [ 363.927596][T19043] RBP: 00007f2e4a507090 R08: 0000000000000000 R09: 0000000000000000 [ 363.927643][T19043] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 363.927655][T19043] R13: 0000000000000000 R14: 00007f2e4c0c5fa0 R15: 00007fffa3b033c8 [ 363.927674][T19043] [ 364.318029][T19053] __nla_validate_parse: 5 callbacks suppressed [ 364.318044][T19053] netlink: 36 bytes leftover after parsing attributes in process `syz.2.5280'. [ 364.668564][T19072] netlink: 'syz.0.5287': attribute type 12 has an invalid length. [ 364.668589][T19072] netlink: 'syz.0.5287': attribute type 29 has an invalid length. [ 364.668606][T19072] netlink: 148 bytes leftover after parsing attributes in process `syz.0.5287'. [ 364.722290][T19076] FAULT_INJECTION: forcing a failure. [ 364.722290][T19076] name failslab, interval 1, probability 0, space 0, times 0 [ 364.722369][T19076] CPU: 0 UID: 0 PID: 19076 Comm: syz.0.5289 Not tainted 6.16.0-syzkaller-11699-g7e161a991ea7 #0 PREEMPT(voluntary) [ 364.722396][T19076] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 07/12/2025 [ 364.722409][T19076] Call Trace: [ 364.722417][T19076] [ 364.722424][T19076] __dump_stack+0x1d/0x30 [ 364.722517][T19076] dump_stack_lvl+0xe8/0x140 [ 364.722536][T19076] dump_stack+0x15/0x1b [ 364.722633][T19076] should_fail_ex+0x265/0x280 [ 364.722685][T19076] ? nfc_allocate_device+0xbd/0x2e0 [ 364.722709][T19076] should_failslab+0x8c/0xb0 [ 364.722733][T19076] __kmalloc_cache_noprof+0x4c/0x320 [ 364.722809][T19076] ? __pfx_nci_transceive+0x10/0x10 [ 364.722838][T19076] nfc_allocate_device+0xbd/0x2e0 [ 364.722867][T19076] nci_allocate_device+0x13b/0x200 [ 364.722892][T19076] ? __pfx_virtual_ncidev_open+0x10/0x10 [ 364.722970][T19076] virtual_ncidev_open+0x55/0x140 [ 364.722993][T19076] ? __pfx_virtual_ncidev_open+0x10/0x10 [ 364.723016][T19076] misc_open+0x1d3/0x200 [ 364.723037][T19076] chrdev_open+0x2e8/0x3a0 [ 364.723075][T19076] do_dentry_open+0x649/0xa20 [ 364.723104][T19076] ? __pfx_chrdev_open+0x10/0x10 [ 364.723131][T19076] vfs_open+0x37/0x1e0 [ 364.723209][T19076] path_openat+0x1c5e/0x2170 [ 364.723238][T19076] do_filp_open+0x109/0x230 [ 364.723265][T19076] do_sys_openat2+0xa6/0x110 [ 364.723336][T19076] __x64_sys_openat+0xf2/0x120 [ 364.723369][T19076] x64_sys_call+0x2e9c/0x2ff0 [ 364.723419][T19076] do_syscall_64+0xd2/0x200 [ 364.723443][T19076] ? arch_exit_to_user_mode_prepare+0x27/0x60 [ 364.723467][T19076] ? irqentry_exit_to_user_mode+0x7e/0xa0 [ 364.723491][T19076] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 364.723513][T19076] RIP: 0033:0x7f2e4be9eb69 [ 364.723528][T19076] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 364.723587][T19076] RSP: 002b:00007f2e4a507038 EFLAGS: 00000246 ORIG_RAX: 0000000000000101 [ 364.723605][T19076] RAX: ffffffffffffffda RBX: 00007f2e4c0c5fa0 RCX: 00007f2e4be9eb69 [ 364.723649][T19076] RDX: 0000000000000002 RSI: 0000200000000080 RDI: ffffffffffffff9c [ 364.723699][T19076] RBP: 00007f2e4a507090 R08: 0000000000000000 R09: 0000000000000000 [ 364.723711][T19076] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 364.723751][T19076] R13: 0000000000000000 R14: 00007f2e4c0c5fa0 R15: 00007fffa3b033c8 [ 364.723834][T19076] [ 365.071258][T19084] netlink: 4 bytes leftover after parsing attributes in process `syz.3.5292'. [ 365.094254][T19086] random: crng reseeded on system resumption [ 365.104580][T19086] Restarting kernel threads ... [ 365.109746][T19086] Done restarting kernel threads. [ 365.167681][T19086] netlink: '+}[@': attribute type 6 has an invalid length. [ 365.175552][T19086] netlink: 8 bytes leftover after parsing attributes in process `+}[@'. [ 365.435515][T19108] loop4: detected capacity change from 0 to 2048 [ 365.446072][T19108] EXT4-fs (loop4): #clusters per group too big: 16384 [ 365.840964][T19117] netlink: 'syz.0.5305': attribute type 13 has an invalid length. [ 365.898211][T19117] gretap0: refused to change device tx_queue_len [ 365.904698][T19117] A link change request failed with some changes committed already. Interface gretap0 may have been left with an inconsistent configuration, please check. [ 366.505143][T19126] FAULT_INJECTION: forcing a failure. [ 366.505143][T19126] name failslab, interval 1, probability 0, space 0, times 0 [ 366.518385][T19126] CPU: 1 UID: 0 PID: 19126 Comm: syz.0.5309 Not tainted 6.16.0-syzkaller-11699-g7e161a991ea7 #0 PREEMPT(voluntary) [ 366.518415][T19126] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 07/12/2025 [ 366.518431][T19126] Call Trace: [ 366.518439][T19126] [ 366.518449][T19126] __dump_stack+0x1d/0x30 [ 366.518476][T19126] dump_stack_lvl+0xe8/0x140 [ 366.518502][T19126] dump_stack+0x15/0x1b [ 366.518575][T19126] should_fail_ex+0x265/0x280 [ 366.518696][T19126] should_failslab+0x8c/0xb0 [ 366.518727][T19126] __kmalloc_noprof+0xa5/0x3e0 [ 366.518810][T19126] ? shmem_initxattrs+0x1c2/0x350 [ 366.518867][T19126] shmem_initxattrs+0x1c2/0x350 [ 366.518899][T19126] security_inode_init_security+0x259/0x330 [ 366.518932][T19126] ? __pfx_shmem_initxattrs+0x10/0x10 [ 366.519078][T19126] shmem_mknod+0xad/0x180 [ 366.519104][T19126] shmem_mkdir+0x33/0x70 [ 366.519201][T19126] vfs_mkdir+0x213/0x340 [ 366.519228][T19126] do_mkdirat+0x132/0x3f0 [ 366.519249][T19126] __x64_sys_mkdirat+0x4c/0x60 [ 366.519361][T19126] x64_sys_call+0x2b7/0x2ff0 [ 366.519388][T19126] do_syscall_64+0xd2/0x200 [ 366.519419][T19126] ? arch_exit_to_user_mode_prepare+0x27/0x60 [ 366.519498][T19126] ? irqentry_exit_to_user_mode+0x7e/0xa0 [ 366.519526][T19126] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 366.519554][T19126] RIP: 0033:0x7f2e4be9eb69 [ 366.519573][T19126] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 366.519592][T19126] RSP: 002b:00007f2e4a507038 EFLAGS: 00000246 ORIG_RAX: 0000000000000102 [ 366.519610][T19126] RAX: ffffffffffffffda RBX: 00007f2e4c0c5fa0 RCX: 00007f2e4be9eb69 [ 366.519701][T19126] RDX: 00000000000001f0 RSI: 0000200000000280 RDI: ffffffffffffff9c [ 366.519713][T19126] RBP: 00007f2e4a507090 R08: 0000000000000000 R09: 0000000000000000 [ 366.519729][T19126] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 366.519793][T19126] R13: 0000000000000000 R14: 00007f2e4c0c5fa0 R15: 00007fffa3b033c8 [ 366.519811][T19126] [ 366.905689][T19121] netlink: 8 bytes leftover after parsing attributes in process `syz.1.5307'. [ 366.917260][ T29] kauditd_printk_skb: 138 callbacks suppressed [ 366.917296][ T29] audit: type=1400 audit(1754418545.315:28205): avc: denied { create } for pid=19120 comm="syz.1.5307" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_rdma_socket permissive=1 [ 366.944718][ T29] audit: type=1400 audit(1754418545.315:28206): avc: denied { write } for pid=19120 comm="syz.1.5307" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_rdma_socket permissive=1 [ 366.996733][T19136] IPVS: wlc: UDP 224.0.0.2:0 - no destination available [ 367.402153][T19148] netlink: 4 bytes leftover after parsing attributes in process `syz.3.5319'. [ 367.402666][ T29] audit: type=1326 audit(1754418545.815:28207): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=19147 comm="syz.3.5319" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f0a9d77eb69 code=0x7ffc0000 [ 367.403007][ T29] audit: type=1326 audit(1754418545.815:28208): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=19147 comm="syz.3.5319" exe="/root/syz-executor" sig=0 arch=c000003e syscall=54 compat=0 ip=0x7f0a9d77eb69 code=0x7ffc0000 [ 367.403175][ T29] audit: type=1326 audit(1754418545.815:28209): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=19147 comm="syz.3.5319" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f0a9d77eb69 code=0x7ffc0000 [ 367.403481][ T29] audit: type=1326 audit(1754418545.815:28210): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=19147 comm="syz.3.5319" exe="/root/syz-executor" sig=0 arch=c000003e syscall=257 compat=0 ip=0x7f0a9d77eb69 code=0x7ffc0000 [ 367.403698][ T29] audit: type=1326 audit(1754418545.815:28211): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=19147 comm="syz.3.5319" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f0a9d77eb69 code=0x7ffc0000 [ 367.403949][ T29] audit: type=1326 audit(1754418545.815:28212): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=19147 comm="syz.3.5319" exe="/root/syz-executor" sig=0 arch=c000003e syscall=276 compat=0 ip=0x7f0a9d77eb69 code=0x7ffc0000 [ 367.404183][ T29] audit: type=1326 audit(1754418545.815:28213): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=19147 comm="syz.3.5319" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f0a9d77eb69 code=0x7ffc0000 [ 367.404411][ T29] audit: type=1326 audit(1754418545.815:28214): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=19147 comm="syz.3.5319" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f0a9d77eb69 code=0x7ffc0000 [ 368.063512][T19171] netlink: 12 bytes leftover after parsing attributes in process `syz.0.5327'. [ 368.064200][T19171] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=16 sclass=netlink_audit_socket pid=19171 comm=syz.0.5327 [ 368.064272][T19171] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=17 sclass=netlink_audit_socket pid=19171 comm=syz.0.5327 [ 368.103286][T19174] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 368.103431][T19174] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 368.345874][T19193] rdma_op ffff8881180ee580 conn xmit_rdma 0000000000000000 [ 368.402616][T19196] random: crng reseeded on system resumption [ 368.426419][T19196] Restarting kernel threads ... [ 368.439956][T19196] Done restarting kernel threads. [ 368.549650][T19196] netlink: '+}[@': attribute type 6 has an invalid length. [ 368.580450][T19165] Set syz1 is full, maxelem 65536 reached [ 368.587868][T19196] netlink: 8 bytes leftover after parsing attributes in process `+}[@'. [ 368.647415][T19204] loop4: detected capacity change from 0 to 512 [ 368.654783][T19204] EXT4-fs: Ignoring removed mblk_io_submit option [ 368.664521][T19204] EXT4-fs: Journaled quota options ignored when QUOTA feature is enabled [ 368.683551][T19204] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 368.697344][T19204] ext4 filesystem being mounted at /443/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 368.711775][T19204] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 368.798996][T19222] netlink: 'syz.4.5340': attribute type 10 has an invalid length. [ 368.807162][T19222] netlink: 40 bytes leftover after parsing attributes in process `syz.4.5340'. [ 368.823924][T19222] team0: Port device geneve1 added [ 369.356406][T19250] netlink: 4 bytes leftover after parsing attributes in process `syz.1.5356'. [ 369.532321][T19252] veth0: entered promiscuous mode [ 369.536856][T19251] veth0: left promiscuous mode [ 370.001681][T19264] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 370.001804][T19264] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 370.164402][T19272] IPVS: wlc: UDP 224.0.0.2:0 - no destination available [ 370.327989][T19279] netlink: 4 bytes leftover after parsing attributes in process `syz.2.5368'. [ 370.435991][T19261] Set syz1 is full, maxelem 65536 reached [ 370.441589][T19281] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 370.441753][T19281] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 370.998979][T19307] Invalid option length (237) for dns_resolver key [ 371.131564][T19309] IPVS: wlc: UDP 224.0.0.2:0 - no destination available [ 371.429316][T19317] loop3: detected capacity change from 0 to 1024 [ 371.438691][T19317] EXT4-fs (loop3): ext4_check_descriptors: Inode bitmap for group 0 overlaps block group descriptors [ 371.438720][T19317] EXT4-fs (loop3): ext4_check_descriptors: Checksum for group 0 failed (51554!=20869) [ 371.441292][T19317] JBD2: no valid journal superblock found [ 371.441324][T19317] EXT4-fs (loop3): Could not load journal inode [ 371.527852][T19319] netlink: 12 bytes leftover after parsing attributes in process `syz.1.5383'. [ 371.869730][T19323] netlink: 4 bytes leftover after parsing attributes in process `syz.0.5385'. [ 371.903851][T19325] SELinux: unrecognized netlink message: protocol=6 nlmsg_type=0 sclass=netlink_xfrm_socket pid=19325 comm=syz.1.5386 [ 371.938275][ T29] kauditd_printk_skb: 90 callbacks suppressed [ 371.938290][ T29] audit: type=1326 audit(1754418550.345:28305): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=19322 comm="syz.0.5385" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f2e4be9eb69 code=0x7ffc0000 [ 371.981329][ T29] audit: type=1326 audit(1754418550.395:28306): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=19322 comm="syz.0.5385" exe="/root/syz-executor" sig=0 arch=c000003e syscall=237 compat=0 ip=0x7f2e4be9eb69 code=0x7ffc0000 [ 372.104493][T19333] loop3: detected capacity change from 0 to 1024 [ 372.111875][T19333] EXT4-fs: Ignoring removed nobh option [ 372.111908][T19333] EXT4-fs: Ignoring removed bh option [ 372.306074][T19333] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 372.311583][ T29] audit: type=1400 audit(1754418550.725:28307): avc: denied { egress } for pid=22 comm="ksoftirqd/1" saddr=fe80::1b daddr=ff02::2 netif=gretap0 scontext=system_u:object_r:unlabeled_t tcontext=system_u:object_r:netif_t tclass=netif permissive=1 [ 372.311712][ T29] audit: type=1400 audit(1754418550.725:28308): avc: denied { sendto } for pid=22 comm="ksoftirqd/1" saddr=fe80::1b daddr=ff02::2 netif=gretap0 scontext=system_u:object_r:unlabeled_t tcontext=system_u:object_r:node_t tclass=node permissive=1 [ 372.400480][ T29] audit: type=1400 audit(1754418550.805:28309): avc: denied { map } for pid=19328 comm="syz.3.5388" path="/531/file1/file1" dev="loop3" ino=15 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=file permissive=1 [ 372.440527][ T29] audit: type=1326 audit(1754418550.855:28310): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=19322 comm="syz.0.5385" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f2e4be9eb69 code=0x7ffc0000 [ 372.440558][ T29] audit: type=1326 audit(1754418550.855:28311): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=19322 comm="syz.0.5385" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f2e4be9eb69 code=0x7ffc0000 [ 372.932258][T11888] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 373.093834][T19358] IPVS: wlc: UDP 224.0.0.2:0 - no destination available [ 373.110277][T19338] Set syz1 is full, maxelem 65536 reached [ 373.492090][ T29] audit: type=1326 audit(1754418551.905:28312): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=19389 comm="syz.0.5411" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f2e4be9eb69 code=0x7ffc0000 [ 373.498493][T19390] netlink: 28 bytes leftover after parsing attributes in process `syz.0.5411'. [ 373.516556][ T29] audit: type=1326 audit(1754418551.905:28313): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=19389 comm="syz.0.5411" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f2e4be9eb69 code=0x7ffc0000 [ 373.527370][T19390] netem: change failed [ 373.549384][ T29] audit: type=1326 audit(1754418551.905:28314): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=19389 comm="syz.0.5411" exe="/root/syz-executor" sig=0 arch=c000003e syscall=79 compat=0 ip=0x7f2e4be9eb69 code=0x7ffc0000 [ 373.728880][T19398] IPVS: wlc: UDP 224.0.0.2:0 - no destination available [ 374.034764][T19424] netlink: 4 bytes leftover after parsing attributes in process `syz.4.5426'. [ 374.112280][T19426] netlink: 4 bytes leftover after parsing attributes in process `syz.3.5425'. [ 374.242874][T19436] IPVS: wlc: UDP 224.0.0.2:0 - no destination available [ 374.319787][T19441] FAULT_INJECTION: forcing a failure. [ 374.319787][T19441] name failslab, interval 1, probability 0, space 0, times 0 [ 374.332640][T19441] CPU: 0 UID: 0 PID: 19441 Comm: syz.0.5432 Not tainted 6.16.0-syzkaller-11699-g7e161a991ea7 #0 PREEMPT(voluntary) [ 374.332700][T19441] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 07/12/2025 [ 374.332741][T19441] Call Trace: [ 374.332748][T19441] [ 374.332756][T19441] __dump_stack+0x1d/0x30 [ 374.332781][T19441] dump_stack_lvl+0xe8/0x140 [ 374.332805][T19441] dump_stack+0x15/0x1b [ 374.332827][T19441] should_fail_ex+0x265/0x280 [ 374.332868][T19441] should_failslab+0x8c/0xb0 [ 374.332903][T19441] __kmalloc_cache_node_noprof+0x54/0x320 [ 374.332967][T19441] ? __get_vm_area_node+0x106/0x1d0 [ 374.333005][T19441] __get_vm_area_node+0x106/0x1d0 [ 374.333043][T19441] __vmalloc_node_range_noprof+0x273/0xe00 [ 374.333130][T19441] ? bpf_prog_alloc_no_stats+0x47/0x3a0 [ 374.333214][T19441] ? avc_has_perm_noaudit+0x1b1/0x200 [ 374.333242][T19441] ? cred_has_capability+0x210/0x280 [ 374.333275][T19441] ? bpf_prog_alloc_no_stats+0x47/0x3a0 [ 374.333300][T19441] __vmalloc_noprof+0x83/0xc0 [ 374.333405][T19441] ? bpf_prog_alloc_no_stats+0x47/0x3a0 [ 374.333439][T19441] bpf_prog_alloc_no_stats+0x47/0x3a0 [ 374.333471][T19441] ? bpf_prog_alloc+0x2a/0x150 [ 374.333500][T19441] bpf_prog_alloc+0x3c/0x150 [ 374.333534][T19441] bpf_prog_load+0x514/0x1070 [ 374.333579][T19441] ? security_bpf+0x2b/0x90 [ 374.333616][T19441] __sys_bpf+0x462/0x7b0 [ 374.333658][T19441] __x64_sys_bpf+0x41/0x50 [ 374.333693][T19441] x64_sys_call+0x2aea/0x2ff0 [ 374.333735][T19441] do_syscall_64+0xd2/0x200 [ 374.333764][T19441] ? arch_exit_to_user_mode_prepare+0x27/0x60 [ 374.333825][T19441] ? irqentry_exit_to_user_mode+0x7e/0xa0 [ 374.333930][T19441] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 374.333953][T19441] RIP: 0033:0x7f2e4be9eb69 [ 374.333970][T19441] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 374.333990][T19441] RSP: 002b:00007f2e4a507038 EFLAGS: 00000246 ORIG_RAX: 0000000000000141 [ 374.334011][T19441] RAX: ffffffffffffffda RBX: 00007f2e4c0c5fa0 RCX: 00007f2e4be9eb69 [ 374.334040][T19441] RDX: 0000000000000094 RSI: 00002000000000c0 RDI: 0000000000000005 [ 374.334054][T19441] RBP: 00007f2e4a507090 R08: 0000000000000000 R09: 0000000000000000 [ 374.334067][T19441] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 374.334140][T19441] R13: 0000000000000001 R14: 00007f2e4c0c5fa0 R15: 00007fffa3b033c8 [ 374.334161][T19441] [ 374.334169][T19441] syz.0.5432: vmalloc error: size 4096, vm_struct allocation failed, mode:0x500dc0(GFP_USER|__GFP_ZERO|__GFP_ACCOUNT), nodemask=(null),cpuset=/,mems_allowed=0 [ 374.595766][T19441] CPU: 0 UID: 0 PID: 19441 Comm: syz.0.5432 Not tainted 6.16.0-syzkaller-11699-g7e161a991ea7 #0 PREEMPT(voluntary) [ 374.595829][T19441] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 07/12/2025 [ 374.595846][T19441] Call Trace: [ 374.595871][T19441] [ 374.595880][T19441] __dump_stack+0x1d/0x30 [ 374.595955][T19441] dump_stack_lvl+0xe8/0x140 [ 374.595981][T19441] dump_stack+0x15/0x1b [ 374.596004][T19441] warn_alloc+0x12b/0x1a0 [ 374.596053][T19441] __vmalloc_node_range_noprof+0x297/0xe00 [ 374.596194][T19441] ? avc_has_perm_noaudit+0x1b1/0x200 [ 374.596303][T19441] ? cred_has_capability+0x210/0x280 [ 374.596387][T19441] ? bpf_prog_alloc_no_stats+0x47/0x3a0 [ 374.596431][T19441] __vmalloc_noprof+0x83/0xc0 [ 374.596570][T19441] ? bpf_prog_alloc_no_stats+0x47/0x3a0 [ 374.596607][T19441] bpf_prog_alloc_no_stats+0x47/0x3a0 [ 374.596641][T19441] ? bpf_prog_alloc+0x2a/0x150 [ 374.596723][T19441] bpf_prog_alloc+0x3c/0x150 [ 374.596754][T19441] bpf_prog_load+0x514/0x1070 [ 374.596822][T19441] ? security_bpf+0x2b/0x90 [ 374.596881][T19441] __sys_bpf+0x462/0x7b0 [ 374.596933][T19441] __x64_sys_bpf+0x41/0x50 [ 374.596966][T19441] x64_sys_call+0x2aea/0x2ff0 [ 374.597128][T19441] do_syscall_64+0xd2/0x200 [ 374.597160][T19441] ? arch_exit_to_user_mode_prepare+0x27/0x60 [ 374.597193][T19441] ? irqentry_exit_to_user_mode+0x7e/0xa0 [ 374.597221][T19441] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 374.597276][T19441] RIP: 0033:0x7f2e4be9eb69 [ 374.597296][T19441] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 374.597318][T19441] RSP: 002b:00007f2e4a507038 EFLAGS: 00000246 ORIG_RAX: 0000000000000141 [ 374.597338][T19441] RAX: ffffffffffffffda RBX: 00007f2e4c0c5fa0 RCX: 00007f2e4be9eb69 [ 374.597351][T19441] RDX: 0000000000000094 RSI: 00002000000000c0 RDI: 0000000000000005 [ 374.597407][T19441] RBP: 00007f2e4a507090 R08: 0000000000000000 R09: 0000000000000000 [ 374.597424][T19441] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 374.597442][T19441] R13: 0000000000000001 R14: 00007f2e4c0c5fa0 R15: 00007fffa3b033c8 [ 374.597467][T19441] [ 374.597484][T19441] Mem-Info: [ 374.827781][T19441] active_anon:10159 inactive_anon:9 isolated_anon:0 [ 374.827781][T19441] active_file:7103 inactive_file:2768 isolated_file:0 [ 374.827781][T19441] unevictable:0 dirty:284 writeback:0 [ 374.827781][T19441] slab_reclaimable:3414 slab_unreclaimable:58976 [ 374.827781][T19441] mapped:30837 shmem:187 pagetables:1325 [ 374.827781][T19441] sec_pagetables:0 bounce:0 [ 374.827781][T19441] kernel_misc_reclaimable:0 [ 374.827781][T19441] free:1843493 free_pcp:7549 free_cma:0 [ 374.874461][T19441] Node 0 active_anon:40752kB inactive_anon:36kB active_file:28412kB inactive_file:11072kB unevictable:0kB isolated(anon):0kB isolated(file):0kB mapped:123348kB dirty:1136kB writeback:0kB shmem:748kB kernel_stack:3776kB pagetables:5416kB sec_pagetables:0kB all_unreclaimable? no Balloon:0kB [ 374.902527][T19441] Node 0 DMA free:15360kB boost:0kB min:20kB low:32kB high:44kB reserved_highatomic:0KB free_highatomic:0KB active_anon:0kB inactive_anon:0kB active_file:0kB inactive_file:0kB unevictable:0kB writepending:0kB present:15992kB managed:15360kB mlocked:0kB bounce:0kB free_pcp:0kB local_pcp:0kB free_cma:0kB [ 374.931744][T19441] lowmem_reserve[]: 0 2883 7862 7862 [ 374.937188][T19441] Node 0 DMA32 free:2949332kB boost:0kB min:4132kB low:7064kB high:9996kB reserved_highatomic:0KB free_highatomic:0KB active_anon:0kB inactive_anon:0kB active_file:0kB inactive_file:0kB unevictable:0kB writepending:0kB present:3129332kB managed:2952864kB mlocked:0kB bounce:0kB free_pcp:3532kB local_pcp:3532kB free_cma:0kB [ 374.969020][T19441] lowmem_reserve[]: 0 0 4978 4978 [ 374.974671][T19441] Node 0 Normal free:4409280kB boost:0kB min:7184kB low:12280kB high:17376kB reserved_highatomic:0KB free_highatomic:0KB active_anon:40636kB inactive_anon:36kB active_file:28412kB inactive_file:11072kB unevictable:0kB writepending:1136kB present:5242880kB managed:5098240kB mlocked:0kB bounce:0kB free_pcp:26152kB local_pcp:12764kB free_cma:0kB [ 375.007211][T19441] lowmem_reserve[]: 0 0 0 0 [ 375.011842][T19441] Node 0 DMA: 0*4kB 0*8kB 0*16kB 0*32kB 0*64kB 0*128kB 0*256kB 0*512kB 1*1024kB (U) 1*2048kB (M) 3*4096kB (M) = 15360kB [ 375.024615][T19441] Node 0 DMA32: 5*4kB (M) 4*8kB (M) 4*16kB (M) 5*32kB (M) 3*64kB (M) 4*128kB (M) 3*256kB (M) 3*512kB (M) 3*1024kB (M) 3*2048kB (M) 717*4096kB (M) = 2949332kB [ 375.041217][T19441] Node 0 Normal: 9*4kB (ME) 119*8kB (UME) 437*16kB (UME) 574*32kB (UME) 380*64kB (UME) 226*128kB (UME) 81*256kB (ME) 23*512kB (UME) 108*1024kB (UME) 58*2048kB (UM) 993*4096kB (UM) = 4408812kB [ 375.060744][T19441] Node 0 hugepages_total=4 hugepages_free=4 hugepages_surp=0 hugepages_size=2048kB [ 375.070490][T19441] 10233 total pagecache pages [ 375.075209][T19441] 11 pages in swap cache [ 375.079833][T19441] Free swap = 124952kB [ 375.084031][T19441] Total swap = 124996kB [ 375.088288][T19441] 2097051 pages RAM [ 375.092279][T19441] 0 pages HighMem/MovableOnly [ 375.097670][T19441] 80435 pages reserved [ 375.160138][T19458] loop4: detected capacity change from 0 to 1024 [ 375.192672][T19458] EXT4-fs: Ignoring removed nomblk_io_submit option [ 375.293970][T19473] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 375.311219][T19458] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 375.340309][T19473] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 375.382551][T13397] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 375.441362][T19485] IPVS: wlc: UDP 224.0.0.2:0 - no destination available [ 375.476899][T19488] loop3: detected capacity change from 0 to 1024 [ 375.485823][T19488] EXT4-fs: dax option not supported [ 375.545390][T19496] loop4: detected capacity change from 0 to 1024 [ 375.590815][T19496] EXT4-fs (loop4): ext4_check_descriptors: Inode bitmap for group 0 overlaps block group descriptors [ 375.601971][T19496] EXT4-fs (loop4): ext4_check_descriptors: Checksum for group 0 failed (51554!=20869) [ 375.612081][T19496] JBD2: no valid journal superblock found [ 375.617965][T19496] EXT4-fs (loop4): Could not load journal inode [ 376.008269][T19524] netlink: 4 bytes leftover after parsing attributes in process `syz.1.5469'. [ 376.030416][T19526] SELinux: unrecognized netlink message: protocol=6 nlmsg_type=0 sclass=netlink_xfrm_socket pid=19526 comm=syz.4.5468 [ 376.318202][T19538] IPVS: wlc: UDP 224.0.0.2:0 - no destination available [ 376.382624][T19547] loop9: detected capacity change from 0 to 7 [ 376.393209][ T3567] Buffer I/O error on dev loop9, logical block 0, async page read [ 376.406252][ T3567] Buffer I/O error on dev loop9, logical block 0, async page read [ 376.414518][ T3567] loop9: unable to read partition table [ 376.424446][T19550] random: crng reseeded on system resumption [ 376.434940][T19550] Restarting kernel threads ... [ 376.437823][T19547] Buffer I/O error on dev loop9, logical block 0, async page read [ 376.443853][T19550] Done restarting kernel threads. [ 376.456417][T19547] Buffer I/O error on dev loop9, logical block 0, async page read [ 376.464380][T19547] loop9: unable to read partition table [ 376.482621][T19547] loop_reread_partitions: partition scan of loop9 (被xڬdGݡ [ 376.482621][T19547] ) failed (rc=-5) [ 376.489829][ T3567] Buffer I/O error on dev loop9, logical block 0, async page read [ 376.505916][T19555] netlink: 'syz.3.5481': attribute type 1 has an invalid length. [ 376.509480][ T3567] Buffer I/O error on dev loop9, logical block 0, async page read [ 376.520744][T19555] 8021q: adding VLAN 0 to HW filter on device bond1 [ 376.529878][T19547] pim6reg1: entered promiscuous mode [ 376.532541][ T3567] Buffer I/O error on dev loop9, logical block 0, async page read [ 376.535447][T19547] pim6reg1: entered allmulticast mode [ 376.543599][ T3567] Buffer I/O error on dev loop9, logical block 0, async page read [ 376.556872][ T3567] Buffer I/O error on dev loop9, logical block 0, async page read [ 376.568560][T19555] bond1: (slave geneve2): making interface the new active one [ 376.578134][T19555] bond1: (slave geneve2): Enslaving as an active interface with an up link [ 376.587337][ T92] netdevsim netdevsim3 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 376.591477][T19550] netlink: '+}[@': attribute type 6 has an invalid length. [ 376.596872][ T92] netdevsim netdevsim3 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 376.622853][T19555] veth3: entered promiscuous mode [ 376.630321][T19555] bond1: (slave veth3): Enslaving as an active interface with a down link [ 376.640024][ T92] netdevsim netdevsim3 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 376.641022][T19550] netlink: 8 bytes leftover after parsing attributes in process `+}[@'. [ 376.651658][ T92] netdevsim netdevsim3 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 376.698734][T19555] vlan2: entered allmulticast mode [ 376.704200][T19555] bond1: entered allmulticast mode [ 376.709376][T19555] geneve2: entered allmulticast mode [ 376.726528][T19555] bond1: (slave vlan2): the slave hw address is in use by the bond; couldn't find a slave with a free hw address to give it (this should not have happened) [ 376.839896][T19580] openvswitch: netlink: Message has 6 unknown bytes. [ 376.897159][T19586] random: crng reseeded on system resumption [ 376.908443][T19586] Restarting kernel threads ... [ 376.915161][T19586] Done restarting kernel threads. [ 376.960838][T19592] loop4: detected capacity change from 0 to 1024 [ 376.968168][T19592] EXT4-fs (loop4): ext4_check_descriptors: Inode bitmap for group 0 overlaps block group descriptors [ 376.979330][T19592] EXT4-fs (loop4): ext4_check_descriptors: Checksum for group 0 failed (51554!=20869) [ 376.992003][T19592] JBD2: no valid journal superblock found [ 376.997772][T19592] EXT4-fs (loop4): Could not load journal inode [ 377.018887][T19586] netlink: '+}[@': attribute type 6 has an invalid length. [ 377.027497][T19586] netlink: 8 bytes leftover after parsing attributes in process `+}[@'. [ 377.154322][ T29] kauditd_printk_skb: 115 callbacks suppressed [ 377.154334][ T29] audit: type=1400 audit(1754418555.565:28430): avc: denied { create } for pid=19606 comm="syz.4.5501" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=nfc_socket permissive=1 [ 377.183297][ T29] audit: type=1400 audit(1754418555.575:28431): avc: denied { bind } for pid=19606 comm="syz.4.5501" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=nfc_socket permissive=1 [ 377.207086][ T29] audit: type=1400 audit(1754418555.615:28432): avc: denied { create } for pid=19606 comm="syz.4.5501" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=x25_socket permissive=1 [ 377.345140][T19617] loop3: detected capacity change from 0 to 1024 [ 377.357033][T19617] EXT4-fs: inline encryption not supported [ 377.363175][T19617] EXT4-fs: Ignoring removed i_version option [ 377.369959][T19617] EXT4-fs (loop3): stripe (65535) is not aligned with cluster size (4096), stripe is disabled [ 377.384779][T19617] EXT4-fs error (device loop3): ext4_map_blocks:778: inode #3: block 2: comm syz.3.5502: lblock 2 mapped to illegal pblock 2 (length 1) [ 377.399566][T19617] Quota error (device loop3): qtree_write_dquot: dquota write failed [ 377.408477][T19617] EXT4-fs error (device loop3): ext4_map_blocks:778: inode #3: block 48: comm syz.3.5502: lblock 0 mapped to illegal pblock 48 (length 1) [ 377.447291][T19617] Quota error (device loop3): v2_write_file_info: Can't write info structure [ 377.456207][T19617] EXT4-fs error (device loop3): ext4_acquire_dquot:6933: comm syz.3.5502: Failed to acquire dquot type 0 [ 377.486881][T19617] EXT4-fs error (device loop3) in ext4_reserve_inode_write:6334: Corrupt filesystem [ 377.527293][T19617] EXT4-fs error (device loop3): ext4_evict_inode:254: inode #11: comm syz.3.5502: mark_inode_dirty error [ 377.572744][T19617] EXT4-fs warning (device loop3): ext4_evict_inode:257: couldn't mark inode dirty (err -117) [ 377.610453][T19617] EXT4-fs (loop3): 1 orphan inode deleted [ 377.621175][T19617] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 377.634278][ T51] EXT4-fs error (device loop3): ext4_map_blocks:778: inode #3: block 1: comm kworker/u8:3: lblock 1 mapped to illegal pblock 1 (length 1) [ 377.666458][T19622] loop4: detected capacity change from 0 to 8192 [ 377.674002][ T51] Quota error (device loop3): remove_tree: Can't read quota data block 1 [ 377.682464][T19626] tipc: Started in network mode [ 377.682481][T19626] tipc: Node identity 9, cluster identity 4 [ 377.682494][T19626] tipc: Node number set to 9 [ 377.698394][ T51] EXT4-fs error (device loop3): ext4_release_dquot:6969: comm kworker/u8:3: Failed to release dquot type 0 [ 377.723299][T19617] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 377.744281][T19617] EXT4-fs error (device loop3): __ext4_get_inode_loc:4861: comm syz.3.5502: Invalid inode table block 1 in block_group 0 [ 377.769822][T19617] EXT4-fs error (device loop3) in ext4_reserve_inode_write:6334: Corrupt filesystem [ 377.822296][T19617] EXT4-fs error (device loop3): ext4_quota_off:7217: inode #3: comm syz.3.5502: mark_inode_dirty error [ 377.838980][ T29] audit: type=1326 audit(1754418556.245:28433): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=19635 comm="syz.0.5511" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f2e4be9eb69 code=0x7ffc0000 [ 377.862863][ T29] audit: type=1326 audit(1754418556.245:28434): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=19635 comm="syz.0.5511" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f2e4be9eb69 code=0x7ffc0000 [ 377.920418][T19644] netlink: 4 bytes leftover after parsing attributes in process `syz.0.5513'. [ 377.930152][T19641] FAULT_INJECTION: forcing a failure. [ 377.930152][T19641] name failslab, interval 1, probability 0, space 0, times 0 [ 377.943131][T19641] CPU: 0 UID: 0 PID: 19641 Comm: syz.4.5510 Not tainted 6.16.0-syzkaller-11699-g7e161a991ea7 #0 PREEMPT(voluntary) [ 377.943206][T19641] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 07/12/2025 [ 377.943234][T19641] Call Trace: [ 377.943244][T19641] [ 377.943255][T19641] __dump_stack+0x1d/0x30 [ 377.943288][T19641] dump_stack_lvl+0xe8/0x140 [ 377.943373][T19641] dump_stack+0x15/0x1b [ 377.943392][T19641] should_fail_ex+0x265/0x280 [ 377.943490][T19641] should_failslab+0x8c/0xb0 [ 377.943521][T19641] __kmalloc_node_noprof+0xa9/0x410 [ 377.943557][T19641] ? __kmalloc_noprof+0x1dd/0x3e0 [ 377.943646][T19641] ? get_callchain_buffers+0x19c/0x2f0 [ 377.943700][T19641] get_callchain_buffers+0x19c/0x2f0 [ 377.943781][T19641] stack_map_alloc+0x247/0x2b0 [ 377.943815][T19641] map_create+0x843/0xca0 [ 377.943845][T19641] ? security_bpf+0x2b/0x90 [ 377.943891][T19641] __sys_bpf+0x545/0x7b0 [ 377.943998][T19641] __x64_sys_bpf+0x41/0x50 [ 377.944030][T19641] x64_sys_call+0x2aea/0x2ff0 [ 377.944115][T19641] do_syscall_64+0xd2/0x200 [ 377.944152][T19641] ? arch_exit_to_user_mode_prepare+0x27/0x60 [ 377.944183][T19641] ? irqentry_exit_to_user_mode+0x7e/0xa0 [ 377.944218][T19641] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 377.944250][T19641] RIP: 0033:0x7faaed11eb69 [ 377.944270][T19641] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 377.944294][T19641] RSP: 002b:00007faaeb77f038 EFLAGS: 00000246 ORIG_RAX: 0000000000000141 [ 377.944314][T19641] RAX: ffffffffffffffda RBX: 00007faaed345fa0 RCX: 00007faaed11eb69 [ 377.944328][T19641] RDX: 0000000000000050 RSI: 0000200000000280 RDI: 0000000000000000 [ 377.944344][T19641] RBP: 00007faaeb77f090 R08: 0000000000000000 R09: 0000000000000000 [ 377.944362][T19641] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 377.944380][T19641] R13: 0000000000000000 R14: 00007faaed345fa0 R15: 00007ffdcb940ec8 [ 377.944403][T19641] [ 378.230991][T19646] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 378.240952][T19646] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 378.249089][ T29] audit: type=1326 audit(1754418556.295:28435): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=19635 comm="syz.0.5511" exe="/root/syz-executor" sig=0 arch=c000003e syscall=53 compat=0 ip=0x7f2e4be9eb69 code=0x7ffc0000 [ 378.272841][ T29] audit: type=1326 audit(1754418556.295:28436): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=19635 comm="syz.0.5511" exe="/root/syz-executor" sig=0 arch=c000003e syscall=53 compat=0 ip=0x7f2e4be9eb69 code=0x7ffc0000 [ 378.317696][T19650] loop4: detected capacity change from 0 to 1024 [ 378.324921][T19650] EXT4-fs: dax option not supported [ 378.466395][T19659] FAULT_INJECTION: forcing a failure. [ 378.466395][T19659] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 378.479637][T19659] CPU: 1 UID: 0 PID: 19659 Comm: syz.1.5520 Not tainted 6.16.0-syzkaller-11699-g7e161a991ea7 #0 PREEMPT(voluntary) [ 378.479713][T19659] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 07/12/2025 [ 378.479726][T19659] Call Trace: [ 378.479732][T19659] [ 378.479739][T19659] __dump_stack+0x1d/0x30 [ 378.479759][T19659] dump_stack_lvl+0xe8/0x140 [ 378.479783][T19659] dump_stack+0x15/0x1b [ 378.479844][T19659] should_fail_ex+0x265/0x280 [ 378.479885][T19659] should_fail+0xb/0x20 [ 378.479988][T19659] should_fail_usercopy+0x1a/0x20 [ 378.480009][T19659] _copy_from_user+0x1c/0xb0 [ 378.480075][T19659] ____sys_sendmsg+0x1c5/0x4e0 [ 378.480188][T19659] ___sys_sendmsg+0x17b/0x1d0 [ 378.480242][T19659] __x64_sys_sendmsg+0xd4/0x160 [ 378.480326][T19659] x64_sys_call+0x191e/0x2ff0 [ 378.480347][T19659] do_syscall_64+0xd2/0x200 [ 378.480404][T19659] ? arch_exit_to_user_mode_prepare+0x27/0x60 [ 378.480434][T19659] ? irqentry_exit_to_user_mode+0x7e/0xa0 [ 378.480461][T19659] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 378.480487][T19659] RIP: 0033:0x7f5624c8eb69 [ 378.480506][T19659] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 378.480536][T19659] RSP: 002b:00007f56232f7038 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 378.480563][T19659] RAX: ffffffffffffffda RBX: 00007f5624eb5fa0 RCX: 00007f5624c8eb69 [ 378.480575][T19659] RDX: 0000000000000000 RSI: 0000200000001600 RDI: 0000000000000003 [ 378.480662][T19659] RBP: 00007f56232f7090 R08: 0000000000000000 R09: 0000000000000000 [ 378.480677][T19659] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 378.480692][T19659] R13: 0000000000000000 R14: 00007f5624eb5fa0 R15: 00007fff3d3a8a38 [ 378.480734][T19659] [ 378.759070][T19675] SELinux: unrecognized netlink message: protocol=6 nlmsg_type=0 sclass=netlink_xfrm_socket pid=19675 comm=syz.1.5527 [ 378.834830][T19678] netlink: 24 bytes leftover after parsing attributes in process `syz.1.5528'. [ 379.089358][T19695] IPVS: wlc: UDP 224.0.0.2:0 - no destination available [ 379.162666][T19702] netlink: 'syz.1.5540': attribute type 13 has an invalid length. [ 379.170755][T19702] netlink: 'syz.1.5540': attribute type 27 has an invalid length. [ 379.263193][T19714] loop3: detected capacity change from 0 to 1024 [ 379.291333][T19713] netlink: '+}[@': attribute type 6 has an invalid length. [ 379.295770][T19714] EXT4-fs: inline encryption not supported [ 379.305010][T19714] EXT4-fs: Ignoring removed i_version option [ 379.307600][T19713] netlink: 8 bytes leftover after parsing attributes in process `+}[@'. [ 379.322512][T19716] loop4: detected capacity change from 0 to 1024 [ 379.347810][T19716] EXT4-fs: Ignoring removed nomblk_io_submit option [ 379.356472][T19714] EXT4-fs (loop3): stripe (65535) is not aligned with cluster size (4096), stripe is disabled [ 379.369398][T19714] EXT4-fs error (device loop3): ext4_map_blocks:778: inode #3: block 2: comm syz.3.5539: lblock 2 mapped to illegal pblock 2 (length 1) [ 379.372715][T19716] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 379.397431][T19714] EXT4-fs error (device loop3): ext4_map_blocks:778: inode #3: block 48: comm syz.3.5539: lblock 0 mapped to illegal pblock 48 (length 1) [ 379.426561][T19724] netlink: 28 bytes leftover after parsing attributes in process `syz.2.5547'. [ 379.447184][T13397] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 379.450457][T19714] EXT4-fs error (device loop3): ext4_acquire_dquot:6933: comm syz.3.5539: Failed to acquire dquot type 0 [ 379.476621][T19714] EXT4-fs error (device loop3) in ext4_reserve_inode_write:6334: Corrupt filesystem [ 379.492838][T19728] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 379.494936][T19714] EXT4-fs error (device loop3): ext4_evict_inode:254: inode #11: comm syz.3.5539: mark_inode_dirty error [ 379.514711][T19714] EXT4-fs warning (device loop3): ext4_evict_inode:257: couldn't mark inode dirty (err -117) [ 379.525323][T19714] EXT4-fs (loop3): 1 orphan inode deleted [ 379.528579][T19728] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 379.531946][T19714] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 379.556053][ T92] EXT4-fs error (device loop3): ext4_map_blocks:778: inode #3: block 1: comm kworker/u8:4: lblock 1 mapped to illegal pblock 1 (length 1) [ 379.579729][ T92] EXT4-fs error (device loop3): ext4_release_dquot:6969: comm kworker/u8:4: Failed to release dquot type 0 [ 379.613355][T19714] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 379.614184][T19733] netlink: 'syz.0.5552': attribute type 13 has an invalid length. [ 379.624587][T19714] EXT4-fs error (device loop3): __ext4_get_inode_loc:4861: comm syz.3.5539: Invalid inode table block 1 in block_group 0 [ 379.630692][T19733] netlink: 28 bytes leftover after parsing attributes in process `syz.0.5552'. [ 379.664415][T19714] EXT4-fs error (device loop3) in ext4_reserve_inode_write:6334: Corrupt filesystem [ 379.679292][T19736] IPVS: wlc: UDP 224.0.0.2:0 - no destination available [ 379.689725][T19714] EXT4-fs error (device loop3): ext4_quota_off:7217: inode #3: comm syz.3.5539: mark_inode_dirty error [ 379.701183][T19739] netlink: 4 bytes leftover after parsing attributes in process `syz.0.5555'. [ 379.781666][T19744] SELinux: unrecognized netlink message: protocol=6 nlmsg_type=0 sclass=netlink_xfrm_socket pid=19744 comm=syz.2.5557 [ 379.923674][T19753] loop3: detected capacity change from 0 to 128 [ 379.932215][T19753] EXT4-fs: Ignoring removed nobh option [ 379.959993][T19753] EXT4-fs (loop3): mounted filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09 r/w without journal. Quota mode: none. [ 380.003534][T19753] ext4 filesystem being mounted at /557/mnt supports timestamps until 2038-01-19 (0x7fffffff) [ 380.136372][T19779] FAULT_INJECTION: forcing a failure. [ 380.136372][T19779] name failslab, interval 1, probability 0, space 0, times 0 [ 380.149182][T19779] CPU: 1 UID: 0 PID: 19779 Comm: syz.0.5570 Not tainted 6.16.0-syzkaller-11699-g7e161a991ea7 #0 PREEMPT(voluntary) [ 380.149285][T19779] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 07/12/2025 [ 380.149298][T19779] Call Trace: [ 380.149312][T19779] [ 380.149319][T19779] __dump_stack+0x1d/0x30 [ 380.149338][T19779] dump_stack_lvl+0xe8/0x140 [ 380.149355][T19779] dump_stack+0x15/0x1b [ 380.149369][T19779] should_fail_ex+0x265/0x280 [ 380.149478][T19779] should_failslab+0x8c/0xb0 [ 380.149529][T19779] kmem_cache_alloc_node_noprof+0x57/0x320 [ 380.149554][T19779] ? __alloc_skb+0x101/0x320 [ 380.149580][T19779] __alloc_skb+0x101/0x320 [ 380.149631][T19779] netlink_dump+0x10d/0x8a0 [ 380.149669][T19779] netlink_recvmsg+0x420/0x550 [ 380.149777][T19779] ? __pfx_netlink_recvmsg+0x10/0x10 [ 380.149806][T19779] sock_recvmsg+0x136/0x170 [ 380.149887][T19779] ____sys_recvmsg+0xf5/0x280 [ 380.149923][T19779] ___sys_recvmsg+0x11f/0x370 [ 380.149947][T19779] do_recvmmsg+0x1ef/0x540 [ 380.149968][T19779] ? fput+0x8f/0xc0 [ 380.150062][T19779] __x64_sys_recvmmsg+0xe5/0x170 [ 380.150080][T19779] x64_sys_call+0x27a6/0x2ff0 [ 380.150099][T19779] do_syscall_64+0xd2/0x200 [ 380.150120][T19779] ? arch_exit_to_user_mode_prepare+0x27/0x60 [ 380.150142][T19779] ? irqentry_exit_to_user_mode+0x7e/0xa0 [ 380.150273][T19779] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 380.150293][T19779] RIP: 0033:0x7f2e4be9eb69 [ 380.150306][T19779] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 380.150366][T19779] RSP: 002b:00007f2e4a507038 EFLAGS: 00000246 ORIG_RAX: 000000000000012b [ 380.150440][T19779] RAX: ffffffffffffffda RBX: 00007f2e4c0c5fa0 RCX: 00007f2e4be9eb69 [ 380.150452][T19779] RDX: 0400000000000166 RSI: 0000200000005180 RDI: 0000000000000003 [ 380.150463][T19779] RBP: 00007f2e4a507090 R08: 0000000000000000 R09: 0000000000000000 [ 380.150474][T19779] R10: 000000000001a000 R11: 0000000000000246 R12: 0000000000000001 [ 380.150510][T19779] R13: 0000000000000000 R14: 00007f2e4c0c5fa0 R15: 00007fffa3b033c8 [ 380.150526][T19779] [ 380.406144][T19784] netlink: 28 bytes leftover after parsing attributes in process `syz.4.5572'. [ 380.685749][T19809] random: crng reseeded on system resumption [ 380.696496][T19809] Restarting kernel threads ... [ 380.701926][T19809] Done restarting kernel threads. [ 380.760619][T19809] netlink: '+}[@': attribute type 6 has an invalid length. [ 380.778262][T11888] EXT4-fs (loop3): unmounting filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09. [ 381.108333][T19850] random: crng reseeded on system resumption [ 381.118591][T19850] Restarting kernel threads ... [ 381.123880][T19850] Done restarting kernel threads. [ 381.196598][T19850] netlink: '+}[@': attribute type 6 has an invalid length. [ 381.204820][T19850] __nla_validate_parse: 4 callbacks suppressed [ 381.204841][T19850] netlink: 8 bytes leftover after parsing attributes in process `+}[@'. [ 381.317781][T19864] netlink: 4 bytes leftover after parsing attributes in process `syz.3.5601'. [ 381.462323][T19875] netlink: 4 bytes leftover after parsing attributes in process `syz.4.5605'. [ 381.498124][T19875] loop4: detected capacity change from 0 to 4096 [ 381.513835][T19875] ext4: Unknown parameter 'smackfsroot' [ 381.556013][T19877] loop3: detected capacity change from 0 to 1024 [ 381.564010][T19875] netlink: 12 bytes leftover after parsing attributes in process `syz.4.5605'. [ 381.573461][T19877] EXT4-fs (loop3): ext4_check_descriptors: Inode bitmap for group 0 overlaps block group descriptors [ 381.584809][T19877] EXT4-fs (loop3): ext4_check_descriptors: Checksum for group 0 failed (51554!=20869) [ 381.596665][T19877] JBD2: no valid journal superblock found [ 381.602636][T19877] EXT4-fs (loop3): Could not load journal inode [ 381.627478][T19824] FAULT_INJECTION: forcing a failure. [ 381.627478][T19824] name fail_futex, interval 1, probability 0, space 0, times 1 [ 381.640740][T19824] CPU: 1 UID: 0 PID: 19824 Comm: syz.0.5585 Not tainted 6.16.0-syzkaller-11699-g7e161a991ea7 #0 PREEMPT(voluntary) [ 381.640880][T19824] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 07/12/2025 [ 381.640897][T19824] Call Trace: [ 381.640906][T19824] [ 381.640912][T19879] loop4: detected capacity change from 0 to 1024 [ 381.640916][T19824] __dump_stack+0x1d/0x30 [ 381.640948][T19824] dump_stack_lvl+0xe8/0x140 [ 381.640970][T19824] dump_stack+0x15/0x1b [ 381.640993][T19824] should_fail_ex+0x265/0x280 [ 381.641068][T19824] should_fail+0xb/0x20 [ 381.641126][T19824] get_futex_key+0x130/0xbd0 [ 381.641162][T19824] futex_wake+0x7d/0x360 [ 381.641200][T19824] ? __rcu_read_unlock+0x4f/0x70 [ 381.641234][T19824] do_futex+0x323/0x380 [ 381.641295][T19824] mm_release+0xb2/0x1e0 [ 381.641348][T19824] exit_mm_release+0x25/0x30 [ 381.641393][T19824] exit_mm+0x38/0x190 [ 381.641432][T19824] do_exit+0x417/0x15c0 [ 381.641527][T19824] do_group_exit+0xff/0x140 [ 381.641565][T19824] ? get_signal+0xe51/0xf70 [ 381.641610][T19824] get_signal+0xe59/0xf70 [ 381.641737][T19824] arch_do_signal_or_restart+0x96/0x480 [ 381.641774][T19824] exit_to_user_mode_loop+0x7a/0x100 [ 381.641804][T19824] do_syscall_64+0x1d6/0x200 [ 381.641835][T19824] ? arch_exit_to_user_mode_prepare+0x27/0x60 [ 381.641868][T19824] ? irqentry_exit_to_user_mode+0x7e/0xa0 [ 381.641918][T19824] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 381.641947][T19824] RIP: 0033:0x7f2e4be9eb69 [ 381.641996][T19824] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 381.642019][T19824] RSP: 002b:00007f2e4a4e6038 EFLAGS: 00000246 ORIG_RAX: 000000000000002c [ 381.642062][T19824] RAX: fffffffffffffe00 RBX: 00007f2e4c0c6080 RCX: 00007f2e4be9eb69 [ 381.642080][T19824] RDX: 000000000000059a RSI: 0000200000000580 RDI: 0000000000000003 [ 381.642095][T19824] RBP: 00007f2e4a4e6090 R08: 0000000000000000 R09: 0000000000000000 [ 381.642112][T19824] R10: 0000000010008095 R11: 0000000000000246 R12: 0000000000000001 [ 381.642129][T19824] R13: 0000000000000000 R14: 00007f2e4c0c6080 R15: 00007fffa3b033c8 [ 381.642156][T19824] [ 381.863865][T19879] EXT4-fs: Ignoring removed nomblk_io_submit option [ 381.886765][T19879] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 381.934968][T13397] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 382.144793][T19919] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 382.156504][T19919] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 382.835835][T19953] loop4: detected capacity change from 0 to 1024 [ 382.853999][T19953] EXT4-fs: dax option not supported [ 382.931428][ T29] kauditd_printk_skb: 106 callbacks suppressed [ 382.931446][ T29] audit: type=1400 audit(1754418561.335:28540): avc: denied { ioctl } for pid=19964 comm="syz.0.5642" path="socket:[60469]" dev="sockfs" ino=60469 ioctlcmd=0x8933 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=qipcrtr_socket permissive=1 [ 383.035906][ T29] audit: type=1326 audit(1754418561.445:28541): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=19952 comm="syz.4.5636" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7faaed11eb69 code=0x7ffc0000 [ 383.100784][ T29] audit: type=1326 audit(1754418561.485:28542): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=19952 comm="syz.4.5636" exe="/root/syz-executor" sig=0 arch=c000003e syscall=166 compat=0 ip=0x7faaed11eb69 code=0x7ffc0000 [ 383.124834][ T29] audit: type=1326 audit(1754418561.485:28543): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=19952 comm="syz.4.5636" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7faaed11eb69 code=0x7ffc0000 [ 383.148844][ T29] audit: type=1326 audit(1754418561.485:28544): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=19952 comm="syz.4.5636" exe="/root/syz-executor" sig=0 arch=c000003e syscall=76 compat=0 ip=0x7faaed11eb69 code=0x7ffc0000 [ 383.172660][ T29] audit: type=1326 audit(1754418561.485:28545): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=19952 comm="syz.4.5636" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7faaed11eb69 code=0x7ffc0000 [ 383.197311][ T29] audit: type=1326 audit(1754418561.485:28546): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=19952 comm="syz.4.5636" exe="/root/syz-executor" sig=0 arch=c000003e syscall=41 compat=0 ip=0x7faaed11eb69 code=0x7ffc0000 [ 383.221219][ T29] audit: type=1326 audit(1754418561.485:28547): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=19952 comm="syz.4.5636" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7faaed11eb69 code=0x7ffc0000 [ 383.245238][ T29] audit: type=1326 audit(1754418561.485:28548): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=19952 comm="syz.4.5636" exe="/root/syz-executor" sig=0 arch=c000003e syscall=54 compat=0 ip=0x7faaed11eb69 code=0x7ffc0000 [ 383.269385][ T29] audit: type=1326 audit(1754418561.485:28549): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=19952 comm="syz.4.5636" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7faaed11eb69 code=0x7ffc0000 [ 383.506777][T19996] IPVS: wlc: UDP 224.0.0.2:0 - no destination available [ 383.631590][T20000] loop3: detected capacity change from 0 to 1024 [ 383.656805][T20000] EXT4-fs: Ignoring removed nomblk_io_submit option [ 383.716573][T20000] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 383.736820][T20006] FAULT_INJECTION: forcing a failure. [ 383.736820][T20006] name failslab, interval 1, probability 0, space 0, times 0 [ 383.749724][T20006] CPU: 1 UID: 0 PID: 20006 Comm: syz.0.5656 Not tainted 6.16.0-syzkaller-11699-g7e161a991ea7 #0 PREEMPT(voluntary) [ 383.749755][T20006] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 07/12/2025 [ 383.749813][T20006] Call Trace: [ 383.749821][T20006] [ 383.749829][T20006] __dump_stack+0x1d/0x30 [ 383.749862][T20006] dump_stack_lvl+0xe8/0x140 [ 383.749881][T20006] dump_stack+0x15/0x1b [ 383.749897][T20006] should_fail_ex+0x265/0x280 [ 383.749929][T20006] ? tipc_conn_alloc+0x37/0x240 [ 383.750033][T20006] should_failslab+0x8c/0xb0 [ 383.750097][T20006] __kmalloc_cache_noprof+0x4c/0x320 [ 383.750183][T20006] tipc_conn_alloc+0x37/0x240 [ 383.750339][T20006] tipc_topsrv_kern_subscr+0xbd/0x1b0 [ 383.750453][T20006] tipc_group_create+0x24d/0x290 [ 383.750488][T20006] tipc_sk_join+0x130/0x2e0 [ 383.750517][T20006] tipc_setsockopt+0x598/0x620 [ 383.750543][T20006] ? __pfx_tipc_setsockopt+0x10/0x10 [ 383.750647][T20006] __sys_setsockopt+0x184/0x200 [ 383.750708][T20006] __x64_sys_setsockopt+0x64/0x80 [ 383.750749][T20006] x64_sys_call+0x20ec/0x2ff0 [ 383.750779][T20006] do_syscall_64+0xd2/0x200 [ 383.750803][T20006] ? arch_exit_to_user_mode_prepare+0x27/0x60 [ 383.750827][T20006] ? irqentry_exit_to_user_mode+0x7e/0xa0 [ 383.750870][T20006] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 383.750893][T20006] RIP: 0033:0x7f2e4be9eb69 [ 383.750908][T20006] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 383.750930][T20006] RSP: 002b:00007f2e4a507038 EFLAGS: 00000246 ORIG_RAX: 0000000000000036 [ 383.751020][T20006] RAX: ffffffffffffffda RBX: 00007f2e4c0c5fa0 RCX: 00007f2e4be9eb69 [ 383.751033][T20006] RDX: 0000000000000087 RSI: 000000000000010f RDI: 0000000000000004 [ 383.751045][T20006] RBP: 00007f2e4a507090 R08: 0000000000000010 R09: 0000000000000000 [ 383.751057][T20006] R10: 0000200000000100 R11: 0000000000000246 R12: 0000000000000001 [ 383.751069][T20006] R13: 0000000000000000 R14: 00007f2e4c0c5fa0 R15: 00007fffa3b033c8 [ 383.751088][T20006] [ 383.983120][T11888] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 384.092227][T20016] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 384.108873][T20016] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 384.155476][T20025] SELinux: unrecognized netlink message: protocol=6 nlmsg_type=0 sclass=netlink_xfrm_socket pid=20025 comm=syz.0.5665 [ 384.265181][T20038] random: crng reseeded on system resumption [ 384.286306][T20038] Restarting kernel threads ... [ 384.305222][T20038] Done restarting kernel threads. [ 384.366788][T20038] netlink: '+}[@': attribute type 6 has an invalid length. [ 384.374948][T20038] netlink: 8 bytes leftover after parsing attributes in process `+}[@'. [ 384.537343][T20053] netlink: 4 bytes leftover after parsing attributes in process `syz.0.5677'. [ 385.313066][T20084] random: crng reseeded on system resumption [ 385.316987][T20084] Restarting kernel threads ... [ 385.317167][T20084] Done restarting kernel threads. [ 385.394761][T20084] netlink: '+}[@': attribute type 6 has an invalid length. [ 385.402599][T20084] netlink: 8 bytes leftover after parsing attributes in process `+}[@'. [ 385.439258][T20089] loop3: detected capacity change from 0 to 1024 [ 385.445560][T20089] EXT4-fs: inline encryption not supported [ 385.451988][T20089] EXT4-fs: Ignoring removed i_version option [ 385.481459][T20089] EXT4-fs (loop3): stripe (65535) is not aligned with cluster size (4096), stripe is disabled [ 385.530952][T20089] EXT4-fs error (device loop3): ext4_map_blocks:778: inode #3: block 2: comm syz.3.5692: lblock 2 mapped to illegal pblock 2 (length 1) [ 385.531109][T20089] EXT4-fs error (device loop3): ext4_map_blocks:778: inode #3: block 48: comm syz.3.5692: lblock 0 mapped to illegal pblock 48 (length 1) [ 385.531242][T20089] EXT4-fs error (device loop3): ext4_acquire_dquot:6933: comm syz.3.5692: Failed to acquire dquot type 0 [ 385.531404][T20089] EXT4-fs error (device loop3) in ext4_reserve_inode_write:6334: Corrupt filesystem [ 385.531463][T20089] EXT4-fs error (device loop3): ext4_evict_inode:254: inode #11: comm syz.3.5692: mark_inode_dirty error [ 385.531610][T20089] EXT4-fs warning (device loop3): ext4_evict_inode:257: couldn't mark inode dirty (err -117) [ 385.531693][T20089] EXT4-fs (loop3): 1 orphan inode deleted [ 385.532048][T20089] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 385.532401][ T2221] EXT4-fs error (device loop3): ext4_map_blocks:778: inode #3: block 1: comm kworker/u8:7: lblock 1 mapped to illegal pblock 1 (length 1) [ 385.532576][ T2221] EXT4-fs error (device loop3): ext4_release_dquot:6969: comm kworker/u8:7: Failed to release dquot type 0 [ 385.533277][T20089] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 385.533560][T20089] EXT4-fs error (device loop3): __ext4_get_inode_loc:4861: comm syz.3.5692: Invalid inode table block 1 in block_group 0 [ 385.533668][T20089] EXT4-fs error (device loop3) in ext4_reserve_inode_write:6334: Corrupt filesystem [ 385.533732][T20089] EXT4-fs error (device loop3): ext4_quota_off:7217: inode #3: comm syz.3.5692: mark_inode_dirty error [ 385.706256][T20101] netlink: 44 bytes leftover after parsing attributes in process `syz.3.5697'. [ 385.781963][T20105] FAULT_INJECTION: forcing a failure. [ 385.781963][T20105] name failslab, interval 1, probability 0, space 0, times 0 [ 385.782001][T20105] CPU: 1 UID: 0 PID: 20105 Comm: syz.1.5696 Not tainted 6.16.0-syzkaller-11699-g7e161a991ea7 #0 PREEMPT(voluntary) [ 385.782034][T20105] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 07/12/2025 [ 385.782050][T20105] Call Trace: [ 385.782070][T20105] [ 385.782079][T20105] __dump_stack+0x1d/0x30 [ 385.782107][T20105] dump_stack_lvl+0xe8/0x140 [ 385.782152][T20105] dump_stack+0x15/0x1b [ 385.782168][T20105] should_fail_ex+0x265/0x280 [ 385.782331][T20105] should_failslab+0x8c/0xb0 [ 385.782362][T20105] kmem_cache_alloc_node_noprof+0x57/0x320 [ 385.782396][T20105] ? __alloc_skb+0x101/0x320 [ 385.782480][T20105] __alloc_skb+0x101/0x320 [ 385.782513][T20105] netlink_alloc_large_skb+0xba/0xf0 [ 385.782576][T20105] netlink_sendmsg+0x3cf/0x6b0 [ 385.782654][T20105] ? __pfx_netlink_sendmsg+0x10/0x10 [ 385.782688][T20105] __sock_sendmsg+0x145/0x180 [ 385.782754][T20105] ____sys_sendmsg+0x31e/0x4e0 [ 385.782788][T20105] ___sys_sendmsg+0x17b/0x1d0 [ 385.782902][T20105] __x64_sys_sendmsg+0xd4/0x160 [ 385.782939][T20105] x64_sys_call+0x191e/0x2ff0 [ 385.782959][T20105] do_syscall_64+0xd2/0x200 [ 385.783053][T20105] ? arch_exit_to_user_mode_prepare+0x27/0x60 [ 385.783125][T20105] ? irqentry_exit_to_user_mode+0x7e/0xa0 [ 385.783148][T20105] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 385.783175][T20105] RIP: 0033:0x7f5624c8eb69 [ 385.783194][T20105] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 385.783232][T20105] RSP: 002b:00007f56232d6038 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 385.783259][T20105] RAX: ffffffffffffffda RBX: 00007f5624eb6080 RCX: 00007f5624c8eb69 [ 385.783283][T20105] RDX: 0000000000000000 RSI: 0000200000000280 RDI: 0000000000000008 [ 385.783300][T20105] RBP: 00007f56232d6090 R08: 0000000000000000 R09: 0000000000000000 [ 385.783316][T20105] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 385.783333][T20105] R13: 0000000000000000 R14: 00007f5624eb6080 R15: 00007fff3d3a8a38 [ 385.783359][T20105] [ 386.844909][T20136] random: crng reseeded on system resumption [ 386.859147][T20136] Restarting kernel threads ... [ 386.865862][T20136] Done restarting kernel threads. [ 386.973840][T20136] netlink: '+}[@': attribute type 6 has an invalid length. [ 386.987432][T20136] netlink: 8 bytes leftover after parsing attributes in process `+}[@'. [ 387.046170][T20156] IPVS: wlc: UDP 224.0.0.2:0 - no destination available [ 387.202837][ T12] netdevsim netdevsim3 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 387.252334][ T12] netdevsim netdevsim3 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 387.288553][T20179] IPVS: wlc: UDP 224.0.0.2:0 - no destination available [ 387.301766][ T12] netdevsim netdevsim3 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 387.364375][ T12] netdevsim netdevsim3 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 387.457870][ T12] bridge_slave_1: left allmulticast mode [ 387.464187][ T12] bridge_slave_1: left promiscuous mode [ 387.470391][ T12] bridge0: port 2(bridge_slave_1) entered disabled state [ 387.481921][ T12] bridge_slave_0: left allmulticast mode [ 387.487703][ T12] bridge_slave_0: left promiscuous mode [ 387.493879][ T12] bridge0: port 1(bridge_slave_0) entered disabled state [ 387.510458][T20194] IPVS: wlc: UDP 224.0.0.2:0 - no destination available [ 387.520061][ T12] bond1 (unregistering): (slave geneve2): Releasing active interface [ 387.528401][ T12] bond1 (unregistering): (slave geneve2): the permanent HWaddr of slave - 9e:b1:d5:3a:b7:55 - is still in use by bond - set the HWaddr of slave to a different address to avoid conflicts [ 387.547243][ T12] geneve2 (unregistering): left allmulticast mode [ 387.598608][T20198] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 387.608221][T20198] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 387.616577][ T12] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 387.627171][ T12] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 387.637205][ T12] bond0 (unregistering): (slave dummy0): Releasing backup interface [ 387.645973][ T12] bond0 (unregistering): Released all slaves [ 387.656749][ T12] bond1 (unregistering): (slave veth3): Releasing active interface [ 387.667078][ T12] bond1 (unregistering): Released all slaves [ 387.686056][T20201] netlink: 4 bytes leftover after parsing attributes in process `syz.4.5723'. [ 387.706102][ T12] tipc: Left network mode [ 387.725860][ T12] hsr_slave_0: left promiscuous mode [ 387.752225][ T12] hsr_slave_1: left promiscuous mode [ 387.811030][ T12] team0 (unregistering): Port device team_slave_1 removed [ 387.834080][ T12] team0 (unregistering): Port device C removed [ 387.914744][T20170] chnl_net:caif_netlink_parms(): no params data found [ 387.971076][ T29] kauditd_printk_skb: 12246 callbacks suppressed [ 387.971109][ T29] audit: type=1326 audit(1754418566.355:40793): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=20200 comm="syz.4.5723" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7faaed11eb69 code=0x7ffc0000 [ 388.001464][ T29] audit: type=1326 audit(1754418566.355:40794): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=20200 comm="syz.4.5723" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7faaed11eb69 code=0x7ffc0000 [ 388.062974][T20170] bridge0: port 1(bridge_slave_0) entered blocking state [ 388.070160][T20170] bridge0: port 1(bridge_slave_0) entered disabled state [ 388.079274][T20170] bridge_slave_0: entered allmulticast mode [ 388.086231][T20170] bridge_slave_0: entered promiscuous mode [ 388.094635][T20170] bridge0: port 2(bridge_slave_1) entered blocking state [ 388.101776][T20170] bridge0: port 2(bridge_slave_1) entered disabled state [ 388.109394][T20170] bridge_slave_1: entered allmulticast mode [ 388.117953][T20170] bridge_slave_1: entered promiscuous mode [ 388.148080][T20227] loop4: detected capacity change from 0 to 1024 [ 388.158305][T20170] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 388.176859][T20227] EXT4-fs: Ignoring removed bh option [ 388.193969][T20170] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 388.200589][T20227] EXT4-fs: Ignoring removed oldalloc option [ 388.241541][T20170] team0: Port device team_slave_0 added [ 388.262186][T20170] team0: Port device team_slave_1 added [ 388.304067][T20227] EXT4-fs (loop4): can't mount with commit=, fs mounted w/o journal [ 388.438237][ T12] IPVS: stop unused estimator thread 0... [ 388.488283][T20170] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 388.495399][T20170] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 388.522547][T20170] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 388.597257][T20227] pim6reg: entered allmulticast mode [ 388.604871][T20254] IPVS: wlc: UDP 224.0.0.2:0 - no destination available [ 388.617788][T20170] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 388.624945][T20170] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 388.651194][T20170] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 388.694996][T20227] pim6reg: left allmulticast mode [ 388.719149][T20170] hsr_slave_0: entered promiscuous mode [ 388.730969][T20170] hsr_slave_1: entered promiscuous mode [ 388.745995][T20170] debugfs: 'hsr0' already exists in 'hsr' [ 388.752140][T20170] Cannot create hsr debugfs directory [ 389.214738][T20170] netdevsim netdevsim3 netdevsim0: renamed from eth0 [ 389.239532][T20170] netdevsim netdevsim3 netdevsim1: renamed from eth1 [ 389.262202][T20170] netdevsim netdevsim3 netdevsim2: renamed from eth2 [ 389.338857][T20170] netdevsim netdevsim3 netdevsim3: renamed from eth3 [ 389.386989][T20327] IPVS: wlc: UDP 224.0.0.2:0 - no destination available [ 389.435919][T20170] 8021q: adding VLAN 0 to HW filter on device bond0 [ 389.440785][T20335] netlink: 4 bytes leftover after parsing attributes in process `syz.4.5744'. [ 389.462671][ T29] audit: type=1326 audit(1754418567.875:40795): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=20332 comm="syz.4.5744" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7faaed11eb69 code=0x7ffc0000 [ 389.474011][T20170] 8021q: adding VLAN 0 to HW filter on device team0 [ 389.486614][ T29] audit: type=1326 audit(1754418567.875:40796): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=20332 comm="syz.4.5744" exe="/root/syz-executor" sig=0 arch=c000003e syscall=54 compat=0 ip=0x7faaed11eb69 code=0x7ffc0000 [ 389.501683][ T12] bridge0: port 1(bridge_slave_0) entered blocking state [ 389.517171][ T29] audit: type=1326 audit(1754418567.875:40797): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=20332 comm="syz.4.5744" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7faaed11eb69 code=0x7ffc0000 [ 389.524395][ T12] bridge0: port 1(bridge_slave_0) entered forwarding state [ 389.558525][ T29] audit: type=1326 audit(1754418567.965:40798): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=20332 comm="syz.4.5744" exe="/root/syz-executor" sig=0 arch=c000003e syscall=257 compat=0 ip=0x7faaed11eb69 code=0x7ffc0000 [ 389.582514][ T29] audit: type=1326 audit(1754418567.965:40799): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=20332 comm="syz.4.5744" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7faaed11eb69 code=0x7ffc0000 [ 389.606856][ T29] audit: type=1326 audit(1754418567.965:40800): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=20332 comm="syz.4.5744" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7faaed11eb69 code=0x7ffc0000 [ 389.645504][ T51] bridge0: port 2(bridge_slave_1) entered blocking state [ 389.653100][ T51] bridge0: port 2(bridge_slave_1) entered forwarding state [ 389.660987][ T29] audit: type=1326 audit(1754418568.045:40801): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=20332 comm="syz.4.5744" exe="/root/syz-executor" sig=0 arch=c000003e syscall=276 compat=0 ip=0x7faaed11eb69 code=0x7ffc0000 [ 389.685591][ T29] audit: type=1326 audit(1754418568.045:40802): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=20332 comm="syz.4.5744" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7faaed11eb69 code=0x7ffc0000 [ 389.718368][T20170] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 389.814155][T20170] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 390.023323][T20170] veth0_vlan: entered promiscuous mode [ 390.025679][T20170] veth1_vlan: entered promiscuous mode [ 390.035512][T20170] veth0_macvtap: entered promiscuous mode [ 390.037341][T20170] veth1_macvtap: entered promiscuous mode [ 390.056624][T20170] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 390.067724][T20170] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 390.078849][ T12] netdevsim netdevsim3 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 390.078920][ T12] netdevsim netdevsim3 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 390.079015][ T12] netdevsim netdevsim3 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 390.079054][ T12] netdevsim netdevsim3 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 390.295603][T20403] loop3: detected capacity change from 0 to 1024 [ 390.296086][T20403] EXT4-fs: inline encryption not supported [ 390.296106][T20403] EXT4-fs: Ignoring removed i_version option [ 390.297717][T20403] EXT4-fs (loop3): stripe (65535) is not aligned with cluster size (4096), stripe is disabled [ 390.320989][T20403] EXT4-fs error (device loop3): ext4_map_blocks:778: inode #3: block 2: comm syz.3.5751: lblock 2 mapped to illegal pblock 2 (length 1) [ 390.371175][T20403] EXT4-fs error (device loop3): ext4_map_blocks:778: inode #3: block 48: comm syz.3.5751: lblock 0 mapped to illegal pblock 48 (length 1) [ 390.376827][T20403] EXT4-fs error (device loop3): ext4_acquire_dquot:6933: comm syz.3.5751: Failed to acquire dquot type 0 [ 390.398484][T20403] EXT4-fs error (device loop3) in ext4_reserve_inode_write:6334: Corrupt filesystem [ 390.408498][T20403] EXT4-fs error (device loop3): ext4_evict_inode:254: inode #11: comm syz.3.5751: mark_inode_dirty error [ 390.439115][T20403] EXT4-fs warning (device loop3): ext4_evict_inode:257: couldn't mark inode dirty (err -117) [ 390.439305][T20403] EXT4-fs (loop3): 1 orphan inode deleted [ 390.439806][T20403] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 390.441371][ T12] EXT4-fs error (device loop3): ext4_map_blocks:778: inode #3: block 1: comm kworker/u8:0: lblock 1 mapped to illegal pblock 1 (length 1) [ 390.512718][ T12] EXT4-fs error (device loop3): ext4_release_dquot:6969: comm kworker/u8:0: Failed to release dquot type 0 [ 390.513639][T20403] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 390.513933][T20403] EXT4-fs error (device loop3): __ext4_get_inode_loc:4861: comm syz.3.5751: Invalid inode table block 1 in block_group 0 [ 390.549523][T20403] EXT4-fs error (device loop3) in ext4_reserve_inode_write:6334: Corrupt filesystem [ 390.549624][T20403] EXT4-fs error (device loop3): ext4_quota_off:7217: inode #3: comm syz.3.5751: mark_inode_dirty error [ 390.655678][T20425] netlink: 'syz.3.5756': attribute type 1 has an invalid length. [ 390.723998][T20431] netlink: 4 bytes leftover after parsing attributes in process `syz.4.5758'. [ 390.839141][T20438] loop3: detected capacity change from 0 to 1024 [ 390.842166][T20438] EXT4-fs: Ignoring removed nomblk_io_submit option [ 390.963679][T20446] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 390.963975][T20438] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 390.980590][T20446] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 391.032228][T20170] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 391.078809][T20453] random: crng reseeded on system resumption [ 391.119319][T20453] Restarting kernel threads ... [ 391.134829][T20453] Done restarting kernel threads. [ 391.195863][T20453] netlink: '+}[@': attribute type 6 has an invalid length. [ 391.204465][T20453] netlink: 8 bytes leftover after parsing attributes in process `+}[@'. [ 391.295046][T20469] loop3: detected capacity change from 0 to 1024 [ 391.305083][T20469] EXT4-fs: dax option not supported [ 391.590650][ T3382] IPVS: starting estimator thread 0... [ 391.681077][T20476] IPVS: using max 2448 ests per chain, 122400 per kthread [ 391.890080][T20485] netlink: 24 bytes leftover after parsing attributes in process `syz.4.5778'. [ 392.173281][T20493] random: crng reseeded on system resumption [ 392.177045][T20493] Restarting kernel threads ... [ 392.188432][T20493] Done restarting kernel threads. [ 392.247157][T20493] netlink: '+}[@': attribute type 6 has an invalid length. [ 392.259395][T20493] netlink: 8 bytes leftover after parsing attributes in process `+}[@'. [ 392.429596][T20507] FAULT_INJECTION: forcing a failure. [ 392.429596][T20507] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 392.442921][T20507] CPU: 0 UID: 0 PID: 20507 Comm: syz.3.5787 Not tainted 6.16.0-syzkaller-11699-g7e161a991ea7 #0 PREEMPT(voluntary) [ 392.442961][T20507] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 07/12/2025 [ 392.442977][T20507] Call Trace: [ 392.442986][T20507] [ 392.442996][T20507] __dump_stack+0x1d/0x30 [ 392.443048][T20507] dump_stack_lvl+0xe8/0x140 [ 392.443072][T20507] dump_stack+0x15/0x1b [ 392.443090][T20507] should_fail_ex+0x265/0x280 [ 392.443122][T20507] should_fail+0xb/0x20 [ 392.443198][T20507] should_fail_usercopy+0x1a/0x20 [ 392.443216][T20507] _copy_from_user+0x1c/0xb0 [ 392.443241][T20507] sctp_setsockopt+0x154/0xe30 [ 392.443277][T20507] sock_common_setsockopt+0x66/0x80 [ 392.443408][T20507] ? __pfx_sock_common_setsockopt+0x10/0x10 [ 392.443446][T20507] __sys_setsockopt+0x184/0x200 [ 392.443477][T20507] __x64_sys_setsockopt+0x64/0x80 [ 392.443650][T20507] x64_sys_call+0x20ec/0x2ff0 [ 392.443704][T20507] do_syscall_64+0xd2/0x200 [ 392.443732][T20507] ? arch_exit_to_user_mode_prepare+0x27/0x60 [ 392.443763][T20507] ? irqentry_exit_to_user_mode+0x7e/0xa0 [ 392.443790][T20507] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 392.443817][T20507] RIP: 0033:0x7f1e2446eb69 [ 392.443836][T20507] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 392.443886][T20507] RSP: 002b:00007f1e22ad7038 EFLAGS: 00000246 ORIG_RAX: 0000000000000036 [ 392.443904][T20507] RAX: ffffffffffffffda RBX: 00007f1e24695fa0 RCX: 00007f1e2446eb69 [ 392.443916][T20507] RDX: 0000000000000078 RSI: 0000000000000084 RDI: 0000000000000003 [ 392.443988][T20507] RBP: 00007f1e22ad7090 R08: 0000000000000004 R09: 0000000000000000 [ 392.443999][T20507] R10: 0000200000000040 R11: 0000000000000246 R12: 0000000000000001 [ 392.444013][T20507] R13: 0000000000000000 R14: 00007f1e24695fa0 R15: 00007fffa70a3748 [ 392.444037][T20507] [ 392.752827][T20524] random: crng reseeded on system resumption [ 392.781952][T20524] Restarting kernel threads ... [ 392.787854][T20524] Done restarting kernel threads. [ 392.788841][T20529] loop3: detected capacity change from 0 to 1024 [ 392.806358][T20530] netlink: 24 bytes leftover after parsing attributes in process `syz.1.5797'. [ 392.818272][T20529] EXT4-fs: Ignoring removed nomblk_io_submit option [ 392.849938][T20529] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 392.865749][T20524] netlink: '+}[@': attribute type 6 has an invalid length. [ 392.874283][T20524] netlink: 8 bytes leftover after parsing attributes in process `+}[@'. [ 392.940603][T20170] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 392.992708][T20541] loop3: detected capacity change from 0 to 1024 [ 393.001345][T20541] SELinux: security_context_str_to_sid (staff_u) failed with errno=-22 [ 393.013963][ T29] kauditd_printk_skb: 148 callbacks suppressed [ 393.013982][ T29] audit: type=1326 audit(1754418571.425:40948): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=20525 comm="syz.2.5796" exe="/root/syz-executor" sig=0 arch=c000003e syscall=82 compat=0 ip=0x7f99df2ceb69 code=0x7ffc0000 [ 393.015755][T20541] netlink: 60 bytes leftover after parsing attributes in process `syz.3.5800'. [ 393.022266][ T29] audit: type=1326 audit(1754418571.435:40949): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=20525 comm="syz.2.5796" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f99df2ceb69 code=0x7ffc0000 [ 393.078990][ T29] audit: type=1326 audit(1754418571.465:40950): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=20525 comm="syz.2.5796" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f99df2ceb69 code=0x7ffc0000 [ 393.105470][ T29] audit: type=1400 audit(1754418571.515:40951): avc: denied { read } for pid=20536 comm="syz.4.5799" name="snapshot" dev="devtmpfs" ino=90 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:acpi_bios_t tclass=chr_file permissive=1 [ 393.214724][T20558] loop9: detected capacity change from 0 to 7 [ 393.224591][T20558] Buffer I/O error on dev loop9, logical block 0, async page read [ 393.233615][T20558] Buffer I/O error on dev loop9, logical block 0, async page read [ 393.241838][T20558] loop9: unable to read partition table [ 393.250060][T20558] loop_reread_partitions: partition scan of loop9 (被xڬdGݡ [ 393.250060][T20558] ) failed (rc=-5) [ 393.265545][ T3567] Buffer I/O error on dev loop9, logical block 0, async page read [ 393.274713][ T3567] Buffer I/O error on dev loop9, logical block 0, async page read [ 393.283677][ T3567] Buffer I/O error on dev loop9, logical block 0, async page read [ 393.300492][ T3567] Buffer I/O error on dev loop9, logical block 0, async page read [ 393.308916][T20561] tipc: Started in network mode [ 393.313891][T20561] tipc: Node identity 9, cluster identity 183 [ 393.317590][ T3567] Buffer I/O error on dev loop9, logical block 0, async page read [ 393.320068][T20561] tipc: Node number set to 9 [ 393.365410][T20570] netlink: 24 bytes leftover after parsing attributes in process `syz.3.5811'. [ 393.419879][T20572] netlink: 4 bytes leftover after parsing attributes in process `syz.1.5812'. [ 393.443404][ T29] audit: type=1326 audit(1754418571.855:40952): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=20571 comm="syz.1.5812" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f5624c8eb69 code=0x7ffc0000 [ 393.536151][T20584] netlink: 4 bytes leftover after parsing attributes in process `syz.0.5813'. [ 393.567693][ T29] audit: type=1326 audit(1754418571.885:40953): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=20571 comm="syz.1.5812" exe="/root/syz-executor" sig=0 arch=c000003e syscall=54 compat=0 ip=0x7f5624c8eb69 code=0x7ffc0000 [ 393.591935][ T29] audit: type=1326 audit(1754418571.885:40954): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=20571 comm="syz.1.5812" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f5624c8eb69 code=0x7ffc0000 [ 393.616163][ T29] audit: type=1326 audit(1754418571.885:40955): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=20571 comm="syz.1.5812" exe="/root/syz-executor" sig=0 arch=c000003e syscall=257 compat=0 ip=0x7f5624c8eb69 code=0x7ffc0000 [ 393.640401][ T29] audit: type=1326 audit(1754418571.885:40956): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=20571 comm="syz.1.5812" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f5624c8eb69 code=0x7ffc0000 [ 393.665509][ T29] audit: type=1326 audit(1754418571.885:40957): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=20571 comm="syz.1.5812" exe="/root/syz-executor" sig=0 arch=c000003e syscall=276 compat=0 ip=0x7f5624c8eb69 code=0x7ffc0000 [ 393.718593][T20589] netlink: 204 bytes leftover after parsing attributes in process `syz.3.5816'. [ 393.936538][T20608] loop4: detected capacity change from 0 to 1024 [ 393.944974][T20608] EXT4-fs: inline encryption not supported [ 393.951530][T20608] EXT4-fs: Ignoring removed i_version option [ 393.961346][T20608] EXT4-fs (loop4): stripe (65535) is not aligned with cluster size (4096), stripe is disabled [ 393.975292][T20608] EXT4-fs error (device loop4): ext4_map_blocks:778: inode #3: block 2: comm syz.4.5823: lblock 2 mapped to illegal pblock 2 (length 1) [ 393.990533][T20608] EXT4-fs error (device loop4): ext4_map_blocks:778: inode #3: block 48: comm syz.4.5823: lblock 0 mapped to illegal pblock 48 (length 1) [ 394.005238][T20608] EXT4-fs error (device loop4): ext4_acquire_dquot:6933: comm syz.4.5823: Failed to acquire dquot type 0 [ 394.016713][T20608] EXT4-fs error (device loop4) in ext4_reserve_inode_write:6334: Corrupt filesystem [ 394.026465][T20608] EXT4-fs error (device loop4): ext4_evict_inode:254: inode #11: comm syz.4.5823: mark_inode_dirty error [ 394.038097][T20608] EXT4-fs warning (device loop4): ext4_evict_inode:257: couldn't mark inode dirty (err -117) [ 394.048527][T20608] EXT4-fs (loop4): 1 orphan inode deleted [ 394.054678][T20608] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 394.066984][ T12] EXT4-fs error (device loop4): ext4_map_blocks:778: inode #3: block 1: comm kworker/u8:0: lblock 1 mapped to illegal pblock 1 (length 1) [ 394.082050][ T12] EXT4-fs error (device loop4): ext4_release_dquot:6969: comm kworker/u8:0: Failed to release dquot type 0 [ 394.094449][T20608] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 394.104291][T20608] EXT4-fs error (device loop4): __ext4_get_inode_loc:4861: comm syz.4.5823: Invalid inode table block 1 in block_group 0 [ 394.117394][T20608] EXT4-fs error (device loop4) in ext4_reserve_inode_write:6334: Corrupt filesystem [ 394.126996][T20608] EXT4-fs error (device loop4): ext4_quota_off:7217: inode #3: comm syz.4.5823: mark_inode_dirty error [ 394.736295][T20630] netlink: 16 bytes leftover after parsing attributes in process `syz.1.5833'. [ 394.918135][T20647] loop3: detected capacity change from 0 to 8192 [ 394.996173][T20660] loop3: detected capacity change from 0 to 512 [ 395.007293][T20660] EXT4-fs (loop3): encrypted files will use data=ordered instead of data journaling mode [ 395.019459][T20660] EXT4-fs (loop3): 1 truncate cleaned up [ 395.026167][T20660] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 395.076107][T20666] tipc: Cannot configure node identity twice [ 395.117595][T20672] netlink: 8 bytes leftover after parsing attributes in process `syz.4.5849'. [ 395.127433][T20672] IPVS: Error joining to the multicast group [ 395.128640][T20170] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 395.327447][T20688] loop4: detected capacity change from 0 to 1024 [ 395.336278][T20688] EXT4-fs: inline encryption not supported [ 395.342425][T20688] EXT4-fs: Ignoring removed i_version option [ 395.352569][T20688] EXT4-fs (loop4): stripe (65535) is not aligned with cluster size (4096), stripe is disabled [ 395.367366][T20688] EXT4-fs error (device loop4): ext4_map_blocks:778: inode #3: block 2: comm syz.4.5854: lblock 2 mapped to illegal pblock 2 (length 1) [ 395.384834][T20688] EXT4-fs error (device loop4): ext4_map_blocks:778: inode #3: block 48: comm syz.4.5854: lblock 0 mapped to illegal pblock 48 (length 1) [ 395.399612][T20688] EXT4-fs error (device loop4): ext4_acquire_dquot:6933: comm syz.4.5854: Failed to acquire dquot type 0 [ 395.413559][T20688] EXT4-fs error (device loop4) in ext4_reserve_inode_write:6334: Corrupt filesystem [ 395.423344][T20688] EXT4-fs error (device loop4): ext4_evict_inode:254: inode #11: comm syz.4.5854: mark_inode_dirty error [ 395.435345][T20688] EXT4-fs warning (device loop4): ext4_evict_inode:257: couldn't mark inode dirty (err -117) [ 395.446261][T20688] EXT4-fs (loop4): 1 orphan inode deleted [ 395.453086][T20688] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 395.463077][ T299] EXT4-fs error (device loop4): ext4_map_blocks:778: inode #3: block 1: comm kworker/u8:5: lblock 1 mapped to illegal pblock 1 (length 1) [ 395.480343][ T299] EXT4-fs error (device loop4): ext4_release_dquot:6969: comm kworker/u8:5: Failed to release dquot type 0 [ 395.493426][T20688] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 395.493496][T20682] chnl_net:caif_netlink_parms(): no params data found [ 395.513243][T20688] EXT4-fs error (device loop4): __ext4_get_inode_loc:4861: comm syz.4.5854: Invalid inode table block 1 in block_group 0 [ 395.526156][T20688] EXT4-fs error (device loop4) in ext4_reserve_inode_write:6334: Corrupt filesystem [ 395.537385][T20688] EXT4-fs error (device loop4): ext4_quota_off:7217: inode #3: comm syz.4.5854: mark_inode_dirty error [ 395.567130][T20682] bridge0: port 1(bridge_slave_0) entered blocking state [ 395.574863][T20682] bridge0: port 1(bridge_slave_0) entered disabled state [ 395.583848][T20682] bridge_slave_0: entered allmulticast mode [ 395.591154][T20682] bridge_slave_0: entered promiscuous mode [ 395.601107][T20682] bridge0: port 2(bridge_slave_1) entered blocking state [ 395.608251][T20682] bridge0: port 2(bridge_slave_1) entered disabled state [ 395.615828][T20682] bridge_slave_1: entered allmulticast mode [ 395.622844][T20682] bridge_slave_1: entered promiscuous mode [ 395.645289][T20702] loop4: detected capacity change from 0 to 512 [ 395.654508][T20702] EXT4-fs: Ignoring removed nobh option [ 395.662919][T20682] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 395.675729][T20682] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 395.691504][T20702] EXT4-fs error (device loop4): ext4_do_update_inode:5653: inode #3: comm syz.4.5856: corrupted inode contents [ 395.706163][T20702] EXT4-fs error (device loop4): ext4_dirty_inode:6538: inode #3: comm syz.4.5856: mark_inode_dirty error [ 395.718966][T20702] EXT4-fs error (device loop4): ext4_do_update_inode:5653: inode #3: comm syz.4.5856: corrupted inode contents [ 395.719673][T20682] team0: Port device team_slave_0 added [ 395.738475][T20682] team0: Port device team_slave_1 added [ 395.750640][T20702] EXT4-fs error (device loop4): __ext4_ext_dirty:206: inode #3: comm syz.4.5856: mark_inode_dirty error [ 395.769658][T20682] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 395.770710][T20702] EXT4-fs error (device loop4): ext4_acquire_dquot:6933: comm syz.4.5856: Failed to acquire dquot type 0 [ 395.776790][T20682] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 395.798495][T20712] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 395.815169][T20682] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 395.816291][T20682] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 395.827737][T20702] EXT4-fs error (device loop4): ext4_do_update_inode:5653: inode #16: comm syz.4.5856: corrupted inode contents [ 395.835911][T20682] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 395.835951][T20682] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 395.848955][T20712] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 395.858822][T20702] EXT4-fs error (device loop4): ext4_dirty_inode:6538: inode #16: comm syz.4.5856: mark_inode_dirty error [ 395.901760][T20702] EXT4-fs error (device loop4): ext4_do_update_inode:5653: inode #16: comm syz.4.5856: corrupted inode contents [ 395.905454][T20713] tipc: Started in network mode [ 395.915547][T20702] EXT4-fs error (device loop4): __ext4_ext_dirty:206: inode #16: comm syz.4.5856: mark_inode_dirty error [ 395.926767][T20713] tipc: Node identity 917f, cluster identity 183 [ 395.933995][T20702] EXT4-fs error (device loop4): ext4_do_update_inode:5653: inode #16: comm syz.4.5856: corrupted inode contents [ 395.943242][T20713] tipc: Node number set to 37247 [ 395.950069][T20702] EXT4-fs error (device loop4) in ext4_orphan_del:305: Corrupt filesystem [ 395.976004][T20702] EXT4-fs error (device loop4): ext4_do_update_inode:5653: inode #16: comm syz.4.5856: corrupted inode contents [ 395.998338][T20702] EXT4-fs error (device loop4): ext4_truncate:4666: inode #16: comm syz.4.5856: mark_inode_dirty error [ 396.013217][T20682] hsr_slave_0: entered promiscuous mode [ 396.019723][T20682] hsr_slave_1: entered promiscuous mode [ 396.021250][T20702] EXT4-fs error (device loop4) in ext4_process_orphan:347: Corrupt filesystem [ 396.027513][T20682] debugfs: 'hsr0' already exists in 'hsr' [ 396.040373][T20682] Cannot create hsr debugfs directory [ 396.047121][T20702] EXT4-fs (loop4): 1 truncate cleaned up [ 396.054605][T20702] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 396.072859][T20702] ext4 filesystem being mounted at /540/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 396.127082][T20725] random: crng reseeded on system resumption [ 396.137572][T20725] Restarting kernel threads ... [ 396.143309][T20725] Done restarting kernel threads. [ 396.153765][T13397] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 396.210160][T20725] netlink: '+}[@': attribute type 6 has an invalid length. [ 396.225616][T20730] loop3: detected capacity change from 0 to 1024 [ 396.236788][T20730] EXT4-fs: Ignoring removed orlov option [ 396.252426][T20730] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 396.328058][T20730] ================================================================== [ 396.336533][T20730] BUG: KCSAN: data-race in filemap_splice_read / filemap_splice_read [ 396.344978][T20730] [ 396.347343][T20730] write to 0xffff88812077d468 of 8 bytes by task 20740 on cpu 1: [ 396.355193][T20730] filemap_splice_read+0x47e/0x6b0 [ 396.360443][T20730] ext4_file_splice_read+0x8f/0xb0 [ 396.365602][T20730] splice_direct_to_actor+0x26f/0x680 [ 396.371099][T20730] do_splice_direct+0xda/0x150 [ 396.375983][T20730] do_sendfile+0x380/0x650 [ 396.380452][T20730] __x64_sys_sendfile64+0x105/0x150 [ 396.385702][T20730] x64_sys_call+0x2bb0/0x2ff0 [ 396.390599][T20730] do_syscall_64+0xd2/0x200 [ 396.395497][T20730] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 396.401422][T20730] [ 396.403766][T20730] write to 0xffff88812077d468 of 8 bytes by task 20730 on cpu 0: [ 396.412057][T20730] filemap_splice_read+0x47e/0x6b0 [ 396.417217][T20730] ext4_file_splice_read+0x8f/0xb0 [ 396.422628][T20730] splice_direct_to_actor+0x26f/0x680 [ 396.428029][T20730] do_splice_direct+0xda/0x150 [ 396.433005][T20730] do_sendfile+0x380/0x650 [ 396.437555][T20730] __x64_sys_sendfile64+0x105/0x150 [ 396.442809][T20730] x64_sys_call+0x2bb0/0x2ff0 [ 396.447514][T20730] do_syscall_64+0xd2/0x200 [ 396.452047][T20730] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 396.458129][T20730] [ 396.460638][T20730] value changed: 0x0000000000000390 -> 0x0000000000000391 [ 396.467872][T20730] [ 396.470212][T20730] Reported by Kernel Concurrency Sanitizer on: [ 396.476376][T20730] CPU: 0 UID: 0 PID: 20730 Comm: syz.3.5866 Not tainted 6.16.0-syzkaller-11699-g7e161a991ea7 #0 PREEMPT(voluntary) [ 396.488649][T20730] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 07/12/2025 [ 396.498809][T20730] ================================================================== [ 396.569803][T20682] netdevsim netdevsim2 netdevsim0: renamed from eth0 [ 396.588830][T20682] netdevsim netdevsim2 netdevsim1: renamed from eth1 [ 396.598120][T20741] SELinux: Context is not valid (left unmapped). [ 396.608436][T20682] netdevsim netdevsim2 netdevsim2: renamed from eth2 [ 396.615925][T20741] SELinux: Context  is not valid (left unmapped). [ 396.627231][T20682] netdevsim netdevsim2 netdevsim3: renamed from eth3 [ 396.675557][T20682] 8021q: adding VLAN 0 to HW filter on device bond0 [ 396.692787][T20682] 8021q: adding VLAN 0 to HW filter on device team0 [ 396.703548][ T12] bridge0: port 1(bridge_slave_0) entered blocking state [ 396.711157][ T12] bridge0: port 1(bridge_slave_0) entered forwarding state [ 396.733819][ T12] bridge0: port 2(bridge_slave_1) entered blocking state [ 396.741706][ T12] bridge0: port 2(bridge_slave_1) entered forwarding state [ 396.761545][T20682] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 396.826216][T20682] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 396.920634][T20682] veth0_vlan: entered promiscuous mode [ 396.935555][T20682] veth1_vlan: entered promiscuous mode [ 396.957677][T20682] veth0_macvtap: entered promiscuous mode [ 396.967849][T20682] veth1_macvtap: entered promiscuous mode [ 396.983213][T20682] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 396.996445][T20682] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 397.010079][ T37] netdevsim netdevsim2 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 397.045965][ T37] netdevsim netdevsim2 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 397.078064][ T37] netdevsim netdevsim2 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 397.111527][ T37] netdevsim netdevsim2 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 397.206283][T20170] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000.