last executing test programs: 1.306476084s ago: executing program 1 (id=564): r0 = socket$igmp6(0xa, 0x3, 0x2) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f00000002c0)={0xffffffffffffffff, 0xe0, &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, &(0x7f0000000000)=[0x0, 0x0, 0x0, 0x0, 0x0], ""/16, 0x0, 0x0, 0x0, 0x0, 0x8, 0x7, &(0x7f0000000040)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], &(0x7f0000000080)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x0, 0x65, &(0x7f00000000c0)=[{}, {}, {}], 0x18, 0x10, &(0x7f0000000100), &(0x7f0000000140), 0x8, 0x1c, 0x8, 0x8, &(0x7f0000000180)}}, 0x10) ioctl$sock_inet6_SIOCDELRT(r0, 0x890c, &(0x7f0000000300)={@private2, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, @local, 0x5, 0x5, 0x994, 0x100, 0x8fb0, 0x40004, r1}) r2 = openat$selinux_mls(0xffffffffffffff9c, &(0x7f0000000380), 0x0, 0x0) r3 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000400), 0xffffffffffffffff) ioctl$sock_ipv6_tunnel_SIOCGET6RD(0xffffffffffffffff, 0x89f8, &(0x7f00000004c0)={'syztnl2\x00', &(0x7f0000000440)={'syztnl0\x00', r1, 0x8000, 0x40, 0x8, 0x101, {{0x17, 0x4, 0x0, 0x11, 0x5c, 0x65, 0x0, 0xb4, 0x2f, 0x0, @loopback, @multicast1, {[@noop, @timestamp={0x44, 0x10, 0xb2, 0x0, 0xc, [0x3, 0x7, 0x6]}, @noop, @timestamp={0x44, 0x1c, 0x6f, 0x0, 0x1, [0x0, 0x4, 0xffffffff, 0x4, 0x400, 0x2]}, @noop, @rr={0x7, 0x17, 0xb9, [@private=0xa010101, @multicast2, @local, @multicast1, @initdev={0xac, 0x1e, 0x0, 0x0}]}]}}}}}) sendmsg$ETHTOOL_MSG_LINKINFO_GET(r2, &(0x7f0000000740)={&(0x7f00000003c0)={0x10, 0x0, 0x0, 0x2000}, 0xc, &(0x7f0000000700)={&(0x7f0000000500)={0x1d0, r3, 0x200, 0x70bd27, 0x25dfdbfd, {}, [@HEADER={0x38, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x3}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'pim6reg0\x00'}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x3}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r1}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r1}]}, @HEADER={0x58, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'ip6gretap0\x00'}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r1}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r4}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'bridge_slave_0\x00'}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r1}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'pimreg1\x00'}]}, @HEADER={0x24, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0xaf316ca33f0c8251}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x3}, @ETHTOOL_A_HEADER_FLAGS={0x8}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x2}]}, @HEADER={0x20, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'wlan0\x00'}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x1}]}, @HEADER={0x78, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r1}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x1}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r1}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'ipvlan1\x00'}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r1}, @ETHTOOL_A_HEADER_FLAGS={0x8}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'wlan0\x00'}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'gretap0\x00'}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r1}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x1}]}, @HEADER={0x48, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x2}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'pimreg0\x00'}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'veth1_macvtap\x00'}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'pimreg0\x00'}]}, @HEADER={0x28, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x6}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x1}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'dvmrp1\x00'}]}]}, 0x1d0}, 0x1, 0x0, 0x0, 0x41}, 0x20000010) r5 = syz_genetlink_get_family_id$mptcp(&(0x7f00000007c0), r2) sendmsg$MPTCP_PM_CMD_FLUSH_ADDRS(r2, &(0x7f00000008c0)={&(0x7f0000000780)={0x10, 0x0, 0x0, 0x800000}, 0xc, &(0x7f0000000880)={&(0x7f0000000800)={0x64, r5, 0x10, 0x70bd28, 0x25dfdbfb, {}, [@MPTCP_PM_ATTR_RCV_ADD_ADDRS={0x8, 0x2, 0x3}, @MPTCP_PM_ATTR_ADDR_REMOTE={0x48, 0x6, 0x0, 0x1, [@MPTCP_PM_ADDR_ATTR_ADDR6={0x14, 0x4, @private0={0xfc, 0x0, '\x00', 0x1}}, @MPTCP_PM_ADDR_ATTR_ADDR6={0x14, 0x4, @ipv4={'\x00', '\xff\xff', @broadcast}}, @MPTCP_PM_ADDR_ATTR_ADDR6={0x14, 0x4, @ipv4={'\x00', '\xff\xff', @dev={0xac, 0x14, 0x14, 0x21}}}, @MPTCP_PM_ADDR_ATTR_PORT={0x6, 0x5, 0x4e23}]}]}, 0x64}, 0x1, 0x0, 0x0, 0x20000000}, 0x8) sendmsg$nl_route_sched(r2, &(0x7f0000000cc0)={&(0x7f0000000900)={0x10, 0x0, 0x0, 0x2000}, 0xc, &(0x7f0000000c80)={&(0x7f0000000940)=@deltfilter={0x320, 0x2d, 0x8, 0x70bd2c, 0x25dfdbfb, {0x0, 0x0, 0x0, r4, {0xfff3, 0x9}, {0xa, 0xffe0}, {0xd, 0xb}}, [@filter_kind_options=@f_route={{0xa}, {0x2d0, 0x2, [@TCA_ROUTE4_TO={0x8, 0x2, 0xa7}, @TCA_ROUTE4_CLASSID={0x8, 0x1, {0x10, 0x8}}, @TCA_ROUTE4_CLASSID={0x8, 0x1, {0x3, 0x7}}, @TCA_ROUTE4_POLICE={0x10, 0x5, [@TCA_POLICE_PEAKRATE64={0xc}]}, @TCA_ROUTE4_ACT={0x29c, 0x6, [@m_tunnel_key={0x118, 0x13, 0x0, 0x0, {{0xf}, {0xc, 0x2, 0x0, 0x1, [@TCA_TUNNEL_KEY_ENC_IPV4_DST={0x8, 0x4, @dev={0xac, 0x14, 0x14, 0x2c}}]}, {0xdd, 0x6, "efc7a60d32621b27e51a621374d2052fb93d9266fa9a66220e34800e89aa0f64b9bd5f8f2bb7ab5e46ad25a17a4259d805d6f652d755c0eaa82022e180aa6f76ed4a3528f2496f0fdacd9a3b6028e2e0a338c4996100dfef4c9b04d57fde1f47309364011312f5c1d01b6538344085581c22ff5f5f58fe491d4bf3dab6cc53c23b96d3aea036fb12e493b2458cafaa99f99bbd2d0bea6b92dc709087cc09c24e585feb645203a9f6768cb4f38c13aa2ce19ff2625a99d3098b264cd877897897bd293f00afb25498acb44192799653c06c21be0ff6227780f2"}, {0xc, 0x7, {0x1}}, {0xc, 0x8, {0x0, 0x2}}}}, @m_tunnel_key={0xe0, 0x11, 0x0, 0x0, {{0xf}, {0xc, 0x2, 0x0, 0x1, [@TCA_TUNNEL_KEY_ENC_IPV4_SRC={0x8, 0x3, @empty}]}, {0xa7, 0x6, "a5dc2c208164e293672c37fdd022c6dcf4448dcca0a370b3ea57b378c2609731530e1645ef9b928df5f48e7d0ac913081fc45d686c0b9628671d04ba570e8c93269b893c06b2f0ca966afebce88fd2fcccf7a6fae1458e67c7cd1e44547e9c9cd56110d049e6c5d4557855f799c8b116a6aaa4380fcac2f6826fa82599b5531912adf2b8120cfb49cbcc549b614ecf889ca9b17d1902ed567dd053af973a11e22dc7f6"}, {0xc, 0x7, {0x1, 0x1}}, {0xc}}}, @m_ct={0xa0, 0x1c, 0x0, 0x0, {{0x7}, {0xc, 0x2, 0x0, 0x1, [@TCA_CT_MARK_MASK={0x8, 0x6, 0x8}]}, {0x6d, 0x6, "2b80aa71a89759ee9fbd5a0b74ecf636a79fc5df81711f16f1fa59fc73db386022a03526511fa61623086a2c287a43cc59c584fec7cd9fe571291289e6d9349c26f60ca12ee8fdef86664b2aa2951ee91287ca394f0031410ccc606541efae4d80a49f1927c3d0c624"}, {0xc}, {0xc, 0x8, {0x2, 0x1}}}}]}, @TCA_ROUTE4_IIF={0x8, 0x4, r1}]}}, @TCA_CHAIN={0x8, 0xb, 0x6}, @TCA_CHAIN={0x8, 0xb, 0x5}, @TCA_CHAIN={0x8, 0xb, 0x8000}, @TCA_CHAIN={0x8, 0xb, 0x3}]}, 0x320}, 0x1, 0x0, 0x0, 0x4000080}, 0x845) r6 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000d40)={&(0x7f0000000d00)='signal_generate\x00', r2, 0x0, 0x517}, 0x18) ioctl$AUTOFS_IOC_PROTOSUBVER(r6, 0x80049367, &(0x7f0000000d80)) getsockopt$inet_mptcp_buf(r2, 0x11c, 0x2, &(0x7f0000000dc0)=""/19, &(0x7f0000000e00)=0x13) openat$urandom(0xffffffffffffff9c, &(0x7f0000000e40), 0x228582, 0x0) sendmsg$ETHTOOL_MSG_STRSET_GET(r2, &(0x7f00000011c0)={&(0x7f0000000e80)={0x10, 0x0, 0x0, 0x8000}, 0xc, &(0x7f0000001180)={&(0x7f0000000ec0)={0x2bc, r3, 0x200, 0x70bd2a, 0x25dfdbfc, {}, [@ETHTOOL_A_STRSET_COUNTS_ONLY={0x4}, @ETHTOOL_A_STRSET_STRINGSETS={0x18, 0x2, 0x0, 0x1, [{0x14, 0x1, 0x0, 0x1, [@ETHTOOL_A_STRINGSET_ID={0x8}, @ETHTOOL_A_STRINGSET_ID={0x8}]}]}, @ETHTOOL_A_STRSET_STRINGSETS={0xf8, 0x2, 0x0, 0x1, [{0x1c, 0x1, 0x0, 0x1, [@ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x3}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x3}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x2}]}, {0x24, 0x1, 0x0, 0x1, [@ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x4}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x1}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x1}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x3}]}, {0x24, 0x1, 0x0, 0x1, [@ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x7}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x7}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x6}, @ETHTOOL_A_STRINGSET_ID={0x8}]}, {0x3c, 0x1, 0x0, 0x1, [@ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x8}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x1}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x8}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x3}, @ETHTOOL_A_STRINGSET_ID={0x8}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x4}, @ETHTOOL_A_STRINGSET_ID={0x8}]}, {0x54, 0x1, 0x0, 0x1, [@ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x5}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x2}, @ETHTOOL_A_STRINGSET_ID={0x8}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x4}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x4}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x8}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x5}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x7}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x3}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x7}]}]}, @ETHTOOL_A_STRSET_COUNTS_ONLY={0x4}, @ETHTOOL_A_STRSET_STRINGSETS={0x40, 0x2, 0x0, 0x1, [{0x3c, 0x1, 0x0, 0x1, [@ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x6}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x1}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x6}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x8}, @ETHTOOL_A_STRINGSET_ID={0x8}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x3}, @ETHTOOL_A_STRINGSET_ID={0x8}]}]}, @ETHTOOL_A_STRSET_STRINGSETS={0xb0, 0x2, 0x0, 0x1, [{0x14, 0x1, 0x0, 0x1, [@ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x4}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x6}]}, {0x2c, 0x1, 0x0, 0x1, [@ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x3}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x1}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0xb}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x5}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x5}]}, {0x3c, 0x1, 0x0, 0x1, [@ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x5}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x1}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x7}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x7}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x2}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x4}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x2}]}, {0x14, 0x1, 0x0, 0x1, [@ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x1}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x4}]}, {0x1c, 0x1, 0x0, 0x1, [@ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x8}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x5}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x6}]}]}, @ETHTOOL_A_STRSET_HEADER={0xc, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r1}]}, @ETHTOOL_A_STRSET_HEADER={0x94, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'syzkaller0\x00'}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'veth0_to_bond\x00'}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x1}, @ETHTOOL_A_HEADER_FLAGS={0x8}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'syzkaller1\x00'}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'macvlan1\x00'}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x2}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'syz_tun\x00'}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'macvtap0\x00'}]}]}, 0x2bc}, 0x1, 0x0, 0x0, 0x20014000}, 0x20000000) r7 = socket$nl_generic(0x10, 0x3, 0x10) r8 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r8, 0x84, 0x1d, &(0x7f0000001200)={0x3, [0x0, 0x0, 0x0]}, &(0x7f0000001240)=0x10) r9 = syz_open_dev$usbmon(&(0x7f0000001280), 0x100000001, 0x800) ioctl$MON_IOCT_RING_SIZE(r9, 0x9204, 0x18815) ioctl$BTRFS_IOC_SCRUB_PROGRESS(r7, 0xc400941d, &(0x7f00000012c0)={0x0, 0x5, 0xcf4, 0x1}) ioctl$BTRFS_IOC_GET_DEV_STATS(r0, 0xc4089434, &(0x7f00000016c0)={r10, 0xa9fc, 0x1, [0x0, 0x8000, 0x4, 0x7f, 0x7fffffffffffffff], [0x400, 0x3, 0x1, 0xd, 0x8, 0x2, 0x1, 0xd, 0x8001, 0x8, 0x3, 0x8, 0x0, 0x100, 0x9, 0x100, 0x412, 0x856b, 0xffffffffffffffff, 0x3, 0x8, 0x401, 0x1, 0x1, 0x9, 0x7e80000, 0x100000000, 0x7fff, 0x2, 0x5, 0x7, 0x8001, 0x7, 0x6a561969, 0x101, 0x2, 0xc, 0x3, 0x9, 0x9, 0x9, 0x6, 0x6, 0x5, 0x0, 0x200, 0x9, 0x6, 0x10001, 0x7ff, 0x12, 0x9, 0x6, 0x9, 0x5, 0x6, 0x1, 0x20000000, 0x7fffffffffffffff, 0x6, 0xe, 0x1, 0x8, 0x0, 0x7, 0x3f, 0x7ff, 0x401, 0xfffffffffffffff7, 0x8, 0x81, 0x9, 0x9, 0xf60, 0x9, 0xfff, 0x7, 0x8, 0x3, 0x3ff, 0x1, 0x5, 0x3, 0x8, 0x2, 0x0, 0x4, 0x7, 0x7, 0x3, 0x4, 0xffff, 0xffff, 0xdde, 0x4, 0x8, 0x3, 0xf9, 0x4, 0x1, 0x100000000, 0x1, 0xa, 0x3, 0x7, 0x4, 0xffff, 0xfffffffffffffffc, 0x7, 0x7, 0x9, 0x9, 0xd, 0x6, 0x89, 0x9, 0x2, 0x5, 0x7, 0x4, 0x6]}) setsockopt$inet_MCAST_LEAVE_GROUP(r2, 0x0, 0x2d, &(0x7f0000001b00)={0xf, {{0x2, 0x4e21, @loopback}}}, 0x88) mremap(&(0x7f0000ffe000/0x1000)=nil, 0x1000, 0x400000, 0x4, &(0x7f0000c00000/0x400000)=nil) getpeername$packet(r2, &(0x7f0000001bc0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, &(0x7f0000001c00)=0x14) r11 = socket$kcm(0x29, 0xa, 0x0) bind(r11, &(0x7f0000001c40)=@nl=@unspec, 0x80) syz_usb_connect$rtl8150(0x6, 0x3f, &(0x7f0000001cc0)={{0x12, 0x1, 0x200, 0xff, 0xff, 0xff, 0x40, 0xbda, 0x8150, 0x0, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x2d}}]}}, 0x0) r12 = geteuid() chown(&(0x7f0000001d00)='./file0\x00', r12, 0x0) 1.162183107s ago: executing program 3 (id=566): r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={0x0, 0x14}}, 0x0) getsockname$packet(r2, &(0x7f00000002c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000100)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000008c0)=ANY=[@ANYBLOB="480000001000050700000086d7c0d6c878f064eb", @ANYRES32=r3, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}, 0x1, 0x0, 0x0, 0x4c840}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f0000000900)=@newqdisc={0x30, 0x24, 0xf1d, 0x0, 0x0, {0x0, 0x0, 0x0, r3, {}, {0xfff1, 0xffff}}, [@qdisc_kind_options=@q_clsact={0xb}]}, 0x30}, 0x1, 0xfffc}, 0x4000800) sendmsg$nl_route_sched(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000300)=@delchain={0x3c, 0x64, 0xf31, 0xfffffffb, 0x0, {0x0, 0x0, 0x0, r3, {0x0, 0xfff1}, {0xfff3, 0xffff}, {0x0, 0x1b}}, [@filter_kind_options=@f_flower={{0xb}, {0xc, 0x2, [@TCA_FLOWER_KEY_ENC_OPTS={0xe, 0x54, 0x0, 0x1, [@TCA_FLOWER_KEY_ENC_OPTS_GENEVE={0x4}]}]}}]}, 0x3c}, 0x1, 0x0, 0x0, 0x10}, 0x0) 1.0270526s ago: executing program 3 (id=568): r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000180)={0x18, 0x5, &(0x7f0000000280)=ANY=[@ANYBLOB="1800000000000000000000004b64ffec850000006d000000850000002a"], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000440)={&(0x7f00000003c0)='kfree\x00', r0}, 0x10) lsm_get_self_attr(0x64, 0xffffffffffffffff, &(0x7f0000000040)=0xfffffffffffffdb1, 0x0) 1.00409252s ago: executing program 3 (id=569): r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000000), r0) sendmsg$NL80211_CMD_GET_WIPHY(r0, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f00000002c0)=ANY=[@ANYBLOB='0\x00\x00\x00', @ANYRES16=r1, @ANYBLOB="01030000000000000000010000000800010014000000"], 0x30}}, 0x44) 973.959041ms ago: executing program 0 (id=570): r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x4, &(0x7f0000000080)=ANY=[@ANYBLOB="180100000100a7d9000000000020b200850000007b00000095"], &(0x7f00000003c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000340)='kfree\x00', r0}, 0x10) r1 = openat$dir(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x301000, 0x100) statx(r1, &(0x7f0000000040)='./file0\x00', 0x0, 0x40, &(0x7f0000000500)) r2 = openat$selinux_member(0xffffffffffffff9c, &(0x7f0000000240), 0x2, 0x0) r3 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000ed07449e000000000000000018010000", @ANYRES32, @ANYBLOB="0000000000000000b70800000000396f7b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000002400000095"], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x45, '\x00', 0x0, @fallback=0x2b, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000080)='kfree\x00', r3}, 0x10) socket$nl_route(0x10, 0x3, 0x0) r4 = socket$netlink(0x10, 0x3, 0x0) r5 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r5, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={0x0, 0x14}}, 0x0) getsockname$packet(r5, &(0x7f00000002c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000100)=0x14) sendmsg$nl_route(r4, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000008c0)=ANY=[@ANYBLOB="480000001000050700000086d7c0d6c878f064eb", @ANYRES32=r6, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}, 0x1, 0x0, 0x0, 0x4c840}, 0x0) sendmsg$nl_route_sched(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f0000000900)=@newqdisc={0x30, 0x24, 0xf1d, 0x0, 0x0, {0x0, 0x0, 0x0, r6, {}, {0xfff1, 0xffff}}, [@qdisc_kind_options=@q_clsact={0xb}]}, 0x30}, 0x1, 0xfffc}, 0x4000800) write$selinux_access(r2, &(0x7f00000004c0)=ANY=[@ANYBLOB="73797374656d5f683a6f626a6563745f723a7570647077645f657865635f742073797374656d5f753a73797374656d5f723afaffffffffffffff3a73302030"], 0x56) 948.642141ms ago: executing program 3 (id=572): r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000440), 0x2, 0x0) syz_mount_image$ext4(&(0x7f0000000040)='ext4\x00', &(0x7f0000000140)='./file1\x00', 0x200008, &(0x7f0000000380)={[{@nolazytime}, {@auto_da_alloc}, {@sysvgroups}, {@norecovery}, {@jqfmt_vfsv0}, {@orlov}, {@nogrpid}, {@noauto_da_alloc}, {@grpid}]}, 0x3, 0x56a, &(0x7f00000015c0)="$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") r1 = open(&(0x7f0000000240)='./file1\x00', 0x145142, 0x0) r2 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000180)={0x18, 0x5, &(0x7f0000000000)=ANY=[@ANYBLOB="1801000000000000000000004b84ffec850000006d000000850000002a00000095"], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000140)='kmem_cache_free\x00', r2}, 0x18) ftruncate(r1, 0x2007ffc) sendfile(r1, r1, 0x0, 0x800000009) r3 = open(&(0x7f0000000340)='./file1\x00', 0x4000, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x0, 0xfffffffe, 0x0, 0x0, 0x40f00, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) preadv2(r3, &(0x7f00000000c0)=[{&(0x7f0000001200)=""/4096, 0x1000}], 0x100000000000000d, 0x0, 0x0, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, 0x0, 0x0) r4 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r4, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000440)=@newqdisc={0x54, 0x10, 0x1, 0xfffffffc, 0x0, {0x0, 0x0, 0x0, 0x0, {0xffe0}, {0xf}, {0xe}}, [@TCA_RATE={0x6, 0x5, {0x9, 0x1}}, @TCA_STAB={0x28, 0x8, 0x0, 0x1, [{{0x1c, 0x1a, {0x0, 0xf, 0x491, 0x3, 0x0, 0x0, 0x8, 0x2}}, {0x8, 0x1b, [0x0, 0x0]}}]}]}, 0x54}, 0x1, 0x0, 0x0, 0x80}, 0x4000c00) sendmsg$IPSET_CMD_RENAME(r4, &(0x7f0000000340)={&(0x7f0000000280)={0x10, 0x0, 0x0, 0x8000}, 0xc, &(0x7f0000000300)={&(0x7f00000002c0)={0x20, 0x5, 0x6, 0x101, 0x0, 0x0, {0x1, 0x0, 0x1}, [@IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}]}, 0x20}, 0x1, 0x0, 0x0, 0x48081}, 0x20000004) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000b80)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000b40), 0x106}}, 0x20) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000003c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000580), 0x13f, 0x4}}, 0x20) r5 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000040), 0x2, 0x0) r6 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000240), 0x2, 0x0) sendmsg$IPVS_CMD_SET_INFO(r4, &(0x7f0000000540)={&(0x7f0000000380)={0x10, 0x0, 0x0, 0x80000}, 0xc, &(0x7f0000000500)={&(0x7f00000004c0)={0x2c, 0x0, 0x4, 0x70bd28, 0x25dfdbfc, {}, [@IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0xfff}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x6}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x5}]}, 0x2c}, 0x1, 0x0, 0x0, 0xc084}, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r6, &(0x7f0000000000)={0x0, 0x18, 0xfa00, {0x0, &(0x7f00000000c0), 0x2}}, 0x20) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000200)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000780), 0x13f}}, 0x20) r7 = openat$misdntimer(0xffffffffffffff9c, &(0x7f0000000400), 0x101201, 0x0) ioctl$IMADDTIMER(r7, 0x80044940, &(0x7f0000000600)=0x14) close(r7) write$RDMA_USER_CM_CMD_CREATE_ID(r5, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000100), 0x111, 0x9}}, 0x20) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x1, 0xf, &(0x7f0000000040), 0x4) 834.557734ms ago: executing program 0 (id=575): sendmsg$IPVS_CMD_SET_INFO(0xffffffffffffffff, &(0x7f0000000b00)={0x0, 0x0, &(0x7f0000000ac0)={0x0, 0x14}}, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000280)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xfffffffffffffd59) r0 = getuid() setsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f00000003c0)={{{@in=@rand_addr=0x64010102, @in=@empty, 0x4e22, 0x1, 0x4e20, 0x0, 0x2, 0x20, 0x20, 0x16, 0x0, r0}, {0x6, 0x5, 0x5, 0x7, 0x6000, 0x9, 0x6, 0x40}, {0xffff, 0x98, 0x5, 0xfff}, 0x4, 0x6e6bb5, 0x0, 0x1, 0x0, 0x1}, {{@in=@loopback, 0x4d3, 0x6c}, 0xa, @in6=@mcast1, 0x3502, 0x3, 0x2, 0x3, 0x0, 0x3, 0xf}}, 0xe8) r1 = perf_event_open(&(0x7f0000000000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0xfffffffd, 0x0, @perf_config_ext={0x3fffffffc}, 0x0, 0x0, 0x0, 0x3, 0xfff, 0x8001, 0x8000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000002040)=ANY=[@ANYBLOB="1e0000000000000005000000ff"], 0x48) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000500)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRESOCT=r1], 0x0, 0x8, 0x0, 0x0, 0x0, 0x51, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x8}, 0x94) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000700)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x40f00, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0xa8) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000f40)={&(0x7f0000000f00)='kfree\x00', r2, 0x0, 0xfffffffffffffffe}, 0x18) openat$nci(0xffffffffffffff9c, &(0x7f00000001c0), 0x5400, 0x0) r3 = socket$inet6_mptcp(0xa, 0x1, 0x106) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, 0x0) bpf$BPF_PROG_ATTACH(0x8, &(0x7f0000000f80)=ANY=[@ANYRES32, @ANYRES32, @ANYBLOB="0555feb42600eb20000000", @ANYRES32, @ANYBLOB="9dc47533214bc9e16c8ca6024399d9af8b498afb548c73aafa3130b5c13bcd6ff8aa008005267b03dc9c8e364543b0410cf9a486371386e1d9d03f16b0c51902acc4e4f28b0969f6ac5c853b01f56683e8e2aeef546aafef4b031b443a7d08e7364486ef42c907be32287736b52a85616857aae594d704638ed8e0221d3a9f9917dc545c92baa8121ad622a14480804ea438c6da125f65a71374edd6f331e288ef07fde8afbd222d88f2c67ff79125aa802c415b27204b3c365f8bff53810e4afa89b31b1d10b92364014e7ef1bbb1c6cdbfb7bd25f4e1011d20fb6b9ce2218dfcde396b3bc447d9d7a1a68a0ace9df8a7776a045369d4860c563f1fc31f1f1c71460764008eab1289159da6ef48763e5dda9c56a72dab0490e864b1aa0a4f299ad8e3dca731134d94e33e294d8b4321af3e78f07ebe14a0955bcce2701988542bcab24bd7f32a36098145a0e90ce45702749ca9624d552a08382d33d4273a87b7700f4825b2dae21dfee947096fac5a3ae4fdb381eb45e1c020f08a3d0e87c4bc16df415bcae042661f44a28e2bd7c443674313b153523203f960b5c1a637ace2204bdc84e0443ca167effea66ad4813862d331aeb62d5c9d97a34803f8e0970687334553448f6d8dc1c79f1adc5c10ecca73613d63f130e04a127e5113789b7a47b645da0fa3dc72f01f08ca31a6737f7e11d7e89b8c629ff3ed09b135c3abb0bde36e6c2f94a1302fd96f15f534c13525274878bb03d2674d9e1130db6b697f4f20f7f3f9fcbf75b6a6b5d3538576470bd8ade214f049e490632e02b894cbf928142073bd159aa84515df09b94ea5897f9ff1e1feca2aaf60355a10a58c821c77a7bef42b2ec1b7ae3a70cdaed7c6d0426c63d4985dd5144db3ab83d6dea5043b6502d9fdee227e4e5736cded4f93be619d1754e2abba13a535f468a82d8389275acf1d1b4aff8f893462ab282a1f8e9110a04734d08f40bdac2a7bae510bc5bf5116fbb6755f8415cd5873895a48efb16cc71c58a81e456ee4e4daba7674ed4027051ce5760c0703ec56fed1611cd34021c9a43fb6b6505fc71239adba957a7d67c1950bc915556573e49ad7df44d8f2190b8fb86ccb00bb2f2df024402e4be940445831df67d4b6cc90cde1a23829360c46ecd4fb19e071214397f5e082548176137129eec7eb8b1b6efc9fb13c42632c6789484322f0e864d8fe29d6c0ec90e3a0808d1053404d0625a387e4e95db8ce4feba030beaa1b5fe57b1cd8729fb31e1395e8e5f2b952770137c7f78ee37c2ce3c0ee9e847e4a31c75056417a5e71ac750b7e18b53b58461f014dff2ff825d1bc1c72455237bcbd098ae6afe1909dd935532116ed8d2904b69928088cefc272d30241973580749f0a66fa4e165ecff2c792fc9a0e3e8911720fb27eb9dc3053d8596e187a0568b8adfd357e443c1f1ca6a9e97c581e405e6d7c0e2ef2f84eae1678c26766acf8ad77dd7a6ee6cb0b376c4f1e25f98dc75b49094d342cf9bf4a7da84a62c0b2e6341da3457c1c80e07be7568fb16d0aff79ec753d68600166585faffe8b8dbbd894cda3c04b62fa26d299971de97451ca577ace32eb0be514d85c5b836078a1de5f37000ef063397eafc149e85fa57550d0333900921f7d776100288531ca821c8079bacc93f1b7f89ca0a1d68846c9932a3a819efccbfafd638e73d5a9c81671b356c48dcf1ba79fe3c6e84a34fc00722c8ab861ad7f23fc01adceb0f62b3b41d5888c78cd0dc855c54bd1f0631684d8ab6cf7b68e0d77fce647a93eb7aeb3747e791a3d3508e136ff71f3a36ea7033acb64d527550cd54dbf63da7978bc15ca6bda1bce19f4b14965aacced22ec7b7951200038c25e9738d353c5f73d6a6871ac360380c1216d20c466631e576ac39e3d33ef0461505ca2a920260c4502cdd211b3992fd3e2dd6827ed6b7813e1f32ebd2fa4830423541432615203e9ea2f80f7489e0e6036f42659318d3aeb342e6d6e2c18a3471a9a45c59b9644023f16979468281982e7a1f48bd329164c1c569d8b7d196b09d655e45f26e8e5f8792e2e6c2864575ee85bde9de31c8428ea151d9656dea8772dd375efcf661809de186058a7a791d34c33420f9695b3a2af7db2420c4f8406b18af43886396f74e261b59ffbc33931ec7e2471f1c5c2f3f206fa937fc6196d2e2db3f31ce339f5a663c144554a8409e5aaae821285f16706e51a800402245a09b7231d67eb6423a3611a83b81b4e4e212d8aff655060067bf479e4bce8823a9d52c0f81dd57b985dd27b4c3a696d489e707948520aa26464422b3f8dc1c822cc308c7e9fb0d2dfbfdaa0a59aa91369cf2e8b81818077fd76b28ac90196d23a5af63fa3017cf0fa9d1b638a117195bfc7fa162c1b2a47b20d3f8f840aa6907a834df9543bd2b5a407f5ea6a2f3d65cd03fc277df744d259494486a83a5a4f6344fd343af9677cfccac874549665cf0cb0ab833738b7c6be7f2fe89391a83ab151c39542381bc77e25ccfe2cfcd8e275bda92794da5cc2b53e758bf02199bf042beae2b2e4c76f8b0963b951570d963515cd1179db661735f619904bfdb6f8042de2ab5c51c37c1ca248bba30d7dd031225e7c6fee574f7aa77b0c877a6fa95cc61e13d1a9a3070ebaef72f3fefa1e8a1bd45232ecc144229c979ee02262be791eeb2fdd23cc835e7a2fae055a5bdabdd31695374b8dd3bf5b382bc1a5d26c71010701df4679bee265e85fc0cd8258f3a77abaa60620d35abd3c58967a16d3e61c69a3375327704980df50431d3a797358ec74e7bfb3e5979736b21a0fb2418821172e89d0fa2dbd89c93ccf4649bb86576a5666c83352b12a3737a16c39ace9a6f6701ece7dba05d416c350bcab2b2152464f686c4f68e4d4c2587c4668e1b8caa1094d7cbf543ce46ce2b35578f8a8600a87c5ce68ef59a126f9102f0085c3098abde1e0f470f54d567138f38e8a44386ff241f205662b9a558ac7f2928382bb169703a95ecc31db5d1b074ab3a095daeb8f05976c97fa14b482f1b918674cb8cec76e1525b6ea865ddcf32ba76ca424cd6e42621433894494afb3087fb6e474f733fd22afb0772076bbe4dcf4218e9f8c076730a67f39d6decc1ba84fbcf6456873d87c82b8302d398993ffe75f715695b2f641f68bd48cab1ede04e65c45a4e56b14989293a57138db4cc3231c11b7ad98b00a48f7a46f13933d651884157c970e57e2b82ef0cc8ec2491202f974e4bc238b491530c745649acdf64d25ae6e4b9a8a3a22f370d9bf2d87b9ab35e5b5f21f00924f189e806b141d0ea4db3da59445812c4b65ba22157b9075fe0c356f8cc2f599a6b2ef2436ea03e12e3fdb08cdb12a5db9838bf8988187a0d507412ce2ab715f6b140aa7664e3ca10ab8cc7fbd9d73cc07f7a15dcd05daff504d7c1ac948a3d52d5bad0317a9d9aa23ab9986cf29bf05de31d6d10037bd30d8b0d942f1662254712958f32dfd36538650e8acb25db10b37b4392948d1ca15c7d9d7ca989a5f99c0a455c8cb19abf6be617d5c8672d5c3c45406033ab1793adfa32f5c3a1cb6a16c51eedd9df9811f30951e19b98cde2ac82a5d8dced460c0bd0c2c90373d1578b612ec2d25243c5fe5e815de87f376b3b95fb0a695a7b80870c07d9be3335a3e20b98aa78cd93d3afb3457fce47cf0fbbf0ca168bc3a5b66ca2b33a7fbfb0db57ffc8ff159b7e7ca22e8b22cdfaa907353ac8706e887a6ae0c4f912157351e79c69e584e5114c7ef818ed2e335302830b4a7f8778a1aa3b59ab218d607826cdcbb6099c857de35da84145707d7ab28984522a80375509c673467e30878111bc46b0acb2b5cc72a4fb35a6cf0daf40f8021a305b60e3548eaf41c2bd33bb7f51ea231c8eeac3a8be37c1391a69206b08550aa2bb2a5be45526262854acbc9d5eaf74e999ab3edb9f8f0c318268f373e6552e372659981d67641be34aa2021bc84aa02013c59ea7daf7cb352940410b99731e73f25b6b82424be573fab917e346c3f8dec5cc473ac9f64b6646206f8cbecd1c52bc282d99d60570dec0595958638f3647cb5fbfa9f73eadfa7cab553dec6e370c81db4a3c9eac397cc6e4f6bf3a6a31af1eba1b67ef3d4bbbeddbce170406c3678177cd9ce73256644c40336c277495328638ca7284890d757ad1b88afb7417683ae43e75333e6ba83e3cacd44ce4a3547dfed7831caa7106fb1baa36ed548f70364ade4670057f5864f9b4b547b942c4a6c044bd752a2c09ce871af83fc16438f96f38639dc31f92d5aee36dbdde0fdae435c7f6868fefce955748aceb31ccd2099d2711e92a8ca05098db18cb08faad69f62d0d55dc7296be708d22cf439e42b4a0e24ff4488547eea2f64aa793c86b00a3f62afe2863cb3c61d6642f9c14591270d3dad8b4294129f7ebc9a373ec0a2c8bc04f8cdf67526a59174bf4f6250f14b8a5cba5d801670df08cacb95d9cf9ded42f102afd3d9755462c61eac0654c1869359beefb45156a210161f90faf7dd04f0b913caa77d632840f3318283eabbe49ee70ef273c47e53a8293d2eb4d167dd662bb1761b99e6638d5a40987bd13b2f6694273d1a3832c7e7d81c3474a046547875d4e98e29d8bc7fc37c09238da4d486a8007105ba97a46bdd8c3f5daf0ce6742861bef18801040617ce210089012393f9e79dd0e20462668f4f3abde7f97c61fdc0d1ed15bbe0fe9d32ad539560e5d4abbac979f3fca69efdf0ce2601d2d8849a077c5819fa10f0e0e9fa24673956c985b411450b867f8ff25139475be04415c6369e4e5abba2d6bd21ec1bb0253c4a937b398c2b2047c64ef96a52648d4b35070b3610d2ab74efc161fc7c19f554a66715c107138407d397325d3af2b085fa3ff822a518b45c9adc02f15625ba60dd8d1a6ad79482f8bec72b25e6ffa0b7df3d5bf9d21a8f34a687f0219f7cef1c802f15750de80836ce8101e4b36cbddce5e487fbf8d916eea95719896becb7c22d47e9f94fd3eddbf3413bc55d4bf1307caef091495c68b32d1a95cdb5e15e4fcdc85c4878746bccd14ae618564768ee9cc4c38eae3f93bf05d4659832c04ca760c9fe17c77364562b5318c6da9e016530abfe5d8a15dc6d5622fa0612b598c65fbe7639768574e946ccbdc9f8d2aa95d532edb20d2f60fa0a5ea66d0667f5b3b53359df6954644854626db197f250880c1ff04362f7122819f343324e7eae9b6f344c948a8ebddbd9993b9d832d2335b6564a9cfebad9a16d1590f4a3cb19bdc3a8ca3bb7b8b73318351440b1f9ee7765d65b10e0fd39146d7e168e75d84a2a139a9adb0f43fa97ff721cc9f13d6a320d83dfe94e833c6afced2e073874f35135a4d33b4c4e7c2605c9e8148149f1a87b40119176b3fc2ece24c3beb018308f188aa16355c8b010dc6b49499f1dbec47b7f3e78e15fd8f92612e361ea9177cf82c302dec7e0077a972209da387815c41d34b28d409f30e31aa75c3c547e73870d301d031721ba474ae26158b51e9c0defc07c67c178897a0015edbd52f9f63e8ebcd0bd951292c78a5999645500e456b0760546f4243462e58610c146f7d72433c7e969365f9eb02609c16a342056333577b0a4ae859fadbbc2936005bc83edba6b6790a8853a6994bf4ed84f83102e84f9471996725b8ef03a212ff1d635380ae110e73c0044006266e869f202247f321fd0abaebbb8e959606e99e2e69111992345e6fcd28a0f022f4a68f9e8faee912ec7795401aa170207ba3e393caace3696abe825f9acba", @ANYBLOB, @ANYRES64=0x0], 0x20) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f00000004c0)=ANY=[@ANYBLOB="200000006800e97802000000000000000a0000000000000008000500", @ANYRES32], 0x20}}, 0x0) r4 = bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={0x0, r4}, 0x18) ioctl$SNDRV_TIMER_IOCTL_CREATE(0xffffffffffffffff, 0xc02054a5, 0x0) r5 = socket$nl_route(0x10, 0x3, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) sendmsg$TIPC_NL_KEY_SET(0xffffffffffffffff, &(0x7f0000000680)={&(0x7f0000000580)={0x10, 0x0, 0x0, 0x20000}, 0xc, &(0x7f0000000600)={&(0x7f0000002080)={0x408, 0x0, 0x800, 0x70bd26, 0x25dfdbfe, {}, [@TIPC_NLA_BEARER={0x44, 0x1, 0x0, 0x1, [@TIPC_NLA_BEARER_UDP_OPTS={0x2c, 0x4, {{0x14, 0x1, @in={0x2, 0x4e21, @remote}}, {0x14, 0x2, @in={0x2, 0x4e21, @remote}}}}, @TIPC_NLA_BEARER_PROP={0x14, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x3}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x9aef}]}]}, @TIPC_NLA_SOCK={0x8c, 0x2, 0x0, 0x1, [@TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0xe}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_CON={0x1c, 0x3, 0x0, 0x1, [@TIPC_NLA_CON_FLAG={0x8, 0x1, 0x5}, @TIPC_NLA_CON_FLAG={0x8, 0x1, 0xffffff00}, @TIPC_NLA_CON_FLAG={0x8, 0x1, 0x9}]}, @TIPC_NLA_SOCK_CON={0x1c, 0x3, 0x0, 0x1, [@TIPC_NLA_CON_NODE={0x8, 0x2, 0x400}, @TIPC_NLA_CON_FLAG={0x8, 0x1, 0x2}, @TIPC_NLA_CON_FLAG={0x8, 0x1, 0x4}]}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0xe784}, @TIPC_NLA_SOCK_CON={0x34, 0x3, 0x0, 0x1, [@TIPC_NLA_CON_FLAG={0x8, 0x1, 0x6}, @TIPC_NLA_CON_NODE={0x8, 0x2, 0x2}, @TIPC_NLA_CON_NODE={0x8, 0x2, 0xfffffff9}, @TIPC_NLA_CON_FLAG={0x8, 0x1, 0x5}, @TIPC_NLA_CON_NODE={0x8, 0x2, 0x7}, @TIPC_NLA_CON_NODE={0x8, 0x2, 0x6}]}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}]}, @TIPC_NLA_SOCK={0x58, 0x2, 0x0, 0x1, [@TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x6}, @TIPC_NLA_SOCK_REF={0x8, 0x2, 0x4}, @TIPC_NLA_SOCK_CON={0x24, 0x3, 0x0, 0x1, [@TIPC_NLA_CON_FLAG={0x8, 0x1, 0x7f}, @TIPC_NLA_CON_NODE={0x8, 0x2, 0x2}, @TIPC_NLA_CON_FLAG={0x8, 0x1, 0x5}, @TIPC_NLA_CON_FLAG={0x8, 0x1, 0xfffffff6}]}, @TIPC_NLA_SOCK_REF={0x8, 0x2, 0x4}, @TIPC_NLA_SOCK_CON={0x14, 0x3, 0x0, 0x1, [@TIPC_NLA_CON_NODE={0x8, 0x2, 0x8}, @TIPC_NLA_CON_FLAG={0x8, 0x1, 0x6}]}]}, @TIPC_NLA_LINK={0xf0, 0x4, 0x0, 0x1, [@TIPC_NLA_LINK_NAME={0x9, 0x1, 'syz0\x00'}, @TIPC_NLA_LINK_PROP={0x34, 0x7, 0x0, 0x1, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x8}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x681}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x2}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x5}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x7fffffff}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x2}]}, @TIPC_NLA_LINK_NAME={0x9, 0x1, 'syz0\x00'}, @TIPC_NLA_LINK_NAME={0x13, 0x1, 'broadcast-link\x00'}, @TIPC_NLA_LINK_PROP={0x24, 0x7, 0x0, 0x1, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xc}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x7}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x60000}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0xc}]}, @TIPC_NLA_LINK_PROP={0x24, 0x7, 0x0, 0x1, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x4}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x8}, @TIPC_NLA_PROP_PRIO={0x8}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x4}]}, @TIPC_NLA_LINK_NAME={0x13, 0x1, 'broadcast-link\x00'}, @TIPC_NLA_LINK_PROP={0x14, 0x7, 0x0, 0x1, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x8}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x2}]}, @TIPC_NLA_LINK_PROP={0x1c, 0x7, 0x0, 0x1, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x81}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x3}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0xa23}]}]}, @TIPC_NLA_SOCK={0x24, 0x2, 0x0, 0x1, [@TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0xcc3d}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x5}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x9}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x41a}]}, @TIPC_NLA_MEDIA={0xc4, 0x5, 0x0, 0x1, [@TIPC_NLA_MEDIA_PROP={0x24, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x17}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xa}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0xffffffff}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x80000000}]}, @TIPC_NLA_MEDIA_NAME={0x7, 0x1, 'ib\x00'}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'udp\x00'}, @TIPC_NLA_MEDIA_PROP={0xc, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1}]}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'udp\x00'}, @TIPC_NLA_MEDIA_PROP={0x14, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x8}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0xb962}]}, @TIPC_NLA_MEDIA_NAME={0x7, 0x1, 'ib\x00'}, @TIPC_NLA_MEDIA_PROP={0x4c, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x200}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0xfffff000}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x5}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x80000000}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xa}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x8000}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1b}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0xf1cdb73c}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x2}]}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'eth\x00'}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'udp\x00'}]}, @TIPC_NLA_MON={0x54, 0x9, 0x0, 0x1, [@TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x23e}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x101}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x8}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x88}, @TIPC_NLA_MON_REF={0x8}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x6}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x1}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x3}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x2491}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x5}]}, @TIPC_NLA_BEARER={0x60, 0x1, 0x0, 0x1, [@TIPC_NLA_BEARER_UDP_OPTS={0x44, 0x4, {{0x20, 0x1, @in6={0xa, 0x4e21, 0x24, @ipv4={'\x00', '\xff\xff', @multicast1}, 0x3}}, {0x20, 0x2, @in6={0xa, 0x4e24, 0xa92, @dev={0xfe, 0x80, '\x00', 0x2d}, 0x1ff}}}}, @TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x80000000}, @TIPC_NLA_BEARER_NAME={0xd, 0x1, @udp='udp:syz1\x00'}]}, @TIPC_NLA_SOCK={0x2c, 0x2, 0x0, 0x1, [@TIPC_NLA_SOCK_CON={0x1c, 0x3, 0x0, 0x1, [@TIPC_NLA_CON_FLAG={0x8, 0x1, 0x5}, @TIPC_NLA_CON_FLAG={0x8, 0x1, 0xc37}, @TIPC_NLA_CON_NODE={0x8, 0x2, 0x1000}]}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_REF={0x8, 0x2, 0x10}]}, @TIPC_NLA_MON={0x14, 0x9, 0x0, 0x1, [@TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0xe2b2}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0xc}]}]}, 0x408}}, 0x20008004) socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r5, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000300)=ANY=[@ANYBLOB="240000006800010002fe0000fcffff7f00000000000000000c0002000100000004000000"], 0x24}, 0x1, 0x0, 0x0, 0x24008000}, 0x4000) sendmsg$nl_route(r5, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000140)=ANY=[@ANYBLOB="2c0000001800dd8d000000000100000002001000d9fe0400060000002008001e000200000008000f00ff7f00"], 0x2c}, 0x1, 0x0, 0x0, 0x4a044}, 0x4010) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000340)='cma_release\x00', r2}, 0x18) prctl$PR_SET_NAME(0xf, &(0x7f00000001c0)='w\xde\xa3\x05\xff\a\x00\x00\x00\x00\x00\x00\x8f\xc0\x9b\x86\xef\\\xc0\x89\av\x9f\xd6\xd1\x98,\xc8\x18E/\x8c\x1a\xe3\xbd') r6 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r6, &(0x7f00000002c0)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="5c0000000206030000000000000000000000000005000100070000000900020073797a310000000014000780050015000c00000008001240000000000500050002000000050004000000000010000300686173683a69702c6d6163"], 0x5c}}, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000dc0)={0x11, 0xb, &(0x7f00000009c0)=ANY=[@ANYBLOB="18000000000080000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b7030000000000a3850000007000000095"], &(0x7f0000000400)='GPL\x00', 0x2, 0x0, 0x0, 0x0, 0x2, '\x00', 0x0, @fallback=0x3b, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x94) r7 = openat$sysfs(0xffffffffffffff9c, &(0x7f00000002c0)='/sys/power/resume', 0x149a82, 0x0) write$RDMA_USER_CM_CMD_RESOLVE_IP(r7, &(0x7f0000000480)={0x3, 0x40, 0xfa00, {{0xa, 0x4e22, 0x2, @private0={0xfc, 0x0, '\x00', 0x1}, 0x4}, {0xa, 0x4e22, 0x1d, @empty, 0xfffffffa}, 0xffffffffffffffff, 0x6}}, 0x48) 744.936165ms ago: executing program 1 (id=577): r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000180)=ANY=[@ANYBLOB="140000001000010000000000000000000500000a28000000000a030000000000000000000a00000708000240000000020900010073797a31000000002c000000030a010100000000000000000a0000070900010073797a31000000000900030073797a320000000014000000110001"], 0x7c}, 0x1, 0x0, 0x0, 0x4004}, 0x0) sendmsg$NFT_BATCH(r0, &(0x7f0000009b40)={0x0, 0x0, &(0x7f0000009b00)={&(0x7f00000005c0)=ANY=[@ANYBLOB="140000001000010000000000000000000300000a58000000060a010400000000000000000a00fffe0900010073797a31000000002c0004802800018007000100637400001c0002800800024000000001080002400000001508000140000000090900020073797a3200"], 0x80}, 0x1, 0x0, 0x0, 0x4008091}, 0x24000000) 744.499855ms ago: executing program 2 (id=578): r0 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000000000000b7030000000000f7850000002d00000095"], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r1 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000140)='kmem_cache_free\x00', r0}, 0x10) r2 = socket$nl_audit(0x10, 0x3, 0x9) r3 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r3, &(0x7f0000000280)={0x2, 0x4e21, @local}, 0x10) r4 = socket$inet6(0xa, 0x2, 0x3a) connect$inet6(r4, &(0x7f0000000000)={0xa, 0x4e23, 0x430, @empty, 0x9}, 0x1c) sendto$inet6(r4, &(0x7f0000000080)="800037bbfa9ba1ce", 0xffd8, 0x0, 0x0, 0x0) r5 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000600)={0x18, 0x4, &(0x7f0000000000)=ANY=[@ANYBLOB="180100000100a7d9000000000020b200850000007b00000095"], &(0x7f0000000300)='GPL\x00', 0x1, 0x0, 0x0, 0x0, 0xc, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0xfffffffd}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000340)='kfree\x00', r5, 0x0, 0x2}, 0x18) write$selinux_validatetrans(0xffffffffffffffff, 0x0, 0x70) connect$inet(r3, &(0x7f0000000180)={0x2, 0x4e21, @local}, 0x10) bpf$PROG_LOAD(0x5, &(0x7f00000008c0)={0x11, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000000400000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000000000000b703000000000000850000000400000095"], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x40f00, 0x0, '\x00', 0x0, @fallback=0x1c, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000140)='sys_enter\x00', r1}, 0x18) creat(&(0x7f0000000280)='./file0\x00', 0x57) utimes(&(0x7f0000000040)='./file0\x00', 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r3, 0x6, 0xd, &(0x7f0000000040)='cubic', 0x4) sendto$inet(r3, &(0x7f0000000000), 0xffffffffffffff94, 0x12, 0x0, 0x12) recvfrom$inet(r3, &(0x7f0000000080)=""/8, 0xfffffffffffffd0b, 0xc9100120, 0x0, 0xfffffffffffffd25) sendmsg$AUDIT_USER_AVC(r2, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000001c0)={0x14, 0x453, 0x400, 0x70bd23, 0x25dfdbfe, "7f"}, 0x14}, 0x1, 0x0, 0x0, 0x8000}, 0x4000) socket$inet(0x2, 0xa, 0x1) socket$inet6(0xa, 0x3, 0x3c) r6 = bpf$PROG_LOAD(0x5, &(0x7f0000000540)={0x11, 0x8, 0x0, &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x14, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x10, 0xfffffffe}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={0x0, r6, 0x0, 0xfffffffff7fffffc}, 0x18) unshare(0x6a040000) 730.276486ms ago: executing program 3 (id=579): r0 = openat(0xffffffffffffff9c, &(0x7f00000002c0)='./cgroup.cpu/cgroup.procs\x00', 0xe02, 0x1c0) r1 = socket$inet6(0xa, 0x2, 0x3a) sendmmsg$inet6(r1, &(0x7f0000000ac0)=[{{&(0x7f00000000c0)={0xa, 0x0, 0x9, @dev={0xfe, 0x80, '\x00', 0x39}, 0x80000006}, 0x1c, &(0x7f0000000540)=[{&(0x7f0000000100)="8000102e7577d401", 0x8}], 0x1, &(0x7f0000000040)=ANY=[@ANYBLOB='$\x00\x00\x00\x00\x00\x00\x00)\x00\x00\x002'], 0x28}}], 0x1, 0x6000c800) r2 = openat$tcp_mem(0xffffffffffffff9c, &(0x7f0000000200)='/proc/sys/net/ipv4/tcp_wmem\x00', 0x1, 0x0) sendfile(r2, r0, 0x0, 0x3a) socket$inet_mptcp(0x2, 0x1, 0x106) r3 = bpf$MAP_CREATE(0x0, &(0x7f0000000640)=ANY=[@ANYBLOB="170000000000000004000000ff"], 0x48) r4 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_ADD(r4, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000640)=ANY=[@ANYBLOB="50000000090601020000000000000000020000840900020073797a31000000000500010007000000280007800c00018008000140fffffff70500070084000000060004404e220000060005"], 0x50}, 0x1, 0x0, 0x0, 0x10000082}, 0x90) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r3, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000000b704000000000000850000005700000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x13}, 0x94) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r5 = creat(&(0x7f00000000c0)='./file0\x00', 0xf4) dup2(r5, r5) 712.660996ms ago: executing program 0 (id=580): r0 = socket$packet(0x11, 0x3, 0x300) getpeername$packet(r0, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000040)=0x14) r1 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000002c0)=ANY=[@ANYBLOB="4000000010001fff00"/20, @ANYRES32=0x0, @ANYBLOB="81ffffff00000000180012800e0001007769726567756172640000000400028008000a00bc"], 0x40}}, 0x0) 694.302326ms ago: executing program 1 (id=581): r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000004c0)=0x79, 0x4) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x11, 0xf, 0x0, &(0x7f0000000080)='syzkaller\x00', 0x0, 0x0, 0x0, 0x40f00, 0x0, '\x00', 0x0, @fallback=0x9, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r2, &(0x7f0000000280)={0x0, 0x0, 0x0}, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000002c0)={&(0x7f0000000000)='kmem_cache_free\x00', r1}, 0x18) prlimit64(0x0, 0xe, 0x0, 0x0) syz_mount_image$ext4(&(0x7f00000002c0)='ext4\x00', &(0x7f0000000700)='./file0aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa\x00', 0x0, &(0x7f00000012c0), 0xfe, 0x244, &(0x7f0000000940)="$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") r3 = openat(0xffffffffffffff9c, &(0x7f0000000040)='./file1\x00', 0x101842, 0x0) ioctl$FS_IOC_SETFLAGS(r3, 0x40086602, &(0x7f00000005c0)) write$cgroup_pressure(r3, &(0x7f00000000c0)={'some', 0x20, 0x6, 0x20, 0x5}, 0x2f) r4 = openat(0xffffffffffffff9c, &(0x7f0000000040)='./file1\x00', 0x42, 0x0) r5 = bpf$PROG_LOAD(0x5, &(0x7f0000001340)={0x11, 0x10, &(0x7f0000000440)=ANY=[@ANYBLOB="18000000000000000000000000000000b7080000000000007b8af8ff00000000b7080000000000007b8af0ff00000000bfa100000000000007010000f8ffffffbfa400000000000007040000f0ffffffb70200000800000018230000", @ANYRES32], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x40f00, 0x0, '\x00', 0x0, @fallback=0x2d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000180)='kfree\x00', r5}, 0x10) write$selinux_validatetrans(0xffffffffffffffff, &(0x7f00000006c0)=ANY=[@ANYBLOB='system_u:object_r:var_lib_t:s0 system_u:object_r:kmsg_device_t:s0 08446744073709551615 /'], 0x67) pwrite64(r4, &(0x7f0000000900)='Q', 0x1, 0x200980) openat(r4, &(0x7f0000000bc0)='./file1\x00', 0x42, 0x11d) ioctl$EXT4_IOC_MIGRATE(r3, 0x6609) ioctl$sock_ipv4_tunnel_SIOCDELTUNNEL(0xffffffffffffffff, 0x89f2, &(0x7f0000000180)={'gretap0\x00', &(0x7f0000000240)={'syztnl0\x00', 0x0, 0x10, 0x8, 0xc33e, 0x1, {{0xf, 0x4, 0x1, 0x18, 0x3c, 0x68, 0x0, 0x5, 0x29, 0x0, @remote, @remote, {[@end, @cipso={0x86, 0x16, 0x2, [{0x0, 0x10, "3667e75b2c17d9d73f6c614ab32a"}]}, @generic={0x44, 0xf, "4035b1d9153b3961b361024744"}]}}}}}) bpf$PROG_LOAD(0x5, &(0x7f0000000800)={0xd, 0x5, &(0x7f00000000c0)=@framed={{}, [@alu={0x4, 0x0, 0x1, 0xa, 0x4, 0xffffffffffffff58}, @func={0x85, 0x0, 0x1, 0x0, 0x3}]}, &(0x7f0000000100)='GPL\x00', 0x8, 0x9, &(0x7f0000000140)=""/9, 0x41100, 0x40, '\x00', r6, @sock_ops, 0xffffffffffffffff, 0x8, &(0x7f0000000300)={0xa, 0x4}, 0x8, 0x10, 0x0, 0x0, 0x0, r1, 0x1, 0x0, &(0x7f0000000340)=[{0x4, 0x2, 0x9, 0x4}], 0x10, 0xbc}, 0x94) close(0xffffffffffffffff) 581.969199ms ago: executing program 3 (id=582): r0 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000000000000b7030000000000f7850000002d00000095"], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r1 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000140)='kmem_cache_free\x00', r0}, 0x10) r2 = socket$nl_audit(0x10, 0x3, 0x9) r3 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r3, &(0x7f0000000280)={0x2, 0x4e21, @local}, 0x10) r4 = socket$inet6(0xa, 0x2, 0x3a) connect$inet6(r4, &(0x7f0000000000)={0xa, 0x4e23, 0x430, @empty, 0x9}, 0x1c) sendto$inet6(r4, &(0x7f0000000080)="800037bbfa9ba1ce", 0xffd8, 0x0, 0x0, 0x0) r5 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000600)={0x18, 0x4, &(0x7f0000000000)=ANY=[@ANYBLOB="180100000100a7d9000000000020b200850000007b00000095"], &(0x7f0000000300)='GPL\x00', 0x1, 0x0, 0x0, 0x0, 0xc, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0xfffffffd}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000340)='kfree\x00', r5, 0x0, 0x2}, 0x18) write$selinux_validatetrans(0xffffffffffffffff, 0x0, 0x70) connect$inet(r3, &(0x7f0000000180)={0x2, 0x4e21, @local}, 0x10) bpf$PROG_LOAD(0x5, &(0x7f00000008c0)={0x11, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000000400000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000000000000b703000000000000850000000400000095"], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x40f00, 0x0, '\x00', 0x0, @fallback=0x1c, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000140)='sys_enter\x00', r1}, 0x18) creat(&(0x7f0000000280)='./file0\x00', 0x57) utimes(&(0x7f0000000040)='./file0\x00', 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r3, 0x6, 0xd, &(0x7f0000000040)='cubic', 0x4) sendto$inet(r3, &(0x7f0000000000), 0xffffffffffffff94, 0x12, 0x0, 0x12) recvfrom$inet(r3, &(0x7f0000000080)=""/8, 0xfffffffffffffd0b, 0xc9100120, 0x0, 0xfffffffffffffd25) sendmsg$AUDIT_USER_AVC(r2, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000001c0)={0x14, 0x453, 0x400, 0x70bd23, 0x25dfdbfe, "7f"}, 0x14}, 0x1, 0x0, 0x0, 0x8000}, 0x4000) socket$inet(0x2, 0xa, 0x1) socket$inet6(0xa, 0x3, 0x3c) r6 = bpf$PROG_LOAD(0x5, &(0x7f0000000540)={0x11, 0x8, 0x0, &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x14, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x10, 0xfffffffe}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={0x0, r6, 0x0, 0xfffffffff7fffffc}, 0x18) unshare(0x6a040000) 550.853939ms ago: executing program 1 (id=583): r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={0x0, 0x14}}, 0x0) getsockname$packet(r2, &(0x7f00000002c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000100)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000008c0)=ANY=[@ANYBLOB="480000001000050700000086d7c0d6c878f064eb", @ANYRES32=r3, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}, 0x1, 0x0, 0x0, 0x4c840}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000300)=@delchain={0x3c, 0x64, 0xf31, 0xfffffffb, 0x0, {0x0, 0x0, 0x0, r3, {0x0, 0xfff1}, {0xfff3, 0xffff}, {0x0, 0x1b}}, [@filter_kind_options=@f_flower={{0xb}, {0xc, 0x2, [@TCA_FLOWER_KEY_ENC_OPTS={0xe, 0x54, 0x0, 0x1, [@TCA_FLOWER_KEY_ENC_OPTS_GENEVE={0x4}]}]}}]}, 0x3c}, 0x1, 0x0, 0x0, 0x10}, 0x0) 544.911729ms ago: executing program 4 (id=584): r0 = openat(0xffffffffffffff9c, &(0x7f00000002c0)='./cgroup.cpu/cgroup.procs\x00', 0xe02, 0x1c0) r1 = socket$inet6(0xa, 0x2, 0x3a) sendmmsg$inet6(r1, &(0x7f0000000ac0)=[{{&(0x7f00000000c0)={0xa, 0x0, 0x9, @dev={0xfe, 0x80, '\x00', 0x39}, 0x80000006}, 0x1c, &(0x7f0000000540)=[{&(0x7f0000000100)="8000102e7577d401", 0x8}], 0x1, &(0x7f0000000040)=ANY=[@ANYBLOB='$\x00\x00\x00\x00\x00\x00\x00)\x00\x00\x002'], 0x28}}], 0x1, 0x6000c800) r2 = openat$tcp_mem(0xffffffffffffff9c, &(0x7f0000000200)='/proc/sys/net/ipv4/tcp_wmem\x00', 0x1, 0x0) sendfile(r2, r0, 0x0, 0x3a) r3 = bpf$MAP_CREATE(0x0, &(0x7f0000000640)=ANY=[@ANYBLOB="170000000000000004000000ff"], 0x48) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r3, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000000b704000000000000850000005700000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x13}, 0x94) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000008000000000000000000018110000", @ANYRES32=r3, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008001500b7040000000000008500000058"], 0x0}, 0x94) r4 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000940)={&(0x7f0000000040)='sys_enter\x00', r4}, 0x10) r5 = creat(&(0x7f00000000c0)='./file0\x00', 0xf4) dup2(r5, r5) 544.241769ms ago: executing program 2 (id=585): r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x4, &(0x7f0000000080)=ANY=[@ANYBLOB="180100000100a7d9000000000020b200850000007b00000095"], &(0x7f00000003c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000340)='kfree\x00', r0}, 0x10) r1 = openat$dir(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x301000, 0x100) statx(r1, &(0x7f0000000040)='./file0\x00', 0x0, 0x40, &(0x7f0000000500)) r2 = openat$selinux_member(0xffffffffffffff9c, &(0x7f0000000240), 0x2, 0x0) r3 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000ed07449e000000000000000018010000", @ANYRES32, @ANYBLOB="0000000000000000b70800000000396f7b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000002400000095"], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x45, '\x00', 0x0, @fallback=0x2b, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000080)='kfree\x00', r3}, 0x10) socket$nl_route(0x10, 0x3, 0x0) r4 = socket$netlink(0x10, 0x3, 0x0) r5 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r5, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={0x0, 0x14}}, 0x0) getsockname$packet(r5, &(0x7f00000002c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000100)=0x14) sendmsg$nl_route(r4, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000008c0)=ANY=[@ANYBLOB="480000001000050700000086d7c0d6c878f064eb", @ANYRES32=r6, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}, 0x1, 0x0, 0x0, 0x4c840}, 0x0) write$selinux_access(r2, &(0x7f00000004c0)=ANY=[@ANYBLOB="73797374656d5f683a6f626a6563745f723a7570647077645f657865635f742073797374656d5f753a73797374656d5f723afaffffffffffffff3a73302030"], 0x56) 497.93576ms ago: executing program 0 (id=586): r0 = socket$inet6_mptcp(0xa, 0x1, 0x106) bind$inet6(r0, 0x0, 0x0) name_to_handle_at(0xffffffffffffffff, &(0x7f0000000100)='./file0\x00', &(0x7f0000000180)=@xfs_parent={0x1c, 0x82, {0x8c, 0xc, 0xb4d3, 0x9}}, 0x0, 0x1000) syz_emit_ethernet(0x267b, &(0x7f00000058c0)=ANY=[@ANYBLOB="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"], 0x0) bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f00000009c0)=ANY=[], 0x50) mknod$loop(&(0x7f0000000080)='./file0\x00', 0x100000000000600d, 0x0) setxattr$security_capability(0x0, &(0x7f0000000280), 0x0, 0x0, 0x2) lsetxattr$security_capability(&(0x7f0000000080)='./file0\x00', 0x0, &(0x7f0000000040)=@v3, 0x18, 0x0) lgetxattr(&(0x7f0000000000)='./file0\x00', &(0x7f0000000280)=ANY=[], 0x0, 0x0) 440.812641ms ago: executing program 2 (id=587): mmap$xdp(&(0x7f0000800000/0x800000)=nil, 0x800000, 0x2, 0x42031, 0xffffffffffffffff, 0x0) madvise(&(0x7f0000bc0000/0x400000)=nil, 0x400000, 0x9) socket$xdp(0x2c, 0x3, 0x0) bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[], 0x48) bpf$MAP_UPDATE_CONST_STR(0x2, 0x0, 0x0) prctl$PR_SET_NAME(0xf, &(0x7f00000001c0)='w\xde\xa3\x05\xff\a\x00\x00\x00\x00\x00\x00\x8f\xc0\x9b\x86\xef\\\xc0\x89\av\x9f\xd6\xd1\x98<\xc8\x18E/\x8c\x1a\xe3\xbd') r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x11, 0x8, &(0x7f0000000300)=ANY=[@ANYBLOB="620af8ffa1dc0021bfa100000000000007010000f8ffffffb702000007000000bd120000000000008500000010000000b70000000000000095000000000000003faf4f2aa3d9b18ed812a2e2c49e8020a6f4e0e4a9446c7670568982b4e020f698393aa0f3881f9c24561f1b2607995daa56f151905ea23c22624c9f87f9793f50bb546040677b0c5077da80fb982c1e9400e693146cea484a415b76966118b64b751a0f241b072e90080008002d75593a286cecc93e64c227c95aa0b784625704f07372c29184ff7f4a7c0000070000006056feb4cc664c0af9360a1f7a5e6b607130c89f18c0c1089d8b8588d72ec29c48284b70043dc6124d877142a48448b45e0000000000000401d01aa27ae8b09e00e79ab20b0b8ed8fb7a68af2ad0810000000000006fa03c6468978089b302d7ff6023cdcedb5e0125ebbcebdde510cb2364149215108337719acd97cfa107d4023f210fa34b63a715a74e802a0dc6bf25d8a242bc6099ad2300000480006ef6c1ff0900000000000010c63a949e8b7955394ffaff03000000000000ab87b1bfeda7be586602d985430cea080000000000000026abfb0767192361448279b05d96a703a660581eecdbf5bcd3de227a167ca17a0faf60fd6ad9b97aa5fa68480366c9c6fd6fa5043aa3926b81e3b59c9b081d6a08000000ea2b1a52496dfcaf99431412fd134a996382a1a04d5bb924cfe5f3185418d605ffff9c4d2ec7c32f2095e63c80aff9fa740b6c7632d5933a1c1fa5605bd7603f2ba2a790d62d6faec2fed44da4928b30142ba1fde5c5d50b83bae616b5054d1e7c13b1355d6f4a8245ffa4997da9c77af4c0cb97fca585ec6bf58351d578be00d952aab9c71764b0a8a7583c90b3433b809bdb9fbd48fc877505ebf6c9d13330ca006bce1a84521f14518c9b476fccbd6c712016219848624b87cec2dbe98223d8d9e86c5ea06d108d8f80a0eb4fa39f6b5c02e6d6d90756ff578f01000000009700cf0b4b8bc229413300000000000000000003000000000000000000000000001000000000559711e6e8fcffffffffffffffb2d02edc3e01dd271c896249ed85b980680b09000000000f0000169cdcacc413b48dafb796ffffffd897ef3b7cda42f93d53046da21b40216e14ba2d6af8656b01e17addaedab25b30002abbba7fa725f38400be7c1f001b2cd317902f19e385be9e48dccf1f9f3282830689da6b53b263339863297771d74732d400003341bf4a00fc9fec2271ff01589646efd1cf870cd7bb2366fde4a594290c405ff870ce5dfd3467decb05cfd9fcb32c8ed1dbd9d30a64c108285e71b5565b1768ee58969c41595229df17bcad70fb4021428ce970275d13b78249788f11f761038b75d4fe32b561d46ea3abe0fa4d30dc94ef241875f3b4b6ab04000000ffe760e717a04becff0f719197724f4fce1093b62d7e8c7123d890decace0200f404e4e1f74b7eed82571be54c72d978cf906df0042e36acd37d7f9e109f2c06f815312e0cfe222a06f56dd022c074eb8a322fb0bf47c0a8d154b405c37feaf3dd95f6ef29cd1fe582786105c70600000000000000b7561301bb997316dbf17866fb84d4173731efe895ff2e1c5560926e90109b598502d3e959efc71f665c542c9062ece84c99a061887a20639b41c8c12ee86c50804042b3eac1f871b136345cf67ca3fb5aac518a75f9e7d7101da841735e186c489b3a06fb99e0347f23a054de2f4d92d6bd72ee2c9fdc75aaaf0100483b4ad05573af403269b4a39ce40293947d9a631bcbf3583784acbda216550d7aec6b79e30cbd128f91e358c3b377327ac9ecc34f24c9ae153ec60ac0694da85bff9f5f4df90400000000000000d6b2c5ea1393fdf24285bf16b99c9cc0ad1857216f1a985f369191ae954febb3df464bfe0f7f3ee9afe7befb89d2777399f5874c553aeb3729cffe86e669261192899d4562db0e22d564ae09bb6d163118e401e024fd452277c3887d6116c6cc9d8046c216c1f895778cb26e22a2a998de44aeadea2a40da8daccf080842a486721737390cbf3a74cb2003016f1514216bdf57d2a40d40b51ab63e96ec8485b3b8a8c9ae3d14f93100c2e0893862eef552fcde2981f48c482bde8a168c3f5db2fea6f26e4a4304e50c349f4f9ecee27defc93871c5f99a3594191e104d417e60fc3541a2c905a1a95e9571bf38ae1981c4238ecaee6f75cd0a6881bd1517a8250df98674152f94e32409e2a3bce109b6000000000000a1fec9000000d694210d7560eb92d6a97a27602b81f76386f1535bef1497f92186086e29c6bc5a1fad6ec9a31137ab79a404abde7750898b59270bb29b81367ac91bd627e87306703be8672d70d1ab57075228a9f46ed9bd1f00fb8191bbab2dc591dda61f7a45319f18101288a0268893373750d1a8fe64680b0a3fc22dd704e4214d00000000d6c98cd1a9fbe1e7d58c08acaf30065b928a31d2eca55f74a23641f61f2d5b308cf0d031b0c7f0ce21d69993e9960ff5f76015e6c354463d7d0917fc80e5009756237badf4e7965bbe2777e808fcba821a00e8c5c39609ff854356cb490000000000c1fee30a3f7a85d1b29e58c77685efc0ceb1c8e5729c66018d169fc03aa188546b3ad2a182068e1e3a0e2505bc7f41019645466ac96e0d0b3bc19faa5449209b085f3c334b47f067bbab4000000000000000028df75cf43f8ecc8d37b126602111b40e761fd21081920382f14d12ca3c471c7868e7da7eaa69eb7f7f80572fdd11bb1d070080fbc22bf73468788df51710eb0b428ee751c47d8e894f745a868404a0bf35f0121008b722b1eaa6aedfa1bf2e7ccb2d61d5d76331ff5e20fa26b8471d42645288d7226bbd9c9e9e1cc9eb3d541e407cc2dae5e690cd628ab84875f2c50ba830d3f474b079b407000000deff000040430a537a395dc73bda367bf12cb7d81691a5fe8c47be395656a297e9df0e71b967ce7daac4be290159f6bcd75f0dda9de5532e66ae9e48b0ed1254a81faae79b6af6fbb869604d51de44c4e0973171ad47d6c00ebc7603093f000000fdec743af930cd6db49a47613808bad959719c0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000f15d6533f78a1f4e2df4ca23d867693fd42de9b49a1b36d48a44ba6a4530e59bec53e876dc660dd63bed8d31c31c37a373d4efd89fa516dab183ee65744fb8fc4f9ce2242e0f00000000010000000000000000000057d77480e0345effff6413258d1f6eb190aa28cbb4bafe3436b176c7ed4b132fb805d5edd9d188daf28d89c014c3ecca10ae55704544673e1fa03b84f63e022fe755f4007a4a899eaf52c4f49198e97c862e29e4570600000091c691faee1e0c8fe056a07474e6e5490a7d3c3402000000b60600d837c6befc63ddf2f594ad7cbc56a1e44d218c956a5392a995f1fae8e9f206efbb33854dc70104d74dc07748f9745cb796da2dfb714a0500000000000000faed94fc39acfb3fd25dfa8116a154cd1226e1bb72b59fed817072a0da60160761fd3dffda0f7c592eabd8ab68334d2a1693cb187539049e331272bf5135044df8161400211b8012b6eb1ed5656e83f65509bb4b323c5bd61bff949d3bade2f6ffda1360c2786e16937ab61d6dcafed319c716357d0885f9c6d1f442954c167dd9b4acd9468ce3674c82bbb2e31389179b025dbe063b7f906217b2cf8410c7023aa3e5cc3ba1000000000000000000000000000000006ae6301a2da44394275c582a6516bb92ea1980a0a659f2f1811c8b281c209647c4241f292b20508b215dde27bb2487a6e2b5e4a8ccfab90c23827ef06cbe364073005f8a6d1456aaeb85ffb7858f24eced67a67ab825e863928ed64c83f62ffdaa997657335b63c6b4163aff094059e626766845fd779c9e6cdbbd64c24936615ee68538e8fddd0d90f3a7579579a142c0f7b318264d5c13c31cf475829528267ead38523cab7e1664e8426cfce471fef821c8a02a7e7d954d05b68a9c28f79429b09e2bb3681ae2b831e27c735123361c193d66ed4d71f19b199d371ec6bfada7cd370e3fdd3cd980fa1e145fd3f3e96b1feb53c865e1ada08f5d16ed652ee0c7f45352222692fbd679212c225d097aa90f7e1fb1f983415f43e75a19ecf7fd21bfa150ef563aa72ba1c43c5f3d9be128ec26b691f31f9cab931631606a81622f120675c962be2d3b5e95f74f0b209e42e6bdd76e6e725295b1d78d928f6f63c41cbde2ba66ad81168070c8c6e18a6e452a31bde54ad3e16304d06a234f5f9311ef0f78924b68dbb4712efdb6974667bdb54f16fd2061b9ba93638dd177227e94e4ebd0ec1d437db948062bf41742000000000000000000305f70dd02fa0c61d5fe6d8ff35389246037e18d34c1375ae04f44f0c2543c772c5ccb137be7dc1874c514b37c668554d77d4ea5ed144a648257f4a0301067bbcd9b91072659d872f26b796e2b81025edb5f45f785e2c2602b248ecdd80f019ca659be7e8ae953325a27564f33c9d458a60be3dab38baab7eb1a66ab1ffd6308f7fd51beb356fe75eb985b7581bb5584c53984ba9c7340f97e8d3825681c53de5f554e595b00000000000000006a8fa9f05d64c4be42f981f00051a39938613067dbd1427e01bfec016e51844cefa8a855bf23ac887b4a88eed6d9443857242f28e31a41d20105fbf3394ff910e734b4d9101265ff729c426e01c1ab13dda8c388b9e6626f19eecb87e39175e85eff010000000000000000009431807e43886903526074e6b40244c938a4c68a38c25ddd7c143b3f14eafe4b28ec66815cf8d1f56aa1424bc9b5d58790298e5b310969e50c222563b54e60854e1bfeef448aca8c5ccbf5546ce4c3cd5a733fec25fb94e1e0f966bcbd28a4d8fe4f556eaa1104a793006619700798354c6ae05025040965e3083562bfa20968c04007d21dc02c9fd1f75e1ff40f439bdde4e784012e52049b483d02f81b88f5f57816b3fecec79cfca8d37203e769759d6b6a56b7605ced8ee18475a77ff0963a565fb6021d216c01b1099e40550a1cfd80e918d685a7b099a4f8ed654cd76ca61fe5ad8a31ec558fdbfa706d5e738bceae81fe777c307d5bc72183a4c2d35732ab916a781b9912160a3fd2a2e74dd690c57bdfdc1f069f9491bca7a8c59363799be70018c25ece5ad7307dc7a95c51bc25a8bbe2cf5ddf6aa161693782b0e7feb8a768f391b49d4c978c96dbb52f21c122eba9f17c8bed10591958cf06321a248b5f76ceedfe0d080d6aeadc11b237b3326dd04b86ac37c0d131544888db9e128d059761ad9a393e96c3b41c13c5a381bff187a75de560ba6eb3faa5ff8d2bb3c88f8de5efc2fb2200cfda6d07ceae22577064334fbf76a23e62e6059211d995b879f6b7d3f7fcf03652b81e6b7cdeff947ad185d3c6269ca247b429c3b872a8f1ef60407d29a874f4ec31c9effed55543a65a6b4d778cebcd43b7905f3960140bd783540a7353014bda8e9c7a34a5f428fd1f8eb11e837dd9d586487fdebcb1ecd3a003ff0fda4be617fecf1ff0ef2cdfb7fea73ca18874664d60a4b9423f3297bc8eb91b4ee1d73272abbef3e7a828a7d7ab055a8eb58fe379de85338304e26e3620941b463e9049fd105c74c91cc4d71b0f76e2c2e4825106aa7ce2a3adbbc7a0443ece58e752b47e6f677ec97c5c568a89d6e36b165c391339878b699644c96bd6ea589765ed2a0f27080ece2a94c320b002c77f82662675a7713c7067081cac15994698c41ff4754268ae2676384ff799783f55d7e5a1a092a01b965dc99cb7a9d98440c355927629f2bcf9dc2396eb2f5d25829715b24327642ac4741201014a95e0e65e12cdf27e19043e3c5d3e798375cead35b9a93190a52cdecaaccc854a1d41ef365303f0e9b4fc969c9dab6d00000000000000000000008f6555f3b7d5021dfc8eb504f1e4fef716d60f0d50b03fc014fd3dff46f56750f0ba4f1b9f7de5c17e7d1f18522897edab8e9e76b667ec6b01908400f55e16f0cfbf026be5f5acc681053f697d62b3545aec4606e190216c22c1d8807b6c43f0f0a4b53619fe5c9412821c3816194a5e29cf12cc7a197b5bdafb096d2d7f6be483814c92ef29c3a21c169794c7de3b4c706f4de5f4b93c831944c7b66fa49f317aa22dbc211e19f031c4f8bee14ecd5eb061a052044adc4dd1b63a1500a9c0e09dbba23f2726a55975efb4519d864d984dcb3a1dcafa1124a6b004029a706478df3be2438d2e35e6ca674dc190143a0b6f7db3408c0c08011e5d8f54711a0bd410ab53a15b1596cb77d2b58df2d8d8"], &(0x7f0000000100)='GPL\x00'}, 0x41) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000001580)={&(0x7f00000015c0)='kmem_cache_free\x00', r0}, 0x10) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000000)={0x1, &(0x7f0000000180)=[{0x200000000006, 0x0, 0x0, 0x7ffc0001}]}) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000d84000)={0xa, 0x2, 0x0, @loopback, 0x7}, 0x1c) setsockopt$inet6_tcp_int(r1, 0x6, 0x2000000000000022, &(0x7f0000000200)=0x1, 0x4) sendto$inet6(r1, &(0x7f0000000040)='\x00', 0x1, 0x20000045, &(0x7f00000001c0)={0xa, 0x2, 0x396, @empty}, 0x1c) shutdown(r1, 0x1) 427.425622ms ago: executing program 0 (id=588): seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x7, &(0x7f0000000240)={0x1, &(0x7f0000000000)=[{0x6, 0x85, 0x7, 0x7ffc0001}]}) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000000)='kfree\x00'}, 0x18) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_COALESCE_SET(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000080)=ANY=[@ANYBLOB=',\x00\x00\x00', @ANYRES16=r1, @ANYBLOB="010000000000000000003000000018000180140002007665746830"], 0x2c}, 0x1, 0x0, 0x0, 0x4000}, 0x4000000) 416.898581ms ago: executing program 4 (id=589): r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000440), 0x2, 0x0) syz_mount_image$ext4(&(0x7f0000000040)='ext4\x00', &(0x7f0000000140)='./file1\x00', 0x200008, &(0x7f0000000380)={[{@nolazytime}, {@auto_da_alloc}, {@sysvgroups}, {@norecovery}, {@jqfmt_vfsv0}, {@orlov}, {@nogrpid}, {@noauto_da_alloc}, {@grpid}]}, 0x3, 0x56a, &(0x7f00000015c0)="$eJzs3c9rHFUcAPDvbJL+1qZQinqQQA9WajdN4o8KQutRtFjQe12SaSjZdEt2U5pYaHuwFy9SBBEL4h/g3WPxH/CvKGihSAl68BKZzWy7TbL5uXW3zucD0743M5s3b998335nZ5cNoLBGsn9KEa9GxDdJxOG2bYORbxxZ2W/p8Y3JbEliefmzP5NI8nWt/ZP8/4N55ZWI+PWriJOlte3WFxZnKtVqOpfXRxuzV0frC4unLs9WptPp9Mr4xMSZdybG33/v3a719c0Lf3//6f2Pznx9fOm7nx8euZvEuTiUb2vvxy7caq+MxEj+nAzFuVU7jnWhsX6S9PoA2JGBPM6HIpsDDsdAHvXA/9/NiFgGCioR/1BQrTygdW3fpevgF8ajD1cugNb2f3DlvZHY17w2OrCUPHNllF3vDneh/ayNX/64dzdbYpP3IW52oT2Allu3I+L04ODa+S/J57+dO91883hjq9so2usP9NL9LP95a738p/Qk/4l18p+D68TuTmwe/6WHXWimoyz/+2Dd/PfJ1DU8kNdeauZ8Q8mly9X0dES8HBEnYmhvVt/ofs6ZpQfLnba153/ZkrXfygXz43g4uPfZx0xVGpXd9Lndo9sRrz3Nf5NYM//va+a6q8c/ez4ubLGNY+m91ztt27z/7bqfAS//FPHGuuP/9I5WsvH9ydHm+TDaOivW+uvOsd86tb+9/ndfNv4HNu7/cNJ+v7a+/TZ+3PdP2mnbTs//PcnnzfKefN31SqMxNxaxJ/lk7frxp49t1Vv7Z/0/cXzj+W+9839/RHyxxf7fOXqn4679MP5T2xr/7RcefPzlD53a39r4v90sncjXbGX+2+oB7ua5AwAAAAAAgH5TiohDkZTKT8qlUrm88vmOo3GgVK3VGycv1eavTEXzu7LDMVRq3ek+3PZ5iLH887Ct+viq+kREHImIbwf2N+vlyVp1qtedBwAAAAAAAAAAAAAAAAAAgD5xsMP3/zO/D/T66IDnzk9+Q3FtGv/d+KUnoC95/YfiEv9QXOIfikv8Q3GJfygu8Q/FJf6huMQ/AAAAAAAAAAAAAAAAAAAAAAAAAAAAdNWF8+ezZXnp8Y3JrD51bWF+pnbt1FRanynPzk+WJ2tzV8vTtdp0NS1P1mY3+3vVWu3q2HjMXx9tpPXGaH1h8eJsbf5K4+Ll2cp0ejEd+k96BQAAAAAAAAAAAAAAAAAAAC+W+sLiTKVaTecUOhbORl8cxo4LyWajfDY/GXbUxGDvO6jwHAo9npgAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAoM2/AQAA///fKTPH") r1 = open(&(0x7f0000000240)='./file1\x00', 0x145142, 0x0) r2 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000180)={0x18, 0x5, &(0x7f0000000000)=ANY=[@ANYBLOB="1801000000000000000000004b84ffec850000006d000000850000002a00000095"], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000140)='kmem_cache_free\x00', r2}, 0x18) ftruncate(r1, 0x2007ffc) sendfile(r1, r1, 0x0, 0x800000009) r3 = open(&(0x7f0000000340)='./file1\x00', 0x4000, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x0, 0xfffffffe, 0x0, 0x0, 0x40f00, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) preadv2(r3, &(0x7f00000000c0)=[{&(0x7f0000001200)=""/4096, 0x1000}], 0x100000000000000d, 0x0, 0x0, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, 0x0, 0x0) r4 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r4, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000440)=@newqdisc={0x54, 0x10, 0x1, 0xfffffffc, 0x0, {0x0, 0x0, 0x0, 0x0, {0xffe0}, {0xf}, {0xe}}, [@TCA_RATE={0x6, 0x5, {0x9, 0x1}}, @TCA_STAB={0x28, 0x8, 0x0, 0x1, [{{0x1c, 0x1a, {0x0, 0xf, 0x491, 0x3, 0x0, 0x0, 0x8, 0x2}}, {0x8, 0x1b, [0x0, 0x0]}}]}]}, 0x54}, 0x1, 0x0, 0x0, 0x80}, 0x4000c00) sendmsg$IPSET_CMD_RENAME(r4, &(0x7f0000000340)={&(0x7f0000000280)={0x10, 0x0, 0x0, 0x8000}, 0xc, &(0x7f0000000300)={&(0x7f00000002c0)={0x20, 0x5, 0x6, 0x101, 0x0, 0x0, {0x1, 0x0, 0x1}, [@IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}]}, 0x20}, 0x1, 0x0, 0x0, 0x48081}, 0x20000004) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000b80)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000b40), 0x106}}, 0x20) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000003c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000580), 0x13f, 0x4}}, 0x20) r5 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000040), 0x2, 0x0) r6 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000240), 0x2, 0x0) sendmsg$IPVS_CMD_SET_INFO(r4, &(0x7f0000000540)={&(0x7f0000000380)={0x10, 0x0, 0x0, 0x80000}, 0xc, &(0x7f0000000500)={&(0x7f00000004c0)={0x2c, 0x0, 0x4, 0x70bd28, 0x25dfdbfc, {}, [@IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0xfff}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x6}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x5}]}, 0x2c}, 0x1, 0x0, 0x0, 0xc084}, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r6, &(0x7f0000000000)={0x0, 0x18, 0xfa00, {0x0, &(0x7f00000000c0), 0x2}}, 0x20) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000200)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000780), 0x13f}}, 0x20) r7 = openat$misdntimer(0xffffffffffffff9c, &(0x7f0000000400), 0x101201, 0x0) ioctl$IMADDTIMER(r7, 0x80044940, &(0x7f0000000600)=0x14) close(r7) write$RDMA_USER_CM_CMD_CREATE_ID(r5, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000100), 0x111, 0x9}}, 0x20) writev(r0, &(0x7f0000000000)=[{&(0x7f0000000080)}, {&(0x7f0000000100)="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", 0xff}, {&(0x7f0000001480)="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", 0x1001}], 0x3) 406.961182ms ago: executing program 1 (id=590): sendmsg$IPVS_CMD_SET_INFO(0xffffffffffffffff, &(0x7f0000000b00)={0x0, 0x0, &(0x7f0000000ac0)={0x0, 0x14}}, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000280)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xfffffffffffffd59) r0 = getuid() setsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f00000003c0)={{{@in=@rand_addr=0x64010102, @in=@empty, 0x4e22, 0x1, 0x4e20, 0x0, 0x2, 0x20, 0x20, 0x16, 0x0, r0}, {0x6, 0x5, 0x5, 0x7, 0x6000, 0x9, 0x6, 0x40}, {0xffff, 0x98, 0x5, 0xfff}, 0x4, 0x6e6bb5, 0x0, 0x1, 0x0, 0x1}, {{@in=@loopback, 0x4d3, 0x6c}, 0xa, @in6=@mcast1, 0x3502, 0x3, 0x2, 0x3, 0x0, 0x3, 0xf}}, 0xe8) r1 = perf_event_open(&(0x7f0000000000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0xfffffffd, 0x0, @perf_config_ext={0x3fffffffc}, 0x0, 0x0, 0x0, 0x3, 0xfff, 0x8001, 0x8000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000002040)=ANY=[@ANYBLOB="1e0000000000000005000000ff"], 0x48) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000500)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRESOCT=r1], 0x0, 0x8, 0x0, 0x0, 0x0, 0x51, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x8}, 0x94) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000700)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x40f00, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0xa8) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000f40)={&(0x7f0000000f00)='kfree\x00', r2, 0x0, 0xfffffffffffffffe}, 0x18) openat$nci(0xffffffffffffff9c, &(0x7f00000001c0), 0x5400, 0x0) r3 = socket$inet6_mptcp(0xa, 0x1, 0x106) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, 0x0) bpf$BPF_PROG_ATTACH(0x8, &(0x7f0000000f80)=ANY=[@ANYRES32, @ANYRES32, @ANYBLOB="0555feb42600eb20000000", @ANYRES32, @ANYBLOB="9dc47533214bc9e16c8ca6024399d9af8b498afb548c73aafa3130b5c13bcd6ff8aa008005267b03dc9c8e364543b0410cf9a486371386e1d9d03f16b0c51902acc4e4f28b0969f6ac5c853b01f56683e8e2aeef546aafef4b031b443a7d08e7364486ef42c907be32287736b52a85616857aae594d704638ed8e0221d3a9f9917dc545c92baa8121ad622a14480804ea438c6da125f65a71374edd6f331e288ef07fde8afbd222d88f2c67ff79125aa802c415b27204b3c365f8bff53810e4afa89b31b1d10b92364014e7ef1bbb1c6cdbfb7bd25f4e1011d20fb6b9ce2218dfcde396b3bc447d9d7a1a68a0ace9df8a7776a045369d4860c563f1fc31f1f1c71460764008eab1289159da6ef48763e5dda9c56a72dab0490e864b1aa0a4f299ad8e3dca731134d94e33e294d8b4321af3e78f07ebe14a0955bcce2701988542bcab24bd7f32a36098145a0e90ce45702749ca9624d552a08382d33d4273a87b7700f4825b2dae21dfee947096fac5a3ae4fdb381eb45e1c020f08a3d0e87c4bc16df415bcae042661f44a28e2bd7c443674313b153523203f960b5c1a637ace2204bdc84e0443ca167effea66ad4813862d331aeb62d5c9d97a34803f8e0970687334553448f6d8dc1c79f1adc5c10ecca73613d63f130e04a127e5113789b7a47b645da0fa3dc72f01f08ca31a6737f7e11d7e89b8c629ff3ed09b135c3abb0bde36e6c2f94a1302fd96f15f534c13525274878bb03d2674d9e1130db6b697f4f20f7f3f9fcbf75b6a6b5d3538576470bd8ade214f049e490632e02b894cbf928142073bd159aa84515df09b94ea5897f9ff1e1feca2aaf60355a10a58c821c77a7bef42b2ec1b7ae3a70cdaed7c6d0426c63d4985dd5144db3ab83d6dea5043b6502d9fdee227e4e5736cded4f93be619d1754e2abba13a535f468a82d8389275acf1d1b4aff8f893462ab282a1f8e9110a04734d08f40bdac2a7bae510bc5bf5116fbb6755f8415cd5873895a48efb16cc71c58a81e456ee4e4daba7674ed4027051ce5760c0703ec56fed1611cd34021c9a43fb6b6505fc71239adba957a7d67c1950bc915556573e49ad7df44d8f2190b8fb86ccb00bb2f2df024402e4be940445831df67d4b6cc90cde1a23829360c46ecd4fb19e071214397f5e082548176137129eec7eb8b1b6efc9fb13c42632c6789484322f0e864d8fe29d6c0ec90e3a0808d1053404d0625a387e4e95db8ce4feba030beaa1b5fe57b1cd8729fb31e1395e8e5f2b952770137c7f78ee37c2ce3c0ee9e847e4a31c75056417a5e71ac750b7e18b53b58461f014dff2ff825d1bc1c72455237bcbd098ae6afe1909dd935532116ed8d2904b69928088cefc272d30241973580749f0a66fa4e165ecff2c792fc9a0e3e8911720fb27eb9dc3053d8596e187a0568b8adfd357e443c1f1ca6a9e97c581e405e6d7c0e2ef2f84eae1678c26766acf8ad77dd7a6ee6cb0b376c4f1e25f98dc75b49094d342cf9bf4a7da84a62c0b2e6341da3457c1c80e07be7568fb16d0aff79ec753d68600166585faffe8b8dbbd894cda3c04b62fa26d299971de97451ca577ace32eb0be514d85c5b836078a1de5f37000ef063397eafc149e85fa57550d0333900921f7d776100288531ca821c8079bacc93f1b7f89ca0a1d68846c9932a3a819efccbfafd638e73d5a9c81671b356c48dcf1ba79fe3c6e84a34fc00722c8ab861ad7f23fc01adceb0f62b3b41d5888c78cd0dc855c54bd1f0631684d8ab6cf7b68e0d77fce647a93eb7aeb3747e791a3d3508e136ff71f3a36ea7033acb64d527550cd54dbf63da7978bc15ca6bda1bce19f4b14965aacced22ec7b7951200038c25e9738d353c5f73d6a6871ac360380c1216d20c466631e576ac39e3d33ef0461505ca2a920260c4502cdd211b3992fd3e2dd6827ed6b7813e1f32ebd2fa4830423541432615203e9ea2f80f7489e0e6036f42659318d3aeb342e6d6e2c18a3471a9a45c59b9644023f16979468281982e7a1f48bd329164c1c569d8b7d196b09d655e45f26e8e5f8792e2e6c2864575ee85bde9de31c8428ea151d9656dea8772dd375efcf661809de186058a7a791d34c33420f9695b3a2af7db2420c4f8406b18af43886396f74e261b59ffbc33931ec7e2471f1c5c2f3f206fa937fc6196d2e2db3f31ce339f5a663c144554a8409e5aaae821285f16706e51a800402245a09b7231d67eb6423a3611a83b81b4e4e212d8aff655060067bf479e4bce8823a9d52c0f81dd57b985dd27b4c3a696d489e707948520aa26464422b3f8dc1c822cc308c7e9fb0d2dfbfdaa0a59aa91369cf2e8b81818077fd76b28ac90196d23a5af63fa3017cf0fa9d1b638a117195bfc7fa162c1b2a47b20d3f8f840aa6907a834df9543bd2b5a407f5ea6a2f3d65cd03fc277df744d259494486a83a5a4f6344fd343af9677cfccac874549665cf0cb0ab833738b7c6be7f2fe89391a83ab151c39542381bc77e25ccfe2cfcd8e275bda92794da5cc2b53e758bf02199bf042beae2b2e4c76f8b0963b951570d963515cd1179db661735f619904bfdb6f8042de2ab5c51c37c1ca248bba30d7dd031225e7c6fee574f7aa77b0c877a6fa95cc61e13d1a9a3070ebaef72f3fefa1e8a1bd45232ecc144229c979ee02262be791eeb2fdd23cc835e7a2fae055a5bdabdd31695374b8dd3bf5b382bc1a5d26c71010701df4679bee265e85fc0cd8258f3a77abaa60620d35abd3c58967a16d3e61c69a3375327704980df50431d3a797358ec74e7bfb3e5979736b21a0fb2418821172e89d0fa2dbd89c93ccf4649bb86576a5666c83352b12a3737a16c39ace9a6f6701ece7dba05d416c350bcab2b2152464f686c4f68e4d4c2587c4668e1b8caa1094d7cbf543ce46ce2b35578f8a8600a87c5ce68ef59a126f9102f0085c3098abde1e0f470f54d567138f38e8a44386ff241f205662b9a558ac7f2928382bb169703a95ecc31db5d1b074ab3a095daeb8f05976c97fa14b482f1b918674cb8cec76e1525b6ea865ddcf32ba76ca424cd6e42621433894494afb3087fb6e474f733fd22afb0772076bbe4dcf4218e9f8c076730a67f39d6decc1ba84fbcf6456873d87c82b8302d398993ffe75f715695b2f641f68bd48cab1ede04e65c45a4e56b14989293a57138db4cc3231c11b7ad98b00a48f7a46f13933d651884157c970e57e2b82ef0cc8ec2491202f974e4bc238b491530c745649acdf64d25ae6e4b9a8a3a22f370d9bf2d87b9ab35e5b5f21f00924f189e806b141d0ea4db3da59445812c4b65ba22157b9075fe0c356f8cc2f599a6b2ef2436ea03e12e3fdb08cdb12a5db9838bf8988187a0d507412ce2ab715f6b140aa7664e3ca10ab8cc7fbd9d73cc07f7a15dcd05daff504d7c1ac948a3d52d5bad0317a9d9aa23ab9986cf29bf05de31d6d10037bd30d8b0d942f1662254712958f32dfd36538650e8acb25db10b37b4392948d1ca15c7d9d7ca989a5f99c0a455c8cb19abf6be617d5c8672d5c3c45406033ab1793adfa32f5c3a1cb6a16c51eedd9df9811f30951e19b98cde2ac82a5d8dced460c0bd0c2c90373d1578b612ec2d25243c5fe5e815de87f376b3b95fb0a695a7b80870c07d9be3335a3e20b98aa78cd93d3afb3457fce47cf0fbbf0ca168bc3a5b66ca2b33a7fbfb0db57ffc8ff159b7e7ca22e8b22cdfaa907353ac8706e887a6ae0c4f912157351e79c69e584e5114c7ef818ed2e335302830b4a7f8778a1aa3b59ab218d607826cdcbb6099c857de35da84145707d7ab28984522a80375509c673467e30878111bc46b0acb2b5cc72a4fb35a6cf0daf40f8021a305b60e3548eaf41c2bd33bb7f51ea231c8eeac3a8be37c1391a69206b08550aa2bb2a5be45526262854acbc9d5eaf74e999ab3edb9f8f0c318268f373e6552e372659981d67641be34aa2021bc84aa02013c59ea7daf7cb352940410b99731e73f25b6b82424be573fab917e346c3f8dec5cc473ac9f64b6646206f8cbecd1c52bc282d99d60570dec0595958638f3647cb5fbfa9f73eadfa7cab553dec6e370c81db4a3c9eac397cc6e4f6bf3a6a31af1eba1b67ef3d4bbbeddbce170406c3678177cd9ce73256644c40336c277495328638ca7284890d757ad1b88afb7417683ae43e75333e6ba83e3cacd44ce4a3547dfed7831caa7106fb1baa36ed548f70364ade4670057f5864f9b4b547b942c4a6c044bd752a2c09ce871af83fc16438f96f38639dc31f92d5aee36dbdde0fdae435c7f6868fefce955748aceb31ccd2099d2711e92a8ca05098db18cb08faad69f62d0d55dc7296be708d22cf439e42b4a0e24ff4488547eea2f64aa793c86b00a3f62afe2863cb3c61d6642f9c14591270d3dad8b4294129f7ebc9a373ec0a2c8bc04f8cdf67526a59174bf4f6250f14b8a5cba5d801670df08cacb95d9cf9ded42f102afd3d9755462c61eac0654c1869359beefb45156a210161f90faf7dd04f0b913caa77d632840f3318283eabbe49ee70ef273c47e53a8293d2eb4d167dd662bb1761b99e6638d5a40987bd13b2f6694273d1a3832c7e7d81c3474a046547875d4e98e29d8bc7fc37c09238da4d486a8007105ba97a46bdd8c3f5daf0ce6742861bef18801040617ce210089012393f9e79dd0e20462668f4f3abde7f97c61fdc0d1ed15bbe0fe9d32ad539560e5d4abbac979f3fca69efdf0ce2601d2d8849a077c5819fa10f0e0e9fa24673956c985b411450b867f8ff25139475be04415c6369e4e5abba2d6bd21ec1bb0253c4a937b398c2b2047c64ef96a52648d4b35070b3610d2ab74efc161fc7c19f554a66715c107138407d397325d3af2b085fa3ff822a518b45c9adc02f15625ba60dd8d1a6ad79482f8bec72b25e6ffa0b7df3d5bf9d21a8f34a687f0219f7cef1c802f15750de80836ce8101e4b36cbddce5e487fbf8d916eea95719896becb7c22d47e9f94fd3eddbf3413bc55d4bf1307caef091495c68b32d1a95cdb5e15e4fcdc85c4878746bccd14ae618564768ee9cc4c38eae3f93bf05d4659832c04ca760c9fe17c77364562b5318c6da9e016530abfe5d8a15dc6d5622fa0612b598c65fbe7639768574e946ccbdc9f8d2aa95d532edb20d2f60fa0a5ea66d0667f5b3b53359df6954644854626db197f250880c1ff04362f7122819f343324e7eae9b6f344c948a8ebddbd9993b9d832d2335b6564a9cfebad9a16d1590f4a3cb19bdc3a8ca3bb7b8b73318351440b1f9ee7765d65b10e0fd39146d7e168e75d84a2a139a9adb0f43fa97ff721cc9f13d6a320d83dfe94e833c6afced2e073874f35135a4d33b4c4e7c2605c9e8148149f1a87b40119176b3fc2ece24c3beb018308f188aa16355c8b010dc6b49499f1dbec47b7f3e78e15fd8f92612e361ea9177cf82c302dec7e0077a972209da387815c41d34b28d409f30e31aa75c3c547e73870d301d031721ba474ae26158b51e9c0defc07c67c178897a0015edbd52f9f63e8ebcd0bd951292c78a5999645500e456b0760546f4243462e58610c146f7d72433c7e969365f9eb02609c16a342056333577b0a4ae859fadbbc2936005bc83edba6b6790a8853a6994bf4ed84f83102e84f9471996725b8ef03a212ff1d635380ae110e73c0044006266e869f202247f321fd0abaebbb8e959606e99e2e69111992345e6fcd28a0f022f4a68f9e8faee912ec7795401aa170207ba3e393caace3696abe825f9acba", @ANYBLOB, @ANYRES64=0x0], 0x20) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f00000004c0)=ANY=[@ANYBLOB="200000006800e97802000000000000000a0000000000000008000500", @ANYRES32], 0x20}}, 0x0) r4 = bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={0x0, r4}, 0x18) ioctl$SNDRV_TIMER_IOCTL_CREATE(0xffffffffffffffff, 0xc02054a5, 0x0) r5 = socket$nl_route(0x10, 0x3, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) sendmsg$TIPC_NL_KEY_SET(0xffffffffffffffff, &(0x7f0000000680)={&(0x7f0000000580)={0x10, 0x0, 0x0, 0x20000}, 0xc, &(0x7f0000000600)={&(0x7f0000002080)={0x408, 0x0, 0x800, 0x70bd26, 0x25dfdbfe, {}, [@TIPC_NLA_BEARER={0x44, 0x1, 0x0, 0x1, [@TIPC_NLA_BEARER_UDP_OPTS={0x2c, 0x4, {{0x14, 0x1, @in={0x2, 0x4e21, @remote}}, {0x14, 0x2, @in={0x2, 0x4e21, @remote}}}}, @TIPC_NLA_BEARER_PROP={0x14, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x3}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x9aef}]}]}, @TIPC_NLA_SOCK={0x8c, 0x2, 0x0, 0x1, [@TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0xe}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_CON={0x1c, 0x3, 0x0, 0x1, [@TIPC_NLA_CON_FLAG={0x8, 0x1, 0x5}, @TIPC_NLA_CON_FLAG={0x8, 0x1, 0xffffff00}, @TIPC_NLA_CON_FLAG={0x8, 0x1, 0x9}]}, @TIPC_NLA_SOCK_CON={0x1c, 0x3, 0x0, 0x1, [@TIPC_NLA_CON_NODE={0x8, 0x2, 0x400}, @TIPC_NLA_CON_FLAG={0x8, 0x1, 0x2}, @TIPC_NLA_CON_FLAG={0x8, 0x1, 0x4}]}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0xe784}, @TIPC_NLA_SOCK_CON={0x34, 0x3, 0x0, 0x1, [@TIPC_NLA_CON_FLAG={0x8, 0x1, 0x6}, @TIPC_NLA_CON_NODE={0x8, 0x2, 0x2}, @TIPC_NLA_CON_NODE={0x8, 0x2, 0xfffffff9}, @TIPC_NLA_CON_FLAG={0x8, 0x1, 0x5}, @TIPC_NLA_CON_NODE={0x8, 0x2, 0x7}, @TIPC_NLA_CON_NODE={0x8, 0x2, 0x6}]}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}]}, @TIPC_NLA_SOCK={0x58, 0x2, 0x0, 0x1, [@TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x6}, @TIPC_NLA_SOCK_REF={0x8, 0x2, 0x4}, @TIPC_NLA_SOCK_CON={0x24, 0x3, 0x0, 0x1, [@TIPC_NLA_CON_FLAG={0x8, 0x1, 0x7f}, @TIPC_NLA_CON_NODE={0x8, 0x2, 0x2}, @TIPC_NLA_CON_FLAG={0x8, 0x1, 0x5}, @TIPC_NLA_CON_FLAG={0x8, 0x1, 0xfffffff6}]}, @TIPC_NLA_SOCK_REF={0x8, 0x2, 0x4}, @TIPC_NLA_SOCK_CON={0x14, 0x3, 0x0, 0x1, [@TIPC_NLA_CON_NODE={0x8, 0x2, 0x8}, @TIPC_NLA_CON_FLAG={0x8, 0x1, 0x6}]}]}, @TIPC_NLA_LINK={0xf0, 0x4, 0x0, 0x1, [@TIPC_NLA_LINK_NAME={0x9, 0x1, 'syz0\x00'}, @TIPC_NLA_LINK_PROP={0x34, 0x7, 0x0, 0x1, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x8}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x681}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x2}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x5}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x7fffffff}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x2}]}, @TIPC_NLA_LINK_NAME={0x9, 0x1, 'syz0\x00'}, @TIPC_NLA_LINK_NAME={0x13, 0x1, 'broadcast-link\x00'}, @TIPC_NLA_LINK_PROP={0x24, 0x7, 0x0, 0x1, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xc}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x7}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x60000}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0xc}]}, @TIPC_NLA_LINK_PROP={0x24, 0x7, 0x0, 0x1, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x4}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x8}, @TIPC_NLA_PROP_PRIO={0x8}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x4}]}, @TIPC_NLA_LINK_NAME={0x13, 0x1, 'broadcast-link\x00'}, @TIPC_NLA_LINK_PROP={0x14, 0x7, 0x0, 0x1, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x8}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x2}]}, @TIPC_NLA_LINK_PROP={0x1c, 0x7, 0x0, 0x1, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x81}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x3}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0xa23}]}]}, @TIPC_NLA_SOCK={0x24, 0x2, 0x0, 0x1, [@TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0xcc3d}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x5}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x9}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x41a}]}, @TIPC_NLA_MEDIA={0xc4, 0x5, 0x0, 0x1, [@TIPC_NLA_MEDIA_PROP={0x24, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x17}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xa}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0xffffffff}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x80000000}]}, @TIPC_NLA_MEDIA_NAME={0x7, 0x1, 'ib\x00'}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'udp\x00'}, @TIPC_NLA_MEDIA_PROP={0xc, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1}]}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'udp\x00'}, @TIPC_NLA_MEDIA_PROP={0x14, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x8}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0xb962}]}, @TIPC_NLA_MEDIA_NAME={0x7, 0x1, 'ib\x00'}, @TIPC_NLA_MEDIA_PROP={0x4c, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x200}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0xfffff000}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x5}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x80000000}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xa}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x8000}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1b}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0xf1cdb73c}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x2}]}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'eth\x00'}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'udp\x00'}]}, @TIPC_NLA_MON={0x54, 0x9, 0x0, 0x1, [@TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x23e}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x101}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x8}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x88}, @TIPC_NLA_MON_REF={0x8}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x6}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x1}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x3}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x2491}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x5}]}, @TIPC_NLA_BEARER={0x60, 0x1, 0x0, 0x1, [@TIPC_NLA_BEARER_UDP_OPTS={0x44, 0x4, {{0x20, 0x1, @in6={0xa, 0x4e21, 0x24, @ipv4={'\x00', '\xff\xff', @multicast1}, 0x3}}, {0x20, 0x2, @in6={0xa, 0x4e24, 0xa92, @dev={0xfe, 0x80, '\x00', 0x2d}, 0x1ff}}}}, @TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x80000000}, @TIPC_NLA_BEARER_NAME={0xd, 0x1, @udp='udp:syz1\x00'}]}, @TIPC_NLA_SOCK={0x2c, 0x2, 0x0, 0x1, [@TIPC_NLA_SOCK_CON={0x1c, 0x3, 0x0, 0x1, [@TIPC_NLA_CON_FLAG={0x8, 0x1, 0x5}, @TIPC_NLA_CON_FLAG={0x8, 0x1, 0xc37}, @TIPC_NLA_CON_NODE={0x8, 0x2, 0x1000}]}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_REF={0x8, 0x2, 0x10}]}, @TIPC_NLA_MON={0x14, 0x9, 0x0, 0x1, [@TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0xe2b2}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0xc}]}]}, 0x408}}, 0x20008004) socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r5, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000300)=ANY=[@ANYBLOB="240000006800010002fe0000fcffff7f00000000000000000c0002000100000004000000"], 0x24}, 0x1, 0x0, 0x0, 0x24008000}, 0x4000) sendmsg$nl_route(r5, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000140)=ANY=[@ANYBLOB="2c0000001800dd8d000000000100000002001000d9fe0400060000002008001e000200000008000f00ff7f00"], 0x2c}, 0x1, 0x0, 0x0, 0x4a044}, 0x4010) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000340)='cma_release\x00', r2}, 0x18) prctl$PR_SET_NAME(0xf, &(0x7f00000001c0)='w\xde\xa3\x05\xff\a\x00\x00\x00\x00\x00\x00\x8f\xc0\x9b\x86\xef\\\xc0\x89\av\x9f\xd6\xd1\x98,\xc8\x18E/\x8c\x1a\xe3\xbd') r6 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r6, &(0x7f00000002c0)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="5c0000000206030000000000000000000000000005000100070000000900020073797a310000000014000780050015000c00000008001240000000000500050002000000050004000000000010000300686173683a69702c6d6163"], 0x5c}}, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000dc0)={0x11, 0xb, &(0x7f00000009c0)=ANY=[@ANYBLOB="18000000000080000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b7030000000000a3850000007000000095"], &(0x7f0000000400)='GPL\x00', 0x2, 0x0, 0x0, 0x0, 0x2, '\x00', 0x0, @fallback=0x3b, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x94) r7 = openat$sysfs(0xffffffffffffff9c, &(0x7f00000002c0)='/sys/power/resume', 0x149a82, 0x0) write$RDMA_USER_CM_CMD_RESOLVE_IP(r7, &(0x7f0000000480)={0x3, 0x40, 0xfa00, {{0xa, 0x4e22, 0x2, @private0={0xfc, 0x0, '\x00', 0x1}, 0x4}, {0xa, 0x4e22, 0x1d, @empty, 0xfffffffa}, 0xffffffffffffffff, 0x6}}, 0x48) 373.972333ms ago: executing program 0 (id=591): socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)) r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000100)=ANY=[@ANYBLOB="140000001000010000000000000000000500000a28000000000a030000000000000000000a00000708000240000000020900010073797a31000000002c000000030a010100000000000000000a0000070900010073797a31000000000900030073797a320000000014000000110001"], 0x7c}, 0x1, 0x0, 0x0, 0x4000}, 0x0) sendmsg$NFT_BATCH(r0, &(0x7f0000009b40)={0x0, 0x0, &(0x7f0000009b00)={&(0x7f0000000300)=ANY=[@ANYBLOB="140000001000010000000000000000000500000a44000000090a010400000000000000000a0000040900010073797a310000000008000540000000020900020073797a310000000008000a40000000010800034000000014480000000c0a010100000000000000000a0000060900020073797a31000000000900010073797a31000000001c0003801800008008000340000000020c0004260000000000000c7f1400000011"], 0xb4}, 0x1, 0x0, 0x0, 0x4000850}, 0x40) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_MSG_GETSETELEM(r1, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000200)={0x2c, 0xd, 0xa, 0x301, 0x0, 0x0, {0xa, 0x0, 0x1}, [@NFTA_SET_ELEM_LIST_SET={0x9, 0x2, 'syz1\x00'}, @NFTA_SET_ELEM_LIST_TABLE={0x9, 0x1, 'syz1\x00'}]}, 0x2c}, 0x1, 0x0, 0x0, 0x24000801}, 0x8000) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000180)={0x1, &(0x7f0000000040)=[{0x200000000006, 0xfc, 0x0, 0x7ffc0002}]}) syz_clone(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) sendmsg$NFT_BATCH(0xffffffffffffffff, &(0x7f000000c2c0)={0x0, 0x0, &(0x7f0000000300)={&(0x7f00000000c0)=ANY=[@ANYBLOB], 0x7c}}, 0x4004944) r2 = gettid() r3 = bpf$MAP_CREATE(0x0, &(0x7f0000000640)=@base={0x9, 0x3, 0x8, 0x4, 0x2}, 0x50) r4 = bpf$PROG_LOAD(0x5, &(0x7f0000000380)={0x11, 0xc, &(0x7f0000000d80)=@framed={{0x18, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x4000000}, [@ringbuf_output={{0x18, 0x1, 0x1, 0x0, r3}, {}, {}, {}, {}, {}, {0x7, 0x0, 0xb, 0x4, 0x0, 0x0, 0x1}, {0x85, 0x0, 0x0, 0x3}}]}, &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x3, '\x00', 0x0, @fallback=0x1, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000180)='kfree\x00', r4}, 0x10) r5 = bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000280)={&(0x7f0000000480)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x0, 0x0, 0x4}, {0x0, [0x0, 0x61]}}, 0x0, 0x1c, 0x0, 0x0, 0x83}, 0x28) bpf$PROG_LOAD_XDP(0x5, &(0x7f00000001c0)={0xd, 0x4, &(0x7f0000001300)=@framed={{}, [@alu={0x0, 0x0, 0x0, 0x0, 0xf, 0x0, 0x8}]}, &(0x7f0000000040)='syzkaller\x00', 0x8, 0x0, 0x0, 0x0, 0x6, '\x00', 0x0, 0xb, r5, 0x8, 0x0, 0x0, 0x14}, 0x94) r6 = openat$ptp0(0xffffffffffffff9c, &(0x7f0000000240), 0x0, 0x0) read$ptp(r6, 0x0, 0x0) timer_create(0x0, &(0x7f00000002c0)={0x0, 0x21, 0x800000000004, @tid=r2}, &(0x7f0000bbdffc)=0x0) timer_settime(r7, 0x1, &(0x7f0000000340)={{0x0, 0x989680}, {0x0, 0x989680}}, 0x0) syz_open_procfs(0x0, 0x0) r8 = gettid() getpriority(0x2, r8) perf_event_open(&(0x7f0000000340)={0x1, 0x80, 0x0, 0x0, 0xa, 0x0, 0x0, 0x1ff, 0xe3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x1, 0x0, 0x0, 0x0, 0xfff, 0x0, 0xfffd, 0x0, 0xfffffffd, 0x0, 0x8}, 0x0, 0xafffffffffffffff, 0xffffffffffffffff, 0xa) write$P9_RVERSION(0xffffffffffffffff, &(0x7f0000000300)=ANY=[@ANYBLOB="1500000065fffff53000000800395032303030"], 0x15) pipe2$9p(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RVERSION(r9, &(0x7f0000000300)=ANY=[], 0x15) r10 = openat$selinux_attr(0xffffffffffffff9c, &(0x7f0000000140)='/proc/thread-self/attr/sockcreate\x00', 0x2, 0x0) write$selinux_attr(r10, &(0x7f0000000100)='system_u:object_r:hugetlbfs_t:s0\x00', 0x1d) socketpair$unix(0x2d, 0x2, 0x0, &(0x7f0000000200)) dup(r9) 360.435153ms ago: executing program 2 (id=592): r0 = openat(0xffffffffffffff9c, &(0x7f00000002c0)='./cgroup.cpu/cgroup.procs\x00', 0xe02, 0x1c0) r1 = socket$inet6(0xa, 0x2, 0x3a) sendmmsg$inet6(r1, &(0x7f0000000ac0)=[{{&(0x7f00000000c0)={0xa, 0x0, 0x9, @dev={0xfe, 0x80, '\x00', 0x39}, 0x80000006}, 0x1c, &(0x7f0000000540)=[{&(0x7f0000000100)="8000102e7577d401", 0x8}], 0x1, &(0x7f0000000040)=ANY=[@ANYBLOB='$\x00\x00\x00\x00\x00\x00\x00)\x00\x00\x002'], 0x28}}], 0x1, 0x6000c800) r2 = openat$tcp_mem(0xffffffffffffff9c, &(0x7f0000000200)='/proc/sys/net/ipv4/tcp_wmem\x00', 0x1, 0x0) sendfile(r2, r0, 0x0, 0x3a) socket$inet_mptcp(0x2, 0x1, 0x106) r3 = bpf$MAP_CREATE(0x0, &(0x7f0000000640)=ANY=[@ANYBLOB="170000000000000004000000ff"], 0x48) r4 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_ADD(r4, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000640)=ANY=[@ANYBLOB="50000000090601020000000000000000020000840900020073797a31000000000500010007000000280007800c00018008000140fffffff70500070084000000060004404e220000060005"], 0x50}, 0x1, 0x0, 0x0, 0x10000082}, 0x90) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r3, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000000b704000000000000850000005700000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x13}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000940)={&(0x7f0000000040)='sys_enter\x00'}, 0x10) r5 = creat(&(0x7f00000000c0)='./file0\x00', 0xf4) dup2(r5, r5) 235.065405ms ago: executing program 2 (id=593): r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000004c0)=0x79, 0x4) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x11, 0xf, 0x0, &(0x7f0000000080)='syzkaller\x00', 0x0, 0x0, 0x0, 0x40f00, 0x0, '\x00', 0x0, @fallback=0x9, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r2, &(0x7f0000000280)={0x0, 0x0, 0x0}, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000002c0)={&(0x7f0000000000)='kmem_cache_free\x00', r1}, 0x18) prlimit64(0x0, 0xe, 0x0, 0x0) syz_mount_image$ext4(&(0x7f00000002c0)='ext4\x00', &(0x7f0000000700)='./file0aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa\x00', 0x0, &(0x7f00000012c0), 0xfe, 0x244, &(0x7f0000000940)="$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") r3 = openat(0xffffffffffffff9c, &(0x7f0000000040)='./file1\x00', 0x101842, 0x0) ioctl$FS_IOC_SETFLAGS(r3, 0x40086602, &(0x7f00000005c0)) write$cgroup_pressure(r3, &(0x7f00000000c0)={'some', 0x20, 0x6, 0x20, 0x5}, 0x2f) r4 = openat(0xffffffffffffff9c, &(0x7f0000000040)='./file1\x00', 0x42, 0x0) r5 = bpf$PROG_LOAD(0x5, &(0x7f0000001340)={0x11, 0x10, &(0x7f0000000440)=ANY=[@ANYBLOB="18000000000000000000000000000000b7080000000000007b8af8ff00000000b7080000000000007b8af0ff00000000bfa100000000000007010000f8ffffffbfa400000000000007040000f0ffffffb70200000800000018230000", @ANYRES32], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x40f00, 0x0, '\x00', 0x0, @fallback=0x2d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000180)='kfree\x00', r5}, 0x10) write$selinux_validatetrans(0xffffffffffffffff, &(0x7f00000006c0)=ANY=[@ANYBLOB='system_u:object_r:var_lib_t:s0 system_u:object_r:kmsg_device_t:s0 08446744073709551615 /'], 0x67) pwrite64(r4, &(0x7f0000000900)='Q', 0x1, 0x200980) openat(r4, &(0x7f0000000bc0)='./file1\x00', 0x42, 0x11d) ioctl$EXT4_IOC_MIGRATE(r3, 0x6609) ioctl$sock_ipv4_tunnel_SIOCDELTUNNEL(0xffffffffffffffff, 0x89f2, &(0x7f0000000180)={'gretap0\x00', &(0x7f0000000240)={'syztnl0\x00', 0x0, 0x10, 0x8, 0xc33e, 0x1, {{0xf, 0x4, 0x1, 0x18, 0x3c, 0x68, 0x0, 0x5, 0x29, 0x0, @remote, @remote, {[@end, @cipso={0x86, 0x16, 0x2, [{0x0, 0x10, "3667e75b2c17d9d73f6c614ab32a"}]}, @generic={0x44, 0xf, "4035b1d9153b3961b361024744"}]}}}}}) bpf$PROG_LOAD(0x5, &(0x7f0000000800)={0xd, 0x5, &(0x7f00000000c0)=@framed={{}, [@alu={0x4, 0x0, 0x1, 0xa, 0x4, 0xffffffffffffff58}, @func={0x85, 0x0, 0x1, 0x0, 0x3}]}, &(0x7f0000000100)='GPL\x00', 0x8, 0x9, &(0x7f0000000140)=""/9, 0x41100, 0x40, '\x00', r6, @sock_ops, 0xffffffffffffffff, 0x8, &(0x7f0000000300)={0xa, 0x4}, 0x8, 0x10, 0x0, 0x0, 0x0, r1, 0x1, 0x0, &(0x7f0000000340)=[{0x4, 0x2, 0x9, 0x4}], 0x10, 0xbc}, 0x94) close(0xffffffffffffffff) 140.702817ms ago: executing program 1 (id=594): r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000500)={0x11, 0x13, &(0x7f0000000080)=ANY=[@ANYBLOB="18080000000001000000000000000000851000000600000018000000", @ANYRES32=0x0, @ANYBLOB="00000000000100006608000000000000180000000000000000000000000000009500000000000000360a020000000000180100002020782500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b50a000000000000850000000600000095"], &(0x7f0000000000)='GPL\x00', 0xa, 0x0, 0x0, 0x40f00, 0x8}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000300)={&(0x7f0000000a80)='kfree\x00', r0, 0x0, 0xfffffffffffffffd}, 0x18) socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$nl80211(&(0x7f0000000080), 0xffffffffffffffff) r1 = syz_open_dev$usbfs(&(0x7f0000000080), 0x76, 0x109301) ioctl$USBDEVFS_DISCONNECT_CLAIM(r1, 0x8108551b, &(0x7f0000002600)={0x0, 0x0, "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"}) ioctl$USBDEVFS_SUBMITURB(r1, 0x8038550a, 0x0) r2 = syz_open_dev$evdev(&(0x7f0000000040), 0x0, 0x0) syz_usb_disconnect(r2) syz_usb_connect(0x4, 0x24, &(0x7f00000000c0)=ANY=[], 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x9, 0x0, 0x0, 0x0, 0x0, 0x100, 0x10020, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x10470a, 0x0, 0xfffffffb, 0x0, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="04000000040000000400000005"], 0x48) bpf$PROG_LOAD(0x5, 0x0, 0x0) r3 = bpf$MAP_CREATE(0x0, &(0x7f00000007c0)=ANY=[@ANYBLOB="05000000070000000800000005"], 0x50) bpf$PROG_LOAD(0x5, &(0x7f00000005c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r3, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r4 = socket$packet(0x11, 0x2, 0x300) r5 = bpf$PROG_LOAD(0x5, &(0x7f0000000880)={0x1, 0xc, &(0x7f0000000800)=ANY=[@ANYRES64=0x0, @ANYRESDEC=r0, @ANYRESHEX=0x0], &(0x7f0000000000)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x10, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) setsockopt$sock_attach_bpf(r4, 0x1, 0x32, &(0x7f0000000180)=r5, 0x4) r6 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r6, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000300)=[{&(0x7f0000000b00)="d8000000180081064e81f782db44b904021d080400007c09e8fe55a10a0015c0050014260360ab1208000f0000000401a80016001100014003000300036010faccfdeb1d40696d936980b925b35381df6486338260de280e900094007134cf6ee08000a0e408e858ef52a98516277ce06bbace8017cbec4c2ee5a7cef4090000001fb791643a5ee4ce1b14d6d930dfe1d9d322fe7c9f8775730d16a4683f5aeb4edbb57a5025ccca9e00360db70100000040fad95667e006dcdf63951f215ce3bb9ad809d5e1cace81ed0bffece0b42a9ecbee5de6ccd40d", 0xd8}, {&(0x7f00000004c0)="ca5099a7b6bdfefc5abc625d8f4148c54db2aad8e462a02c15bfb2cf3d32b47f1f90fef05d9268a70078e438a6ae844d79c913bb945b6d19b0e9d233af662c309e834dce07afebbb638d5b7023df150e683795ee4cc4d75cd97702d82873e22dd9efd7d0e14a52e43c19aec87a823532bcba530230f1771a639b43d29ad473428c", 0x81}], 0x2}, 0x0) syz_genetlink_get_family_id$tipc(&(0x7f0000000040), 0xffffffffffffffff) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000023c0)={0x0, 0x4, &(0x7f0000000480)=ANY=[@ANYBLOB="18020000000000000000"], 0x0}, 0x94) r7 = add_key$keyring(&(0x7f00000000c0), &(0x7f0000000000)={'syz', 0x3}, 0x0, 0x0, 0xffffffffffffffff) request_key(&(0x7f0000000340)='keyring\x00', &(0x7f0000000380)={'syz', 0x3}, 0x0, r7) pivot_root(&(0x7f0000000380)='./bus\x00', &(0x7f00000003c0)='./bus\x00') bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x4, &(0x7f0000000180)=ANY=[@ANYBLOB="18010000010000000000000000030000850000007b00000095"], &(0x7f0000000100)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x78) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={0xffffffffffffffff, 0x18000000000002a0, 0x0, 0x0, &(0x7f00000000c0), 0x0, 0x100, 0x2000000, 0x0, 0x0, 0x0, 0x0}, 0x50) ioctl$EVIOCRMFF(r2, 0x40095505, 0x0) syz_mount_image$ext4(&(0x7f00000001c0)='ext4\x00', &(0x7f0000000000)='./file0\x00', 0x3000010, &(0x7f00000002c0)={[{@discard}, {@nobh}]}, 0x1, 0x519, &(0x7f00000009c0)="$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") 119.466778ms ago: executing program 2 (id=595): r0 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000000000000b7030000000000f7850000002d00000095"], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r1 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000140)='kmem_cache_free\x00', r0}, 0x10) r2 = socket$nl_audit(0x10, 0x3, 0x9) r3 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r3, &(0x7f0000000280)={0x2, 0x4e21, @local}, 0x10) r4 = socket$inet6(0xa, 0x2, 0x3a) setsockopt$inet6_int(r4, 0x29, 0x43, &(0x7f0000000140)=0x4, 0x4) sendto$inet6(r4, &(0x7f0000000080)="800037bbfa9ba1ce", 0xffd8, 0x0, 0x0, 0x0) r5 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000600)={0x18, 0x4, &(0x7f0000000000)=ANY=[@ANYBLOB="180100000100a7d9000000000020b200850000007b00000095"], &(0x7f0000000300)='GPL\x00', 0x1, 0x0, 0x0, 0x0, 0xc, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0xfffffffd}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000340)='kfree\x00', r5, 0x0, 0x2}, 0x18) write$selinux_validatetrans(0xffffffffffffffff, 0x0, 0x70) connect$inet(r3, &(0x7f0000000180)={0x2, 0x4e21, @local}, 0x10) bpf$PROG_LOAD(0x5, &(0x7f00000008c0)={0x11, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000000400000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000000000000b703000000000000850000000400000095"], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x40f00, 0x0, '\x00', 0x0, @fallback=0x1c, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000140)='sys_enter\x00', r1}, 0x18) creat(&(0x7f0000000280)='./file0\x00', 0x57) utimes(&(0x7f0000000040)='./file0\x00', 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r3, 0x6, 0xd, &(0x7f0000000040)='cubic', 0x4) sendto$inet(r3, &(0x7f0000000000), 0xffffffffffffff94, 0x12, 0x0, 0x12) recvfrom$inet(r3, &(0x7f0000000080)=""/8, 0xfffffffffffffd0b, 0xc9100120, 0x0, 0xfffffffffffffd25) sendmsg$AUDIT_USER_AVC(r2, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000001c0)={0x14, 0x453, 0x400, 0x70bd23, 0x25dfdbfe, "7f"}, 0x14}, 0x1, 0x0, 0x0, 0x8000}, 0x4000) socket$inet(0x2, 0xa, 0x1) socket$inet6(0xa, 0x3, 0x3c) r6 = bpf$PROG_LOAD(0x5, &(0x7f0000000540)={0x11, 0x8, 0x0, &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x14, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x10, 0xfffffffe}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={0x0, r6, 0x0, 0xfffffffff7fffffc}, 0x18) unshare(0x6a040000) 80.619069ms ago: executing program 4 (id=596): r0 = bpf$MAP_CREATE_CONST_STR(0x0, 0x0, 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x11, 0x10, &(0x7f0000000580)=ANY=[@ANYBLOB="18000000030000000000000000000400b7080000000000007b8af8ff00000000b7080000000000007b8af0ff00000000bfa100000000000007010000f8ffffffbfa400000000000007040000f0ffffffb70200000800000018230000", @ANYRES32=r0, @ANYBLOB="0000000000000000b705000008000000850000006900000095"], &(0x7f0000000600)='GPL\x00', 0x6, 0x0, 0x0, 0x0, 0x2c, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffe}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000080)='kfree\x00', r1}, 0x18) r2 = syz_open_dev$sg(&(0x7f0000000000), 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, 0x0, &(0x7f0000000240)='GPL\x00', 0x4, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa9}, 0x94) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$SG_IO(r3, 0x2285, &(0x7f0000000040)={0x53, 0xfffffffc, 0x6, 0x0, @buffer={0x2, 0x41001, &(0x7f00000000c0)=""/81}, &(0x7f0000000380)="259374c96ee3", 0x0, 0x0, 0x0, 0x0, 0x0}) 47.263209ms ago: executing program 4 (id=597): r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x4, &(0x7f0000000080)=ANY=[@ANYBLOB="180100000100a7d9000000000020b200850000007b00000095"], &(0x7f00000003c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000340)='kfree\x00', r0}, 0x10) r1 = openat$dir(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x301000, 0x100) statx(r1, &(0x7f0000000040)='./file0\x00', 0x0, 0x40, &(0x7f0000000500)) r2 = openat$selinux_member(0xffffffffffffff9c, &(0x7f0000000240), 0x2, 0x0) r3 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000ed07449e000000000000000018010000", @ANYRES32, @ANYBLOB="0000000000000000b70800000000396f7b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000002400000095"], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x45, '\x00', 0x0, @fallback=0x2b, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000080)='kfree\x00', r3}, 0x10) socket$nl_route(0x10, 0x3, 0x0) socket$netlink(0x10, 0x3, 0x0) r4 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r4, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={0x0, 0x14}}, 0x0) getsockname$packet(r4, &(0x7f00000002c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000100)=0x14) write$selinux_access(r2, &(0x7f00000004c0)=ANY=[@ANYBLOB="73797374656d5f683a6f626a6563745f723a7570647077645f657865635f742073797374656d5f753a73797374656d5f723afaffffffffffffff3a73302030"], 0x56) 19.65802ms ago: executing program 4 (id=598): r0 = socket$inet6_mptcp(0xa, 0x1, 0x106) bind$inet6(r0, 0x0, 0x0) name_to_handle_at(0xffffffffffffffff, &(0x7f0000000100)='./file0\x00', &(0x7f0000000180)=@xfs_parent={0x1c, 0x82, {0x8c, 0xc, 0xb4d3, 0x9}}, 0x0, 0x1000) syz_emit_ethernet(0x267b, &(0x7f00000058c0)=ANY=[@ANYBLOB="aaaaaaaaaaaaaaaaaaaaaa2b86dd67e7a55226453a01fc000000000000000000000000000000fe8000000000000000000000000000aa1d1a0000000000000730000000030a08050006000000000000000300000000000000fe000000000000000600000000000000040000000000000005020008040107c910fe880000000000000000000000000001c91000000000000000000000000000000000010700000000000000c910ff0100000000000000000000000000010856a8611a52414c433632f6cc5d4ccc0199d84976dfec666442f41453c4a7df5652a73bea40400b19b5c0a00f846a15964a26c04935d1706656e717b9176c33d19eb7ef8992cd3723e8f59cbca9a32f85d3db1a1d0878f7c2040001000100003a03000000000000b000275e0e3e7546baccd1e79cb1862cd8c5f7f87eb58ebe329be9d688c25de3ae57f17c69f0796a98ff5066e5b9398b8a1b7e875ec174f3c531bd712b2bb5d30d2fdab389b322d1e467649632d153f19588d16da4007b9af472196d9e8d54b66db9e0bc5cf21ea8476392478c76695e0c94dc9680f1c4973ac27a40a7b80d039eab364d2f435fb6e2e92162324f7987190fbe84cdb31ecd17fa19f966ca1ea98543c09669a763b166309e21983eb7fe4150712016196241454e5bb8476aef2ee73de81c5564ea7c4576221f2bdcb73378b26c7694e8c0eb4f15f91818a5c45b4a43ce912a9fec79fb45e6ecdc54a4dec0479d6d426787ba3e51813f9265e10e8c2ce84e2129fdfc286bd41f004ac7b594a49a8a93d72548cc15aa3aa86b45318dae4312cfa0063fb5d94584a95a08dd9cacac478af42c2afa1014c66c36ef85c4c76a095d4bf2f83444e2bd3e3fcd61db5ba790e720bd79a63f4ed87d853adb883b77ed108f16ec66e56bf524ca32abad00def48e63e9a176c411f622bc9f62844aa081528b2ea9898cec2914480fc7a68650896db010fc1a5d4c7b1015af2af4f7ba32ecafcb5808439cf41fb1477aad22b10a1bc7b4cc4960ce7c80da7b012c10b9628e255e6efb0eae2ed6ef2de45152b6c073cc9bf87b2c1cf2d4a7565c2bda9cc08f547983fc2dce89998492f2cd3c9a76f345f12ec63e7b18e3a8b2f1aac2e076b7b9477421a2937554e52989eee37f908a0c693e07422094c00fce31cb2aeec04add0df6b9336b91516182b2655f4dfb015833d377d9c23a206604ac0c22808761a8fda522b6e17edb9d781973d5e06da15a2862fdd168d7ec752103c102b9b6cf5c6678457826ea8904b113a08033f6a39e4e498850bbf3b781aee0039f7d47e408cd82a1c62af7af5c48297d02d2ff42c67ff4da46fe1754c91c1df6813ad93c9081f4647ff37f4c640644b2c6655e336749bfca21b13b827468b4348ddf0dfd3a6ffb2fdba75bf3e938889608a6395453bd9831764f56e7e3f2cc8f88a0e503d2827ee29c8e4f414e2f706be95e6a74ad22917e15273453b72e18368ed2031d56f7575e656014569ba7f3411ce2f68f1afa8cc37d5bdbdf431410c6d6ffd4f47488afb429624c70784347e437a083a90bc85c0bb24b843715bdcdf533f1789beed22e185dc59e8fc444c4f3a98fc2efe9633bf7a3f674e3bdac04465c2401979e5651cdd1f06822b42ab5a85b8d4d8ef4a5328df0b3cf55cf363fc2e4920397a9de0423cdd4654ec05e4a8dafe6083c1132c792b68c962d9ee10cf0e70c304a35beb338bd043d57212af8799e1121faf90a2834b2577104863f8f802ab375ed4954afa471e7dce5bf41d1ca17924bbdd23789f8c582fc46251e9f639ff7aa9852e0110e9614cf9ddb2f179f64f0792468251c4a193f052ad51b0a46e69b31db3be799eecad12240b72de2e0efd19dd303fa7e701cee88f69b72ac32ca0d2865637c9773a08f6c03dbd01c37f3c7d46e2181f730d8238ec589da3ce508ca088a0990a9e4be8c1d996d9475a94742b5ef86d420477c365e84de8a184a5a0d469ae8c5ecae0e00dc5e94ee66b178f1e5f6df961cd72a9bea5e66f9820431d8819b9e10df945cca7d56dde508f5cc526c6a6c0d3648b039b7547e74356834a6b855e1d155ad8a7398bb85a094f1b27925ecfa3255e07e607150a15b9ce176b59adf0fb42056143c93dcff6028ce56b49522b6325a66763f697dace938802660bcc9bfa537ccbf4476d78c2336f32cbb14a1198cb94d9f1809341dcfae64036b352ceacd834fb262ffd04b86568cba4f4f66681af596283acc521c5f88d5ca275933dbaa34d2c3d987ba6ceac89315bdd9b8ed03629b45230e4fa06a1f5d8623383f5880eb6cdefbb40cdbb00e8f9c37e23f19dc93c73bb6e47bffcda9cc44ee35f70c69cbb06177c321013a66f88e6e1d0c71e799e12296b09188f63bd629bb38ca2d801ac6e3f3f8f610b27db91aeea577cf90887a832ef996b3a38397ba11176014fcd026311375aef875e81825e0abfeb106d3ed4ce0c5668d7509b7a5dd2ecd478880e4d52393ff40542bf2b0acf45dc3a2b7b800f340b6a9d4c5778fb5ff22d29d3a9778a907fc333980661f086cadb1ccd581017df8af9491608e1557b38d402baeb347a9413de67440b3eb43fab5569d4371990712a305625b5d41da660579ea89677e051f8c94ed29a06716e42c6b65a3f955c01facd90c4d678ac0562b98fe12f9af15c0e97eb80a844eff47a16574cb05abe4258a27e5f7f52bcd121d26b2ca5e995ef79ca8e1ae989de1c139f28adae79eea6d5e93ae6c3005b6d38189085b39718f9a8c61a42d2f9efd2a5a4b25b1f3e971b881d04c9786832379af0778754707a0c8672b294ccada70009e3534434d5c8f98533910c043266b7b93c39eb5e1ed293f5954f32782a88bd30e64645fab7fc081f9f8c2595cca3247936da33713837e491d9bb2c992cafb1f6b3008e5ebd12ffe867169a2b40cd85e4e7e077960f599397d4f288213073b43aec0960c2c14b9f9e3988356b66985220a6a77f457ad2ce312042e31b211d6fd1c37d450ffa6e782cc75cd6e500023dfa4d2a231623ecc97accf0fff7a239f626fb8524cb111b849ddb82d1c0ef0842b316ee9c37e67aab471107e72b2447b347b381c49f39865b113fb31b678c0f7159de4265d9ec125a5da495c4181eede6ec184eba4a05c7fde3bf68102b352d73d82db37918fee9e7e9432dfdc33bd6662928b9b40b0fdec1cc735d4f691b80f670d0800e4a5c420b19a8d9f084eb14378ec7b5c80d7779ebac75090ca503ee155018f7f2a429e78b692ab757c744b70aa1723f61eba427c14fdc11f4a83a3e25c3468002f17ff46def6fb5982c795b7d70f5451f4c541baffc7f359e027f035088b36407ae14fa8b83937c37507625de3e6ad212ff54aeee38de6caa5c06711f8cfb9726bc8a9ade4b606f5338e586cd09170a82432e0367b2b3e309d15d1d72ca29b6606945a53f63052f9e00751ea3a82cfb25a5c857a4eb9d46cdbb38caa80ad65c184c7f8b8f1450125d11e8ea42480028720b35ee1d17ee697c3cc41440a06c097e554b61c695df4010651b39978a2f6a73c3d741428a57a29d40801cf83894555fad90ff488c5a8e36d94727a495a98e2e8838f327e4448fad00d0584c502f5d696f167122a1c6c7ebf694e683ca126407213b457f987df42fcff97c51fb18f993d265a0ae440270de924f3a4809168ab4d8ca7979a1807bb9da833114b9aae0932e2ef801454ba1adb88b3c4436def96ebfaa2d1a2b1fc91204039aaf1508ae435b373940b7f3fb05c70bc877c28d89f5e3cf8a733551fa8aa4066b6bb4f98e90819cc1ab3cb54c043a4501585ed38a7931a4d53368fb3a8b0498d73f5a4fac3090889698d52e8051eed8a8ac7b881b5c12aaf7a8567127075d1426e49f62333ea5e7ff68da18de612e66ba4b4c2590d48f60c00fa218a100ff6d5dfcbe78bba26a4e829863924ecdb1983354bbba68e49923fc00884f65f5b2d8b88182d81f580a9a8340cc8a08a7bbeec73464aed9a77f271464d219e6e3211408ceb17d8b7d060b232eb2c66bc76b965fa57aa4cd0493b1277d219141d9fa2345bb188914d5112ac583228b80f0a4eecacfec6f72fe1aa80a94864e4856b196a08c5d2ec19d98a7259634d2778056cb0e3c11547a99e772f8891cd9e8934ff5218bce42907b75d83d69e2fafa17040f83dc60fa08daf4ad3cbe1a62434e834da59a0bc2db389e2c3068d6e5329af13a7705aa2c52ab954f76cf7731d8ec686fe8259812aec7d6ad794318b5d46fece3e13ffb99f4766cb94fb21cbd12bfbe4bd98464f295fa1a24903304c1a6a1860e10f619a99e617ab1e36e35aa500a068c403e2b07d2a56414b310509a9c77dead2b0091ab5a1a9df8a7ab3f35f6457bd02f67a06e1d2ee2d0fdaa34122a4c0e5abb92fe1bf14f54474dbd865563bc47789e9839c0046a958309b3c7afc82b1121d7db5496b7ad0e0442a9d7a22891d0fd3b1aef39c8e2048bcaac5b4e3a3eeba82a6aaec135e2d8de26ce0439023789d31cf9551ae85cff98213c8b9db88ae27a4d3aa259077935ef51defa5ea4c49a45243d87519d26f9ecae8209cc100bd9bf91ec6905219ad2bb465b88aff7469e9bd98c1e587fbdd2ce902ec372479fe820e7bab3221882976120be9513308866585f96298a3a86132e548c6768c15d04cf943857ff7bc7aeff67f92e4f5cab3a6d4d7b35c5ea3efa015ab89cb60c4ee2af28bbb64653e5405bcd09818791f99c0591ba62c4e9f0029d5181b41da714bc261b6b8d31429c9fb2e09fc2e52319b95c477a1bb9ce5b9dd6dfb14fd52325447add4a5292b49d9e819381f32da58b03d9a35ab363feb24791551f33d059e47098319fb9c8d1480928f0acb632315b52f466dbe82a3e3bfe0c0cd9847ff07dcde97897ae221f8c0e170542dddd67a2be283565c3c72e1893fb62745a8b5f59a35505009d0a4fb7cef48134c04222c1a27a4bff1b2a92ca41f8518b3df0305e019cc7fad088e25720db57bd08ac15879509bca60d539d8e6ac4db03a98f2a3497ea34b09022553f235fec7efebab744aaaa59affb332809f3df684eee60da4de5a172e7a798617f8e60d0d1fa659264bedad4c0de650e3a82c9aed5bf65e78edd7d359d54674b56b9524f6e4ed6cd555095aa806e233b5cc13fe5e5617986b917da426113ba1b391d7135155bafdf39a184a8f842253818b251a1e41c9fa574283eda45061d7e9caaef3c84453a25c5b4a00fd20dc6f7b41906c334ced08e3fb61e9754f7d97992834bb9833ee82c47e66c71a267a29cb51f07cadcf2960888c4860389fc7b643c2ce6a53a26831d2046de7ff44a65ec544399a0dc730a810e69cce4eab0411d7b9868b655b43027ba311e962d15c8d5d1ff5217e34ab136f801d2445eff14ccd36dbca3c5625e53c479bc17bc123d595f2bd1d1e63b0eb681044c96b2a52cce0ac53a2ae0fed5a768d9bf3d81301746344e1e9fa44442057a95968597e2e6f7a59bb37833f8ffee4dd72d135f279eed6e750ddea6d70033d224f4ce027fd9eada5c39391434be24c11665457826fde9154a6839d1cb57feb1e8da306f3ea60a88747f5b237bbe893189c9e94d19e01d812a0c70f091ec5ed1fbd01b9d134063877709a68619e1fa479c0d88a31eb625076962fd0958520d70b2b3a6d4451c402b46a289cdfa98110c6277d0b6edfb2dabcd81f5e91a70678dc8887e29bd1bbdf57d3436571eb455e402d0a8cd14fe8d0b8795424ad5b4adf5a3a9b6344f3544e3f90494e5b0b253e510373808262d2d60dec0210e40b1a7f7298ebcb4c651e52853ad06a2385dc0690b503ba1ed47e71ff316b558e12f33a905a1ba1e0a227e770f95db985069c99a84524c82fb8065526a66b721c3132486280beda3817cce00be617cdd618e54ee7c7e94c935a7e3dea9c48817750f0c0a72895ced10887d77762b4a34375dccad8cbd9b1ec44ce09d5213551a99533d66bebf574da45536c6d3696acfd76f41bf67a65079b04ead34c75cef080f909b1211de6eac5d29ff32889e7848b9378bbef56bbbf8f98d34f27ce896a65da01c493b3cbce6c46c87d89b0a064b1330362c3dc86a7bf0a4dfd6fc40690537acf41bf2aa3590a68e8100573128712301fc9452255c1de6dbea63fbc3d1977bc93b286b13b134738a595c20400000000071000000001020c000040000000000000000000000000002104000000000000c20400000005c910fe80000000000000000000000000002d040109050200010502000f00000000002b1a0000000000000718000000010402c1000700000000000000040000000000000005020001050200020401050001000748000000011034ff0f6e480000000000000300000000000000ff0f000000000000ffffffff000000000300000000000000eb5c0000000000000200000000000000eb000000000000000730000000000a0c09000100000000000000030000000000000001040000000000000000000000000000070000000000000007200000000306070c0000000100000000000300000000000000a905000000000000010400000000c204ffff5895000000000000212200000000000007180000000204fc070008000000000000006a000000000000000001000e9c8ad7c7202b4d0c768c5293293300c8cdb281e013cff048e61c6032f86e9329015ac811ab956b51e81ed13a5cfce3d96a620b57d9773be24af72cddc5161ae1ff84fd76ca470a5410e5b1e5cf307fc2a613efdd91081759ffb9aa2722d418f71c024f9bde5490ede883779c2cdf607e622d22ed44ac454672e07bdb554f4f6b7916d45762224449f478f9157dcc6f2a555825d90555a623e2c0da8c11c20400000a8c0740000000030e08ffff0c00000000000000010000000000000001000000000000001700000000000000b80e0000000000000000000000180000352200000000000007100000000202dc040009000000000000000000002c14000000000000072000000003060400040300000000000000c5000000000000000400000000000000c910fc010000000000000000000000000001000100056b70af4429809456c9c5f4c37c69f9f958d1966439504a3e086f3da77f7974a1b543555bc4d09622e2d6b2f217c3148ed3018d881567ac784850275096b99df9e14c11682f4e22ae082a7737cf4f2aab7e884555158bdeac353cb14836cf469cf899887b23a5b3a0be222241000000002903000000000000c2040000000b0107000000000000000103000000c204000000060000000000003308000000000000fe8000000000000000000000000000bb00000000000000000000ffffe0000002fc00000000000000000000000000000000000000000000000000ffffac1e01018800907805000000fe8000000000000000000000000000bb1f0022007201162c86f9c38114980375a48e4c529c2382b6674d61f7445f391c6ce0f67d6ca3369ac0bd60de120865533202515c8915633707328f587e90bae13c24f86c657ae477de01907e94b5bbd6fa8a0f20700e185b8442d080f808157539e661dae1ca40af97448b0e89152e4f114409503cc2e09062d151222a4b16d77bc0c945f5a1a3f1d66e31c7df71b6e45051f181afa577b762504d1f5d0b050d50a2325b8285f5c427a00cb7bb714b579347bacdbc6740a3dd8b09579970efa2e4e762c2acfb772e803b4d97261e6bf129d51d0e706e50ebe4fb55e2ab8311d0bfb164319598e9fb21c3bd9ae62d4add7a0c0aaf12805acf2754630988bf5724edaf51323fe273393186a87a9da84aeb91da248f3e0f87e25de3c15d124fd4fe2206c77091020b04300e31c2d92deef2eca867e574ee5376baf3a4537653a237112ac50ebd96ba3561f9ee07f5919ee3694174dabefca801741c51bb78dcf21baf2edd310a72a22050c1288885d0cde837af280f90edf1e96c06e3830a832b6ea7a17346afb51f1f25a7ed731935b5ef51596c9cb4304ca254ca80afb330b2bc1246ea0fec1f54bbe1e3e4a4e823ffc98aba9b2bb4541b5afe78eb4bc02aaef3d60cbc5b82ffbc9b67ad222b3a6f22e2b9a8fcf195ae890043e8e8c6df7745bb88e27316efbc7fb81a321e03ebd5fb499f0fdb0faf1ede3e10ada169cf23df92144a53a6a7ac08d6f3cd0704c7abe29874bf7fbba15609afcd6522fc0a76da030550afb38b99069ab4c8f1188e8190223532ae1bad47dd5de14f190abd673c82e6c663841dffccb461c965e6dd2c16fb301e90a32c50ecfc75fa09859de365588f6768e7dcd4292ffb379e65537b5197aafb8079548d28096db2b96de8bfec3ac92d2c95b2c787b2a6cce5f58c6fd65d70f8fefd5c12ec2652b5006b04d317f1144ac6d21698a82ba4e54814656f07ac4621665a1d057ad8fdb263dcadfd9838afeb947df6f403b39e89867461ef7abf37e05df81e63901e6cb8d04c7751479ea283edf29238a05f6f74b0c737955b960d796423bb6674e20868527b0ef0e34bebd26b5e94a5e306df1d655dda1b7b72d9ce17100ee74fe561fc24a074b74dc680d7812bb6188489eb1bfc491a766704d9225e1f21db84eb9609ab9d9ca05150d4996444b49643ff209eea00380745b78ef175760478cef308c4d2eea5345103ab8150d0859f896420766da72ee8cef632b3f6a6f763b78712bc94b0b42779749d716c127b609159189f74929ad7b2d9e23013a083063e41a54a1f5c492ea7e8883607bb9316484e1f40bdf6fda3b68133892484cebf9a1c47f5a0c0f0578bb7db245270ccbf26cb9a263be9ad7be6d0e8d8fb256ae8dd70b9820d91f78c5d2161ab260dae3d83b6c65a2ce9822c4098f70e1fa223dfdbf529ef2363f8e9526edcf7895142102156c5ed0d3b9f0eba6d0587fd1fb2b0ffe17eca682588890e517f962a9910ca82b79384285f109799076e7dc817da3f18c772d4e1dbc06031f0e74d394ddca1949f1eb40d967397e9f15fafa9146292d553adc207ba23179a5901e2981d220d4ec2c10fc89a9987ccc6c22a3cf2268e4f57ca4272781d08ecd447e1678240fdfe6b5004d42332454aafa74c8c1a5a59bd73a931a932f9d75999a046b531a04fba9f0b0b31fc895f2ad70719d9330b8013bd4829c65bd962fb45e89b700159f8ee9553e65bf43b42ee35b35b9ea7fdf5c9937d539323a999b5affe146daeecf29a843c9f789a01cee9ce1a5fa8821f9b64d56bc7c530bd9a1e55e2bde0363bcb0a7fda710489d3009698904351a656bde91f0829cabb3937476a599a04f413b6639e6b053ec91502494632dd8f48fda0e9ef7063d19fb057353c8a5c6f5b4f7a9f873b229c19711cf63f694b70f4b450839c0871301b8757e2d4c3ca0e3eba4598b470121fe1d59e8a742718f2a60471f2b0bfe5b03c52e74e4d9d4356f20aab183b72c68b8dee840dc5f7a500895ec4e99575fba171c483951e480b9141b09d59de119331e13a3f8ee88a16bcb9aa6f43c263defad630da62d65958e95ed395e43334b6d0f443a8582df9df426764107f0051e8970f1bb5b68ca71f6e1a088f4fe132f2e62efb5b7398e011b5f1b42a3440cf5cfbc1c9a9b77204221a3c9967e9841628bdc2d3741b51de0742aff5d5e752747a32f5e05eb771bde3b31e667d898445441277361f082f4255bf6fdcf1261d21789636557324aaf158ea3d868056b04a9c4d53cbf1f02c4ba9ff923a2b6fc9775f869402c38ad336f29cb205d6a7488a15acd02941c5e85cc1e9c0eeb927177fd938a86be4f00a0a52b2037087298635e744c0d3ebeebdca665a303223728a0f54a24ced2075f41230f3dd2af264084982921508ad75f5cef120f4d386"], 0x0) bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f00000009c0)=ANY=[], 0x50) mknod$loop(&(0x7f0000000080)='./file0\x00', 0x100000000000600d, 0x0) setxattr$security_capability(0x0, &(0x7f0000000280), 0x0, 0x0, 0x2) lsetxattr$security_capability(&(0x7f0000000080)='./file0\x00', 0x0, &(0x7f0000000040)=@v3, 0x18, 0x0) lgetxattr(&(0x7f0000000000)='./file0\x00', &(0x7f0000000280)=ANY=[], 0x0, 0x0) 0s ago: executing program 4 (id=599): bpf$MAP_CREATE(0x0, &(0x7f0000000640)=ANY=[@ANYBLOB="16000000000000000400000001"], 0x48) r0 = openat$selinux_load(0xffffffffffffff9c, &(0x7f0000000280), 0x2, 0x0) r1 = openat$selinux_policy(0xffffff9c, &(0x7f0000000300), 0x0, 0x0) r2 = bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f00000000c0)=ANY=[@ANYBLOB="1b0000000000001e020500000000040000000000", @ANYRES32=0x0, @ANYBLOB='\x00'/20, @ANYRES32=0x0, @ANYRES32, @ANYBLOB='\x00'/28], 0x50) r3 = bpf$PROG_LOAD(0x5, &(0x7f0000000b00)={0x11, 0xf, &(0x7f0000000340)=ANY=[@ANYBLOB="1800000000000800000000000000000018110000", @ANYRES32=r2, @ANYBLOB="0000000000000000b702000014000000b7030000000000008500000083000000bf0900000000000055090100000000009500000000000000bf91000000000000b7020000010000008500000085000000b7000000000000009500000000000000"], &(0x7f0000000080)='GPL\x00', 0x5, 0x0, 0x0, 0x41100, 0x0, '\x00', 0x0, @fallback=0x33, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000340)='kfree\x00', r3}, 0x18) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x100000a, 0x12, r1, 0x0) syz_emit_ethernet(0x6e, &(0x7f0000000380)={@local, @random="be9689ce9f88", @val={@val={0x88a8, 0x5}, {0x8100, 0x0, 0x0, 0x2}}, {@ipv4={0x800, @gre={{0x5, 0x4, 0x1, 0x1, 0x58, 0x66, 0x0, 0x5, 0x2f, 0x0, @rand_addr=0x64010102, @local}, {{0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x880b, 0x0, 0x3}, {0x1, 0x0, 0x1}, {0x0, 0x0, 0x0, 0x1}, {0x8, 0x88be, 0x4, {{0x1, 0x1, 0x7, 0x2, 0x1, 0x0, 0x2, 0xc}, 0x1, {0x1}}}, {0x8, 0x22eb, 0x6, {{0x9, 0x2, 0x6, 0x1, 0x1, 0x1}, 0x2, {0x1, 0x76, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1}}}, {0x8, 0x6558, 0x1}}}}}}, 0x0) write$selinux_load(r0, &(0x7f0000000000)=ANY=[], 0x190da) seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0xc, &(0x7f0000000240)={0x1, &(0x7f0000000200)=[{0x6, 0x4, 0x7, 0x50000}]}) syz_clone(0xb44040, 0x0, 0x0, 0x0, 0x0, 0x0) setitimer(0x1, &(0x7f0000000080)={{}, {0x0, 0xea60}}, 0x0) prlimit64(0x0, 0x0, &(0x7f0000000140)={0x2000000000000000, 0xfffffffffffffffb}, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000640)=ANY=[], 0x48) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000f40)={&(0x7f0000000f00)='kfree\x00'}, 0x10) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000002d40)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$unix(r5, &(0x7f0000000600)={0x0, 0x0, &(0x7f0000000500)=[{&(0x7f00000007c0)='>', 0x1}], 0x1, &(0x7f0000001040)=ANY=[@ANYBLOB="1c000000000000000100000002000000", @ANYRES32, @ANYRES32=0xee01, @ANYRES32=0x0, @ANYBLOB="0000000030000000000000000100000001000000", @ANYRES32=r5, @ANYRES32=r4, @ANYRES32=r4, @ANYRES32=r5, @ANYRES32=r4, @ANYRES32=r5, @ANYRES32=r4, @ANYRES32=r5, @ANYBLOB="1c000000000000000100000402000000", @ANYRES32, @ANYRES32=0xee01, @ANYRES32=0x0, @ANYBLOB="0000000014000000000000000100000001000000", @ANYRES32=r4, @ANYBLOB="e5ffff6e18"], 0xa0}, 0x4004881) getresgid(&(0x7f0000000040), &(0x7f0000000180), &(0x7f00000001c0)) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x2, &(0x7f0000000240)=0x9, 0x4) mmap$IORING_OFF_SQ_RING(&(0x7f0000400000/0xc00000)=nil, 0xc00000, 0x3000005, 0x50032, 0xffffffffffffffff, 0x0) sendmsg$kcm(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f00000000c0)="2e00000011008188040f46ecdb4cb9cca7480ef410000000e3bd6efb440009000e000a000d000000ba8000001201", 0x2e}], 0x1}, 0x40840) kernel console output (not intermixed with test programs): er): interface not active [ 31.424631][ T3303] hsr_slave_0: entered promiscuous mode [ 31.430654][ T3303] hsr_slave_1: entered promiscuous mode [ 31.436573][ T3303] debugfs: 'hsr0' already exists in 'hsr' [ 31.442350][ T3303] Cannot create hsr debugfs directory [ 31.482363][ T3310] hsr_slave_0: entered promiscuous mode [ 31.488489][ T3310] hsr_slave_1: entered promiscuous mode [ 31.494420][ T3310] debugfs: 'hsr0' already exists in 'hsr' [ 31.500225][ T3310] Cannot create hsr debugfs directory [ 31.634574][ T3302] netdevsim netdevsim0 netdevsim0: renamed from eth0 [ 31.643562][ T3302] netdevsim netdevsim0 netdevsim1: renamed from eth1 [ 31.654637][ T3302] netdevsim netdevsim0 netdevsim2: renamed from eth2 [ 31.663913][ T3302] netdevsim netdevsim0 netdevsim3: renamed from eth3 [ 31.697031][ T3296] netdevsim netdevsim1 netdevsim0: renamed from eth0 [ 31.710938][ T3296] netdevsim netdevsim1 netdevsim1: renamed from eth1 [ 31.729191][ T3296] netdevsim netdevsim1 netdevsim2: renamed from eth2 [ 31.738199][ T3296] netdevsim netdevsim1 netdevsim3: renamed from eth3 [ 31.747813][ T3297] netdevsim netdevsim3 netdevsim0: renamed from eth0 [ 31.756754][ T3297] netdevsim netdevsim3 netdevsim1: renamed from eth1 [ 31.772039][ T3297] netdevsim netdevsim3 netdevsim2: renamed from eth2 [ 31.786872][ T3297] netdevsim netdevsim3 netdevsim3: renamed from eth3 [ 31.810867][ T3303] netdevsim netdevsim4 netdevsim0: renamed from eth0 [ 31.820440][ T3303] netdevsim netdevsim4 netdevsim1: renamed from eth1 [ 31.830363][ T3303] netdevsim netdevsim4 netdevsim2: renamed from eth2 [ 31.840230][ T3303] netdevsim netdevsim4 netdevsim3: renamed from eth3 [ 31.888595][ T3310] netdevsim netdevsim2 netdevsim0: renamed from eth0 [ 31.898410][ T3310] netdevsim netdevsim2 netdevsim1: renamed from eth1 [ 31.907820][ T3310] netdevsim netdevsim2 netdevsim2: renamed from eth2 [ 31.917264][ T3310] netdevsim netdevsim2 netdevsim3: renamed from eth3 [ 31.930663][ T3302] 8021q: adding VLAN 0 to HW filter on device bond0 [ 31.972383][ T3302] 8021q: adding VLAN 0 to HW filter on device team0 [ 31.981058][ T3296] 8021q: adding VLAN 0 to HW filter on device bond0 [ 31.999768][ T37] bridge0: port 1(bridge_slave_0) entered blocking state [ 32.007094][ T37] bridge0: port 1(bridge_slave_0) entered forwarding state [ 32.019070][ T3296] 8021q: adding VLAN 0 to HW filter on device team0 [ 32.037668][ T37] bridge0: port 2(bridge_slave_1) entered blocking state [ 32.044815][ T37] bridge0: port 2(bridge_slave_1) entered forwarding state [ 32.053469][ T37] bridge0: port 1(bridge_slave_0) entered blocking state [ 32.060567][ T37] bridge0: port 1(bridge_slave_0) entered forwarding state [ 32.069267][ T37] bridge0: port 2(bridge_slave_1) entered blocking state [ 32.076342][ T37] bridge0: port 2(bridge_slave_1) entered forwarding state [ 32.088274][ T3303] 8021q: adding VLAN 0 to HW filter on device bond0 [ 32.128917][ T3303] 8021q: adding VLAN 0 to HW filter on device team0 [ 32.139996][ T3297] 8021q: adding VLAN 0 to HW filter on device bond0 [ 32.150870][ T2558] bridge0: port 1(bridge_slave_0) entered blocking state [ 32.157947][ T2558] bridge0: port 1(bridge_slave_0) entered forwarding state [ 32.172177][ T37] bridge0: port 2(bridge_slave_1) entered blocking state [ 32.179265][ T37] bridge0: port 2(bridge_slave_1) entered forwarding state [ 32.200028][ T3297] 8021q: adding VLAN 0 to HW filter on device team0 [ 32.237944][ T3310] 8021q: adding VLAN 0 to HW filter on device bond0 [ 32.247521][ T58] bridge0: port 1(bridge_slave_0) entered blocking state [ 32.255153][ T58] bridge0: port 1(bridge_slave_0) entered forwarding state [ 32.284951][ T31] bridge0: port 2(bridge_slave_1) entered blocking state [ 32.292174][ T31] bridge0: port 2(bridge_slave_1) entered forwarding state [ 32.312803][ T3310] 8021q: adding VLAN 0 to HW filter on device team0 [ 32.335189][ T31] bridge0: port 1(bridge_slave_0) entered blocking state [ 32.342327][ T31] bridge0: port 1(bridge_slave_0) entered forwarding state [ 32.351889][ T31] bridge0: port 2(bridge_slave_1) entered blocking state [ 32.359210][ T31] bridge0: port 2(bridge_slave_1) entered forwarding state [ 32.381073][ T3302] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 32.403603][ T3296] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 32.474872][ T3303] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 32.505080][ T3297] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 32.569751][ T3302] veth0_vlan: entered promiscuous mode [ 32.581475][ T3296] veth0_vlan: entered promiscuous mode [ 32.589242][ T3296] veth1_vlan: entered promiscuous mode [ 32.603497][ T3302] veth1_vlan: entered promiscuous mode [ 32.616744][ T3310] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 32.646933][ T3302] veth0_macvtap: entered promiscuous mode [ 32.657951][ T3296] veth0_macvtap: entered promiscuous mode [ 32.664936][ T3302] veth1_macvtap: entered promiscuous mode [ 32.674048][ T3296] veth1_macvtap: entered promiscuous mode [ 32.695629][ T3296] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 32.713282][ T3296] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 32.732348][ T3302] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 32.746199][ T3297] veth0_vlan: entered promiscuous mode [ 32.759570][ T3302] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 32.766941][ T37] netdevsim netdevsim1 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 32.783168][ T3297] veth1_vlan: entered promiscuous mode [ 32.792766][ T37] netdevsim netdevsim1 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 32.802040][ T37] netdevsim netdevsim1 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 32.821533][ T58] netdevsim netdevsim1 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 32.846286][ T58] netdevsim netdevsim0 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 32.857884][ T3297] veth0_macvtap: entered promiscuous mode [ 32.866197][ T3296] soft_limit_in_bytes is deprecated and will be removed. Please report your usecase to linux-mm@kvack.org if you depend on this functionality. [ 32.871357][ T3310] veth0_vlan: entered promiscuous mode [ 32.892813][ T58] netdevsim netdevsim0 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 32.902869][ T3297] veth1_macvtap: entered promiscuous mode [ 32.909381][ T58] netdevsim netdevsim0 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 32.918560][ T12] netdevsim netdevsim0 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 32.929872][ T3310] veth1_vlan: entered promiscuous mode [ 32.953020][ T3303] veth0_vlan: entered promiscuous mode [ 32.975141][ T3297] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 32.992609][ T3303] veth1_vlan: entered promiscuous mode [ 32.999941][ T3297] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 33.013644][ T3310] veth0_macvtap: entered promiscuous mode [ 33.036078][ T12] netdevsim netdevsim3 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 33.045166][ T3310] veth1_macvtap: entered promiscuous mode [ 33.064649][ T3303] veth0_macvtap: entered promiscuous mode [ 33.076082][ T12] netdevsim netdevsim3 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 33.098919][ T3303] veth1_macvtap: entered promiscuous mode [ 33.105759][ T12] netdevsim netdevsim3 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 33.123280][ T3303] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 33.132992][ T12] netdevsim netdevsim3 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 33.149558][ T3310] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 33.160206][ T3303] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 33.179534][ T3310] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 33.182732][ C1] hrtimer: interrupt took 26804 ns [ 33.195364][ T345] netdevsim netdevsim4 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 33.218137][ T345] netdevsim netdevsim4 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 33.250957][ T345] netdevsim netdevsim4 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 33.286193][ T3473] netlink: 16 bytes leftover after parsing attributes in process `syz.3.4'. [ 33.308505][ T29] kauditd_printk_skb: 34 callbacks suppressed [ 33.308519][ T29] audit: type=1400 audit(1759589846.512:106): avc: denied { prog_run } for pid=3479 comm="syz.1.7" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bpf permissive=1 [ 33.333344][ T29] audit: type=1326 audit(1759589846.512:107): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3479 comm="syz.1.7" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f0a0b9deec9 code=0x7ffc0000 [ 33.341418][ T345] netdevsim netdevsim4 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 33.356482][ T29] audit: type=1326 audit(1759589846.512:108): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3479 comm="syz.1.7" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f0a0b9deec9 code=0x7ffc0000 [ 33.388256][ T29] audit: type=1326 audit(1759589846.512:109): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3479 comm="syz.1.7" exe="/root/syz-executor" sig=0 arch=c000003e syscall=41 compat=0 ip=0x7f0a0b9deec9 code=0x7ffc0000 [ 33.411358][ T29] audit: type=1326 audit(1759589846.512:110): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3479 comm="syz.1.7" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f0a0b9deec9 code=0x7ffc0000 [ 33.434429][ T29] audit: type=1326 audit(1759589846.512:111): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3479 comm="syz.1.7" exe="/root/syz-executor" sig=0 arch=c000003e syscall=1 compat=0 ip=0x7f0a0b9deec9 code=0x7ffc0000 [ 33.457417][ T29] audit: type=1326 audit(1759589846.512:112): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3479 comm="syz.1.7" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f0a0b9deec9 code=0x7ffc0000 [ 33.481075][ T29] audit: type=1326 audit(1759589846.512:113): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3479 comm="syz.1.7" exe="/root/syz-executor" sig=0 arch=c000003e syscall=41 compat=0 ip=0x7f0a0b9deec9 code=0x7ffc0000 [ 33.504507][ T29] audit: type=1400 audit(1759589846.512:114): avc: denied { create } for pid=3479 comm="syz.1.7" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_xfrm_socket permissive=1 [ 33.524459][ T29] audit: type=1326 audit(1759589846.512:115): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3479 comm="syz.1.7" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f0a0b9deec9 code=0x7ffc0000 [ 33.557524][ T52] netdevsim netdevsim2 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 33.629796][ T52] netdevsim netdevsim2 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 33.652795][ T52] netdevsim netdevsim2 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 33.692089][ T52] netdevsim netdevsim2 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 33.818808][ T3519] netlink: 16 bytes leftover after parsing attributes in process `syz.4.5'. [ 33.897604][ T3527] netlink: 168 bytes leftover after parsing attributes in process `syz.2.3'. [ 33.920582][ T3526] loop3: detected capacity change from 0 to 512 [ 33.943327][ T3515] netlink: 'syz.2.3': attribute type 4 has an invalid length. [ 33.988974][ T3534] netlink: 16 bytes leftover after parsing attributes in process `syz.0.12'. [ 33.999996][ T3526] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 34.022287][ T3526] ext4 filesystem being mounted at /2/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 34.073928][ T3297] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 34.321112][ T3561] netlink: 16 bytes leftover after parsing attributes in process `syz.0.18'. [ 34.475787][ T3569] loop0: detected capacity change from 0 to 2048 [ 34.522640][ T3569] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 34.703182][ T3583] loop1: detected capacity change from 0 to 2048 [ 34.768032][ T3583] loop1: p1 p3 p4 [ 34.790938][ T3583] loop1: p4 size 589824 extends beyond EOD, truncated [ 34.940007][ T3587] loop2: detected capacity change from 0 to 512 [ 34.994365][ T3587] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 35.011492][ T3587] ext4 filesystem being mounted at /2/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 35.046033][ T3310] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 35.221676][ T3601] netlink: 16 bytes leftover after parsing attributes in process `syz.2.23'. [ 35.246428][ T2989] loop1: p1 p3 p4 [ 35.254733][ T2989] loop1: p4 size 589824 extends beyond EOD, truncated [ 35.422624][ T3617] netlink: 16 bytes leftover after parsing attributes in process `syz.2.25'. [ 35.626385][ T3632] netlink: 16 bytes leftover after parsing attributes in process `syz.4.27'. [ 35.655539][ T3630] loop2: detected capacity change from 0 to 2048 [ 35.675510][ T3630] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 35.821401][ T3638] loop4: detected capacity change from 0 to 2048 [ 35.844045][ T3639] syz.3.29 uses obsolete (PF_INET,SOCK_PACKET) [ 35.859305][ T3638] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 35.914880][ T3302] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 36.996434][ T3310] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 37.050592][ T3708] netlink: 12 bytes leftover after parsing attributes in process `syz.2.39'. [ 37.060914][ T3707] netlink: 12 bytes leftover after parsing attributes in process `syz.2.39'. [ 37.375087][ T3303] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 37.416437][ T3738] FAULT_INJECTION: forcing a failure. [ 37.416437][ T3738] name fail_usercopy, interval 1, probability 0, space 0, times 1 [ 37.429583][ T3738] CPU: 0 UID: 0 PID: 3738 Comm: syz.1.45 Not tainted syzkaller #0 PREEMPT(voluntary) [ 37.429617][ T3738] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 08/18/2025 [ 37.429649][ T3738] Call Trace: [ 37.429656][ T3738] [ 37.429663][ T3738] __dump_stack+0x1d/0x30 [ 37.429702][ T3738] dump_stack_lvl+0xe8/0x140 [ 37.429769][ T3738] dump_stack+0x15/0x1b [ 37.429879][ T3738] should_fail_ex+0x265/0x280 [ 37.429918][ T3738] should_fail+0xb/0x20 [ 37.429951][ T3738] should_fail_usercopy+0x1a/0x20 [ 37.429971][ T3738] _copy_from_user+0x1c/0xb0 [ 37.430072][ T3738] ___sys_sendmsg+0xc1/0x1d0 [ 37.430114][ T3738] __x64_sys_sendmsg+0xd4/0x160 [ 37.430145][ T3738] x64_sys_call+0x191e/0x3000 [ 37.430204][ T3738] do_syscall_64+0xd2/0x200 [ 37.430238][ T3738] ? arch_exit_to_user_mode_prepare+0x27/0x80 [ 37.430274][ T3738] ? irqentry_exit_to_user_mode+0x7b/0xa0 [ 37.430306][ T3738] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 37.430335][ T3738] RIP: 0033:0x7f0a0b9deec9 [ 37.430434][ T3738] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 37.430453][ T3738] RSP: 002b:00007f0a0a447038 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 37.430473][ T3738] RAX: ffffffffffffffda RBX: 00007f0a0bc35fa0 RCX: 00007f0a0b9deec9 [ 37.430486][ T3738] RDX: 0000000000000090 RSI: 00002000000002c0 RDI: 0000000000000003 [ 37.430543][ T3738] RBP: 00007f0a0a447090 R08: 0000000000000000 R09: 0000000000000000 [ 37.430555][ T3738] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 37.430567][ T3738] R13: 00007f0a0bc36038 R14: 00007f0a0bc35fa0 R15: 00007ffc7aa467a8 [ 37.430586][ T3738] [ 37.535666][ T3741] SELinux: failed to load policy [ 38.078988][ T3754] loop0: detected capacity change from 0 to 2048 [ 38.146157][ T3754] loop0: p1 p3 p4 [ 38.159756][ T3754] loop0: p4 size 589824 extends beyond EOD, truncated [ 38.432259][ T3770] FAULT_INJECTION: forcing a failure. [ 38.432259][ T3770] name failslab, interval 1, probability 0, space 0, times 1 [ 38.444963][ T3770] CPU: 1 UID: 0 PID: 3770 Comm: syz.2.54 Not tainted syzkaller #0 PREEMPT(voluntary) [ 38.444993][ T3770] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 08/18/2025 [ 38.445030][ T3770] Call Trace: [ 38.445039][ T3770] [ 38.445048][ T3770] __dump_stack+0x1d/0x30 [ 38.445093][ T3770] dump_stack_lvl+0xe8/0x140 [ 38.445130][ T3770] dump_stack+0x15/0x1b [ 38.445160][ T3770] should_fail_ex+0x265/0x280 [ 38.445262][ T3770] should_failslab+0x8c/0xb0 [ 38.445293][ T3770] kmem_cache_alloc_noprof+0x50/0x480 [ 38.445325][ T3770] ? skb_clone+0x151/0x1f0 [ 38.445352][ T3770] skb_clone+0x151/0x1f0 [ 38.445406][ T3770] nfnetlink_rcv+0x2fc/0x16c0 [ 38.445436][ T3770] ? kmem_cache_free+0xe4/0x3d0 [ 38.445473][ T3770] ? __kfree_skb+0x109/0x150 [ 38.445555][ T3770] ? nlmon_xmit+0x4f/0x60 [ 38.445598][ T3770] ? nlmon_xmit+0x4f/0x60 [ 38.445638][ T3770] ? dev_hard_start_xmit+0x3b0/0x3e0 [ 38.445794][ T3770] ? __dev_queue_xmit+0x1200/0x2000 [ 38.445811][ T3770] ? __dev_queue_xmit+0x182/0x2000 [ 38.445894][ T3770] ? ref_tracker_free+0x37d/0x3e0 [ 38.445951][ T3770] netlink_unicast+0x5c0/0x690 [ 38.446055][ T3770] netlink_sendmsg+0x58b/0x6b0 [ 38.446077][ T3770] ? __pfx_netlink_sendmsg+0x10/0x10 [ 38.446198][ T3770] __sock_sendmsg+0x145/0x180 [ 38.446230][ T3770] ____sys_sendmsg+0x31e/0x4e0 [ 38.446259][ T3770] ___sys_sendmsg+0x17b/0x1d0 [ 38.446297][ T3770] __x64_sys_sendmsg+0xd4/0x160 [ 38.446367][ T3770] x64_sys_call+0x191e/0x3000 [ 38.446394][ T3770] do_syscall_64+0xd2/0x200 [ 38.446427][ T3770] ? arch_exit_to_user_mode_prepare+0x27/0x80 [ 38.446461][ T3770] ? irqentry_exit_to_user_mode+0x7b/0xa0 [ 38.446567][ T3770] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 38.446601][ T3770] RIP: 0033:0x7eff9383eec9 [ 38.446620][ T3770] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 38.446642][ T3770] RSP: 002b:00007eff9229f038 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 38.446666][ T3770] RAX: ffffffffffffffda RBX: 00007eff93a95fa0 RCX: 00007eff9383eec9 [ 38.446691][ T3770] RDX: 0000000000000000 RSI: 0000200000000200 RDI: 0000000000000003 [ 38.446707][ T3770] RBP: 00007eff9229f090 R08: 0000000000000000 R09: 0000000000000000 [ 38.446719][ T3770] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 38.446734][ T3770] R13: 00007eff93a96038 R14: 00007eff93a95fa0 R15: 00007ffcf41afbf8 [ 38.446766][ T3770] [ 38.717921][ T2989] loop0: p1 p3 p4 [ 38.723027][ T2989] loop0: p4 size 589824 extends beyond EOD, truncated [ 38.772628][ T29] kauditd_printk_skb: 73 callbacks suppressed [ 38.772644][ T29] audit: type=1400 audit(1759589851.982:189): avc: denied { create } for pid=3773 comm="syz.1.56" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=sctp_socket permissive=1 [ 38.855091][ T3778] netlink: 'syz.2.57': attribute type 1 has an invalid length. [ 38.862969][ T3777] netlink: 'syz.2.57': attribute type 1 has an invalid length. [ 38.990746][ T29] audit: type=1326 audit(1759589852.192:190): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3779 comm="syz.3.58" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f0b4a1ceec9 code=0x7ffc0000 [ 39.014503][ T29] audit: type=1326 audit(1759589852.192:191): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3779 comm="syz.3.58" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f0b4a1ceec9 code=0x7ffc0000 [ 39.037909][ T29] audit: type=1326 audit(1759589852.192:192): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3779 comm="syz.3.58" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f0b4a1ceec9 code=0x7ffc0000 [ 39.061182][ T29] audit: type=1326 audit(1759589852.192:193): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3779 comm="syz.3.58" exe="/root/syz-executor" sig=0 arch=c000003e syscall=425 compat=0 ip=0x7f0b4a1ceec9 code=0x7ffc0000 [ 39.085022][ T29] audit: type=1326 audit(1759589852.192:194): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3779 comm="syz.3.58" exe="/root/syz-executor" sig=0 arch=c000003e syscall=9 compat=0 ip=0x7f0b4a1cef03 code=0x7ffc0000 [ 39.095940][ T3781] FAULT_INJECTION: forcing a failure. [ 39.095940][ T3781] name failslab, interval 1, probability 0, space 0, times 0 [ 39.108056][ T29] audit: type=1326 audit(1759589852.192:195): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3779 comm="syz.3.58" exe="/root/syz-executor" sig=0 arch=c000003e syscall=9 compat=0 ip=0x7f0b4a1cef03 code=0x7ffc0000 [ 39.120678][ T3781] CPU: 1 UID: 0 PID: 3781 Comm: syz.3.58 Not tainted syzkaller #0 PREEMPT(voluntary) [ 39.120717][ T3781] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 08/18/2025 [ 39.120737][ T3781] Call Trace: [ 39.120747][ T3781] [ 39.120759][ T3781] __dump_stack+0x1d/0x30 [ 39.120811][ T3781] dump_stack_lvl+0xe8/0x140 [ 39.120927][ T3781] dump_stack+0x15/0x1b [ 39.120972][ T3781] should_fail_ex+0x265/0x280 [ 39.121084][ T3781] should_failslab+0x8c/0xb0 [ 39.121120][ T3781] kmem_cache_alloc_noprof+0x50/0x480 [ 39.121200][ T3781] ? audit_log_start+0x342/0x720 [ 39.121310][ T3781] audit_log_start+0x342/0x720 [ 39.121357][ T3781] ? kstrtouint+0x76/0xc0 [ 39.121401][ T3781] audit_seccomp+0x48/0x100 [ 39.121491][ T3781] ? __seccomp_filter+0x82d/0x1250 [ 39.121527][ T3781] __seccomp_filter+0x83e/0x1250 [ 39.121562][ T3781] ? __pfx_proc_fail_nth_write+0x10/0x10 [ 39.121605][ T3781] ? vfs_write+0x7e8/0x960 [ 39.121635][ T3781] ? __rcu_read_unlock+0x4f/0x70 [ 39.121678][ T3781] ? __fget_files+0x184/0x1c0 [ 39.121746][ T3781] __secure_computing+0x82/0x150 [ 39.121780][ T3781] syscall_trace_enter+0xcf/0x1e0 [ 39.121817][ T3781] do_syscall_64+0xac/0x200 [ 39.121889][ T3781] ? arch_exit_to_user_mode_prepare+0x27/0x80 [ 39.121924][ T3781] ? irqentry_exit_to_user_mode+0x7b/0xa0 [ 39.121947][ T3781] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 39.121967][ T3781] RIP: 0033:0x7f0b4a1ceec9 [ 39.122009][ T3781] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 39.122034][ T3781] RSP: 002b:00007f0b48c2f038 EFLAGS: 00000246 ORIG_RAX: 00000000000000e6 [ 39.122059][ T3781] RAX: ffffffffffffffda RBX: 00007f0b4a425fa0 RCX: 00007f0b4a1ceec9 [ 39.122077][ T3781] RDX: 0000200000000040 RSI: 0000000001000000 RDI: 0000000000000002 [ 39.122128][ T3781] RBP: 00007f0b48c2f090 R08: 0000000000000000 R09: 0000000000000000 [ 39.122145][ T3781] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 39.122162][ T3781] R13: 00007f0b4a426038 R14: 00007f0b4a425fa0 R15: 00007ffd0b63f1d8 [ 39.122187][ T3781] [ 39.122225][ T3781] audit: audit_lost=1 audit_rate_limit=0 audit_backlog_limit=64 [ 39.143632][ T29] audit: type=1326 audit(1759589852.192:196): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3779 comm="syz.3.58" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f0b4a1ceec9 code=0x7ffc0000 [ 39.143668][ T29] audit: type=1326 audit(1759589852.192:197): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3779 comm="syz.3.58" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f0b4a1ceec9 code=0x7ffc0000 [ 39.410758][ T3778] UDPLite: UDP-Lite is deprecated and scheduled to be removed in 2025, please contact the netdev mailing list [ 39.549947][ T3795] __nla_validate_parse: 4 callbacks suppressed [ 39.549965][ T3795] netlink: 172 bytes leftover after parsing attributes in process `syz.1.62'. [ 39.565630][ T3795] netlink: 8 bytes leftover after parsing attributes in process `syz.1.62'. [ 39.574575][ T3795] netlink: 172 bytes leftover after parsing attributes in process `syz.1.62'. [ 39.583556][ T3795] netlink: 100 bytes leftover after parsing attributes in process `syz.1.62'. [ 39.592500][ T3795] netlink: 32 bytes leftover after parsing attributes in process `syz.1.62'. [ 39.600282][ T3796] netlink: 'syz.1.62': attribute type 1 has an invalid length. [ 39.631661][ T3798] netlink: 'syz.1.62': attribute type 1 has an invalid length. [ 39.676521][ T3809] netlink: 16 bytes leftover after parsing attributes in process `syz.2.63'. [ 39.681693][ T3796] netlink: 28 bytes leftover after parsing attributes in process `syz.1.62'. [ 39.694346][ T3796] netlink: 28 bytes leftover after parsing attributes in process `syz.1.62'. [ 39.726962][ T3796] bond0: entered promiscuous mode [ 39.732216][ T3796] bond_slave_0: entered promiscuous mode [ 39.737963][ T3796] bond_slave_1: entered promiscuous mode [ 39.763825][ T3796] bond0: left promiscuous mode [ 39.768685][ T3796] bond_slave_0: left promiscuous mode [ 39.774252][ T3796] bond_slave_1: left promiscuous mode [ 39.861484][ T3816] syzkaller0: entered promiscuous mode [ 39.867015][ T3816] syzkaller0: entered allmulticast mode [ 39.982990][ T3808] netlink: 'syz.0.65': attribute type 21 has an invalid length. [ 40.011423][ T3808] netlink: 144 bytes leftover after parsing attributes in process `syz.0.65'. [ 40.042909][ T3808] loop0: detected capacity change from 0 to 512 [ 40.056452][ T3808] EXT4-fs: Ignoring removed nobh option [ 40.072948][ T3808] EXT4-fs: Warning: mounting with data=journal disables delayed allocation, dioread_nolock, O_DIRECT and fast_commit support! [ 40.125765][ T3808] EXT4-fs error (device loop0): ext4_do_update_inode:5624: inode #3: comm syz.0.65: corrupted inode contents [ 40.155590][ T3808] EXT4-fs error (device loop0): ext4_dirty_inode:6509: inode #3: comm syz.0.65: mark_inode_dirty error [ 40.172326][ T3808] EXT4-fs error (device loop0): ext4_do_update_inode:5624: inode #3: comm syz.0.65: corrupted inode contents [ 40.197742][ T3808] EXT4-fs error (device loop0): __ext4_ext_dirty:206: inode #3: comm syz.0.65: mark_inode_dirty error [ 40.203039][ T3849] netlink: 16 bytes leftover after parsing attributes in process `syz.1.73'. [ 40.249089][ T3808] EXT4-fs error (device loop0): ext4_acquire_dquot:6945: comm syz.0.65: Failed to acquire dquot type 0 [ 40.286449][ T3808] EXT4-fs error (device loop0): ext4_do_update_inode:5624: inode #16: comm syz.0.65: corrupted inode contents [ 40.309620][ T3854] FAULT_INJECTION: forcing a failure. [ 40.309620][ T3854] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 40.322857][ T3854] CPU: 1 UID: 0 PID: 3854 Comm: syz.4.74 Not tainted syzkaller #0 PREEMPT(voluntary) [ 40.322961][ T3854] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 08/18/2025 [ 40.322974][ T3854] Call Trace: [ 40.322981][ T3854] [ 40.322991][ T3854] __dump_stack+0x1d/0x30 [ 40.323034][ T3854] dump_stack_lvl+0xe8/0x140 [ 40.323077][ T3854] dump_stack+0x15/0x1b [ 40.323158][ T3854] should_fail_ex+0x265/0x280 [ 40.323192][ T3854] should_fail+0xb/0x20 [ 40.323297][ T3854] should_fail_usercopy+0x1a/0x20 [ 40.323323][ T3854] _copy_from_user+0x1c/0xb0 [ 40.323364][ T3854] ucma_write+0xd9/0x250 [ 40.323473][ T3854] vfs_writev+0x403/0x8b0 [ 40.323514][ T3854] ? __pfx_ucma_write+0x10/0x10 [ 40.323563][ T3854] do_writev+0xe7/0x210 [ 40.323604][ T3854] __x64_sys_writev+0x45/0x50 [ 40.323718][ T3854] x64_sys_call+0x1e9a/0x3000 [ 40.323744][ T3854] do_syscall_64+0xd2/0x200 [ 40.323772][ T3854] ? irqentry_exit_to_user_mode+0x7b/0xa0 [ 40.323860][ T3854] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 40.323996][ T3854] RIP: 0033:0x7f0decd8eec9 [ 40.324016][ T3854] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 40.324039][ T3854] RSP: 002b:00007f0deb7ef038 EFLAGS: 00000246 ORIG_RAX: 0000000000000014 [ 40.324063][ T3854] RAX: ffffffffffffffda RBX: 00007f0decfe5fa0 RCX: 00007f0decd8eec9 [ 40.324080][ T3854] RDX: 0000000000000003 RSI: 0000200000000000 RDI: 0000000000000004 [ 40.324095][ T3854] RBP: 00007f0deb7ef090 R08: 0000000000000000 R09: 0000000000000000 [ 40.324111][ T3854] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 40.324145][ T3854] R13: 00007f0decfe6038 R14: 00007f0decfe5fa0 R15: 00007ffef9890b38 [ 40.324204][ T3854] [ 40.331680][ T3808] EXT4-fs error (device loop0): ext4_dirty_inode:6509: inode #16: comm syz.0.65: mark_inode_dirty error [ 40.524786][ T3808] EXT4-fs error (device loop0): ext4_do_update_inode:5624: inode #16: comm syz.0.65: corrupted inode contents [ 40.532815][ T3864] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 40.545679][ T3808] EXT4-fs error (device loop0): __ext4_ext_dirty:206: inode #16: comm syz.0.65: mark_inode_dirty error [ 40.552714][ T3864] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 40.570268][ T3866] loop1: detected capacity change from 0 to 736 [ 40.575752][ T3864] netlink: 'syz.4.77': attribute type 10 has an invalid length. [ 40.576859][ T3808] EXT4-fs error (device loop0): ext4_do_update_inode:5624: inode #16: comm syz.0.65: corrupted inode contents [ 40.603092][ T3864] batman_adv: batadv0: Adding interface: veth1_vlan [ 40.609853][ T3864] batman_adv: batadv0: The MTU of interface veth1_vlan is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1532 would solve the problem. [ 40.614885][ T3808] EXT4-fs error (device loop0) in ext4_orphan_del:301: Corrupt filesystem [ 40.654793][ T3864] batman_adv: batadv0: Interface activated: veth1_vlan [ 40.677643][ T3808] EXT4-fs error (device loop0): ext4_do_update_inode:5624: inode #16: comm syz.0.65: corrupted inode contents [ 40.691132][ T3808] EXT4-fs error (device loop0): ext4_truncate:4637: inode #16: comm syz.0.65: mark_inode_dirty error [ 40.703877][ T3808] EXT4-fs error (device loop0) in ext4_process_orphan:343: Corrupt filesystem [ 40.736219][ T3808] EXT4-fs (loop0): 1 truncate cleaned up [ 40.757826][ T3808] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 40.757977][ T3875] loop3: detected capacity change from 0 to 1024 [ 40.770565][ T3808] ext4 filesystem being mounted at /11/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 40.822179][ T3875] EXT4-fs (loop3): encrypted files will use data=ordered instead of data journaling mode [ 40.854949][ T3875] EXT4-fs (loop3): ext4_check_descriptors: Inode bitmap for group 0 overlaps block group descriptors [ 40.865904][ T3875] EXT4-fs (loop3): ext4_check_descriptors: Checksum for group 0 failed (51554!=20869) [ 40.877600][ T3875] JBD2: no valid journal superblock found [ 40.883491][ T3875] EXT4-fs (loop3): Could not load journal inode [ 40.949821][ T3887] loop3: detected capacity change from 0 to 128 [ 40.975184][ T3887] EXT4-fs (loop3): mounted filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09 r/w without journal. Quota mode: none. [ 40.997627][ T3887] ext4 filesystem being mounted at /15/file0aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa supports timestamps until 2038-01-19 (0x7fffffff) [ 41.050456][ T3297] EXT4-fs (loop3): unmounting filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09. [ 41.158472][ T3914] loop2: detected capacity change from 0 to 736 [ 41.261393][ T3916] capability: warning: `syz.1.91' uses 32-bit capabilities (legacy support in use) [ 41.285196][ T3925] loop3: detected capacity change from 0 to 256 [ 41.389213][ T3808] syz.0.65 (3808) used greatest stack depth: 9680 bytes left [ 41.423480][ T3935] capability: warning: `syz.3.95' uses deprecated v2 capabilities in a way that may be insecure [ 41.437805][ T3927] loop4: detected capacity change from 0 to 512 [ 41.464671][ T3302] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 41.477547][ T3927] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 41.491776][ T3927] ext4 filesystem being mounted at /14/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 41.561487][ T3303] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 41.811011][ T3969] loop4: detected capacity change from 0 to 736 [ 42.039882][ T3989] loop4: detected capacity change from 0 to 2048 [ 42.093010][ T3989] loop4: p1 p2 p3 [ 42.135257][ T2989] loop4: p1 p2 p3 [ 42.158856][ T3765] udevd[3765]: inotify_add_watch(7, /dev/loop4p3, 10) failed: No such file or directory [ 42.210741][ T3765] udevd[3765]: inotify_add_watch(7, /dev/loop4p3, 10) failed: No such file or directory [ 42.377398][ T4003] loop2: detected capacity change from 0 to 736 [ 42.438225][ T4005] loop2: detected capacity change from 0 to 128 [ 42.450671][ T4005] EXT4-fs (loop2): mounted filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09 r/w without journal. Quota mode: none. [ 42.463694][ T4005] ext4 filesystem being mounted at /27/file0aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa supports timestamps until 2038-01-19 (0x7fffffff) [ 42.515313][ T3310] EXT4-fs (loop2): unmounting filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09. [ 42.542949][ T4009] Zero length message leads to an empty skb [ 42.754756][ T4024] FAULT_INJECTION: forcing a failure. [ 42.754756][ T4024] name failslab, interval 1, probability 0, space 0, times 0 [ 42.767449][ T4024] CPU: 0 UID: 0 PID: 4024 Comm: syz.3.121 Not tainted syzkaller #0 PREEMPT(voluntary) [ 42.767482][ T4024] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 08/18/2025 [ 42.767498][ T4024] Call Trace: [ 42.767505][ T4024] [ 42.767515][ T4024] __dump_stack+0x1d/0x30 [ 42.767711][ T4024] dump_stack_lvl+0xe8/0x140 [ 42.767797][ T4024] dump_stack+0x15/0x1b [ 42.767914][ T4024] should_fail_ex+0x265/0x280 [ 42.768002][ T4024] should_failslab+0x8c/0xb0 [ 42.768028][ T4024] kmem_cache_alloc_node_noprof+0x57/0x4a0 [ 42.768057][ T4024] ? __alloc_skb+0x101/0x320 [ 42.768096][ T4024] __alloc_skb+0x101/0x320 [ 42.768170][ T4024] xfrm_send_acquire+0xb3/0x840 [ 42.768208][ T4024] km_query+0x60/0xc0 [ 42.768247][ T4024] xfrm_state_find+0x24c7/0x2fa0 [ 42.768330][ T4024] ? __find_rr_leaf+0x32e/0x470 [ 42.768366][ T4024] xfrm_resolve_and_create_bundle+0x575/0x1f30 [ 42.768402][ T4024] ? ip6_pol_route_output+0x40/0x50 [ 42.768435][ T4024] ? __pfx_ip6_pol_route_output+0x10/0x10 [ 42.768489][ T4024] ? xfrm_expand_policies+0x24a/0x2b0 [ 42.768521][ T4024] xfrm_lookup_with_ifid+0x1da/0x1360 [ 42.768556][ T4024] ? xas_load+0x413/0x430 [ 42.768587][ T4024] xfrm_lookup_route+0x3a/0x110 [ 42.768668][ T4024] ip6_dst_lookup_flow+0x97/0xc0 [ 42.768693][ T4024] rawv6_sendmsg+0xa29/0xf70 [ 42.768735][ T4024] ? __pfx_rawv6_sendmsg+0x10/0x10 [ 42.768818][ T4024] inet_sendmsg+0xc2/0xd0 [ 42.768840][ T4024] __sock_sendmsg+0x102/0x180 [ 42.768878][ T4024] ____sys_sendmsg+0x345/0x4e0 [ 42.768969][ T4024] ___sys_sendmsg+0x17b/0x1d0 [ 42.769012][ T4024] __sys_sendmmsg+0x178/0x300 [ 42.769052][ T4024] __x64_sys_sendmmsg+0x57/0x70 [ 42.769077][ T4024] x64_sys_call+0x1c4a/0x3000 [ 42.769099][ T4024] do_syscall_64+0xd2/0x200 [ 42.769168][ T4024] ? arch_exit_to_user_mode_prepare+0x27/0x80 [ 42.769202][ T4024] ? irqentry_exit_to_user_mode+0x7b/0xa0 [ 42.769233][ T4024] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 42.769257][ T4024] RIP: 0033:0x7f0b4a1ceec9 [ 42.769288][ T4024] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 42.769306][ T4024] RSP: 002b:00007f0b48c2f038 EFLAGS: 00000246 ORIG_RAX: 0000000000000133 [ 42.769326][ T4024] RAX: ffffffffffffffda RBX: 00007f0b4a425fa0 RCX: 00007f0b4a1ceec9 [ 42.769342][ T4024] RDX: 00000000000002e9 RSI: 0000200000000480 RDI: 0000000000000007 [ 42.769372][ T4024] RBP: 00007f0b48c2f090 R08: 0000000000000000 R09: 0000000000000000 [ 42.769410][ T4024] R10: 000000000000ffe0 R11: 0000000000000246 R12: 0000000000000001 [ 42.769423][ T4024] R13: 00007f0b4a426038 R14: 00007f0b4a425fa0 R15: 00007ffd0b63f1d8 [ 42.769442][ T4024] [ 43.192305][ T4039] Option 'Ú¼ÂeFœýØ 2Í‚úØ ·æÞÅ ¡†¶K¡…*Ϫã,ÛŸÊn‰yBÞ6Îf[åA [ 43.192305][ T4039] Q¿ñí׿2:[¼„‚”·¶éÇkáz' to dns_resolver key: bad/missing value [ 43.833606][ T29] kauditd_printk_skb: 1160 callbacks suppressed [ 43.833624][ T29] audit: type=1107 audit(1759589857.042:1355): pid=4061 uid=0 auid=4294967295 ses=4294967295 subj=root:sysadm_r:sysadm_t msg='' [ 44.315045][ T29] audit: type=1400 audit(1759589857.512:1356): avc: denied { ioctl } for pid=4082 comm="syz.0.139" path="socket:[6507]" dev="sockfs" ino=6507 ioctlcmd=0x89e2 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=mctp_socket permissive=1 [ 44.339628][ T29] audit: type=1326 audit(1759589857.512:1357): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4082 comm="syz.0.139" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fae5d17eec9 code=0x7ffc0000 [ 44.363064][ T29] audit: type=1326 audit(1759589857.512:1358): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4082 comm="syz.0.139" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fae5d17eec9 code=0x7ffc0000 [ 44.386586][ T29] audit: type=1326 audit(1759589857.512:1359): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4082 comm="syz.0.139" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7fae5d17eec9 code=0x7ffc0000 [ 44.410106][ T29] audit: type=1326 audit(1759589857.512:1360): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4082 comm="syz.0.139" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fae5d17eec9 code=0x7ffc0000 [ 44.433514][ T29] audit: type=1326 audit(1759589857.512:1361): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4082 comm="syz.0.139" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7fae5d17eec9 code=0x7ffc0000 [ 44.436653][ T4089] FAULT_INJECTION: forcing a failure. [ 44.436653][ T4089] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 44.456927][ T29] audit: type=1326 audit(1759589857.512:1362): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4082 comm="syz.0.139" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fae5d17eec9 code=0x7ffc0000 [ 44.456978][ T29] audit: type=1326 audit(1759589857.512:1363): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4082 comm="syz.0.139" exe="/root/syz-executor" sig=0 arch=c000003e syscall=307 compat=0 ip=0x7fae5d17eec9 code=0x7ffc0000 [ 44.457014][ T29] audit: type=1326 audit(1759589857.512:1364): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4082 comm="syz.0.139" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fae5d17eec9 code=0x7ffc0000 [ 44.470079][ T4089] CPU: 0 UID: 0 PID: 4089 Comm: syz.3.141 Not tainted syzkaller #0 PREEMPT(voluntary) [ 44.470186][ T4089] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 08/18/2025 [ 44.470205][ T4089] Call Trace: [ 44.470214][ T4089] [ 44.470227][ T4089] __dump_stack+0x1d/0x30 [ 44.470277][ T4089] dump_stack_lvl+0xe8/0x140 [ 44.470385][ T4089] dump_stack+0x15/0x1b [ 44.470427][ T4089] should_fail_ex+0x265/0x280 [ 44.470477][ T4089] should_fail+0xb/0x20 [ 44.470520][ T4089] should_fail_usercopy+0x1a/0x20 [ 44.470577][ T4089] _copy_from_iter+0xd2/0xe80 [ 44.470607][ T4089] ? __build_skb_around+0x1ab/0x200 [ 44.470674][ T4089] ? __alloc_skb+0x223/0x320 [ 44.470719][ T4089] netlink_sendmsg+0x471/0x6b0 [ 44.470848][ T4089] ? __pfx_netlink_sendmsg+0x10/0x10 [ 44.470875][ T4089] __sock_sendmsg+0x145/0x180 [ 44.470913][ T4089] ____sys_sendmsg+0x31e/0x4e0 [ 44.470946][ T4089] ___sys_sendmsg+0x17b/0x1d0 [ 44.470993][ T4089] __x64_sys_sendmsg+0xd4/0x160 [ 44.471100][ T4089] x64_sys_call+0x191e/0x3000 [ 44.471123][ T4089] do_syscall_64+0xd2/0x200 [ 44.471234][ T4089] ? arch_exit_to_user_mode_prepare+0x27/0x80 [ 44.471273][ T4089] ? irqentry_exit_to_user_mode+0x7b/0xa0 [ 44.471307][ T4089] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 44.471353][ T4089] RIP: 0033:0x7f0b4a1ceec9 [ 44.471374][ T4089] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 44.471399][ T4089] RSP: 002b:00007f0b48c2f038 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 44.471426][ T4089] RAX: ffffffffffffffda RBX: 00007f0b4a425fa0 RCX: 00007f0b4a1ceec9 [ 44.471444][ T4089] RDX: 0000000000008000 RSI: 0000200000000d00 RDI: 0000000000000004 [ 44.471474][ T4089] RBP: 00007f0b48c2f090 R08: 0000000000000000 R09: 0000000000000000 [ 44.471566][ T4089] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 44.471584][ T4089] R13: 00007f0b4a426038 R14: 00007f0b4a425fa0 R15: 00007ffd0b63f1d8 [ 44.471614][ T4089] [ 44.569777][ T4083] ======================================================= [ 44.569777][ T4083] WARNING: The mand mount option has been deprecated and [ 44.569777][ T4083] and is ignored by this kernel. Remove the mand [ 44.569777][ T4083] option from the mount to silence this warning. [ 44.569777][ T4083] ======================================================= [ 44.622288][ T4095] FAULT_INJECTION: forcing a failure. [ 44.622288][ T4095] name failslab, interval 1, probability 0, space 0, times 0 [ 44.788292][ T4095] CPU: 1 UID: 0 PID: 4095 Comm: syz.3.142 Not tainted syzkaller #0 PREEMPT(voluntary) [ 44.788319][ T4095] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 08/18/2025 [ 44.788332][ T4095] Call Trace: [ 44.788340][ T4095] [ 44.788350][ T4095] __dump_stack+0x1d/0x30 [ 44.788396][ T4095] dump_stack_lvl+0xe8/0x140 [ 44.788438][ T4095] dump_stack+0x15/0x1b [ 44.788492][ T4095] should_fail_ex+0x265/0x280 [ 44.788527][ T4095] ? request_threaded_irq+0x1ad/0x2c0 [ 44.788624][ T4095] should_failslab+0x8c/0xb0 [ 44.788723][ T4095] __kmalloc_cache_noprof+0x4c/0x4a0 [ 44.788784][ T4095] ? __pfx_serial8250_interrupt+0x10/0x10 [ 44.788823][ T4095] request_threaded_irq+0x1ad/0x2c0 [ 44.788875][ T4095] ? __pfx_serial8250_interrupt+0x10/0x10 [ 44.788912][ T4095] univ8250_setup_irq+0x2b0/0x310 [ 44.789012][ T4095] serial8250_do_startup+0xa40/0x1b10 [ 44.789161][ T4095] serial8250_startup+0x41/0x50 [ 44.789254][ T4095] uart_startup+0x468/0x8e0 [ 44.789282][ T4095] uart_ioctl+0xb9c/0xe80 [ 44.789376][ T4095] ? do_vfs_ioctl+0x866/0xe10 [ 44.789397][ T4095] ? tty_jobctrl_ioctl+0x29e/0x810 [ 44.789489][ T4095] tty_ioctl+0x7d8/0xb80 [ 44.789608][ T4095] ? __pfx_tty_ioctl+0x10/0x10 [ 44.789647][ T4095] __se_sys_ioctl+0xcb/0x140 [ 44.789739][ T4095] __x64_sys_ioctl+0x43/0x50 [ 44.789763][ T4095] x64_sys_call+0x1816/0x3000 [ 44.789832][ T4095] do_syscall_64+0xd2/0x200 [ 44.789858][ T4095] ? arch_exit_to_user_mode_prepare+0x27/0x80 [ 44.789919][ T4095] ? irqentry_exit_to_user_mode+0x7b/0xa0 [ 44.790115][ T4095] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 44.790147][ T4095] RIP: 0033:0x7f0b4a1ceec9 [ 44.790166][ T4095] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 44.790190][ T4095] RSP: 002b:00007f0b48c2f038 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 44.790212][ T4095] RAX: ffffffffffffffda RBX: 00007f0b4a425fa0 RCX: 00007f0b4a1ceec9 [ 44.790239][ T4095] RDX: 0000000000000000 RSI: 0000000000005453 RDI: 0000000000000003 [ 44.790255][ T4095] RBP: 00007f0b48c2f090 R08: 0000000000000000 R09: 0000000000000000 [ 44.790296][ T4095] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 44.790312][ T4095] R13: 00007f0b4a426038 R14: 00007f0b4a425fa0 R15: 00007ffd0b63f1d8 [ 44.790336][ T4095] [ 45.076923][ T4115] loop4: detected capacity change from 0 to 128 [ 45.106023][ T4115] EXT4-fs (loop4): mounted filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09 r/w without journal. Quota mode: none. [ 45.125099][ T4117] __nla_validate_parse: 9 callbacks suppressed [ 45.125129][ T4117] netlink: 48 bytes leftover after parsing attributes in process `syz.3.146'. [ 45.129421][ T4115] ext4 filesystem being mounted at /30/file0aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa supports timestamps until 2038-01-19 (0x7fffffff) [ 45.199056][ T3303] EXT4-fs (loop4): unmounting filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09. [ 45.332370][ T4143] loop1: detected capacity change from 0 to 1024 [ 45.342415][ T4143] EXT4-fs: Ignoring removed orlov option [ 45.389402][ T4143] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 45.420932][ T4156] netlink: 16 bytes leftover after parsing attributes in process `syz.4.147'. [ 45.543886][ T4166] netlink: 16 bytes leftover after parsing attributes in process `syz.2.152'. [ 45.564895][ T4143] bridge0: port 2(bridge_slave_1) entered disabled state [ 45.572273][ T4143] bridge0: port 1(bridge_slave_0) entered disabled state [ 45.579709][ T4167] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=1541 sclass=netlink_route_socket pid=4167 comm=syz.1.149 [ 45.597923][ T4167] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=4167 comm=syz.1.149 [ 45.708875][ T4143] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 45.731192][ T4143] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 45.821399][ T2558] netdevsim netdevsim1 netdevsim0: unset [1, 0] type 2 family 0 port 6081 - 0 [ 45.844082][ T2558] netdevsim netdevsim1 netdevsim1: unset [1, 0] type 2 family 0 port 6081 - 0 [ 45.869014][ T2558] netdevsim netdevsim1 netdevsim2: unset [1, 0] type 2 family 0 port 6081 - 0 [ 45.880173][ T2558] netdevsim netdevsim1 netdevsim3: unset [1, 0] type 2 family 0 port 6081 - 0 [ 46.045604][ T3296] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 46.060376][ T4190] loop2: detected capacity change from 0 to 1024 [ 46.075791][ T4190] EXT4-fs: quotafile must be on filesystem root [ 46.216325][ T4206] netlink: 16 bytes leftover after parsing attributes in process `syz.0.165'. [ 46.371773][ T4190] A link change request failed with some changes committed already. Interface caif0 may have been left with an inconsistent configuration, please check. [ 46.430919][ T4217] FAULT_INJECTION: forcing a failure. [ 46.430919][ T4217] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 46.444104][ T4217] CPU: 1 UID: 0 PID: 4217 Comm: syz.3.171 Not tainted syzkaller #0 PREEMPT(voluntary) [ 46.444159][ T4217] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 08/18/2025 [ 46.444212][ T4217] Call Trace: [ 46.444219][ T4217] [ 46.444227][ T4217] __dump_stack+0x1d/0x30 [ 46.444328][ T4217] dump_stack_lvl+0xe8/0x140 [ 46.444361][ T4217] dump_stack+0x15/0x1b [ 46.444391][ T4217] should_fail_ex+0x265/0x280 [ 46.444460][ T4217] should_fail+0xb/0x20 [ 46.444500][ T4217] should_fail_usercopy+0x1a/0x20 [ 46.444526][ T4217] _copy_from_user+0x1c/0xb0 [ 46.444572][ T4217] __sys_bind+0x106/0x2a0 [ 46.444615][ T4217] __x64_sys_bind+0x3f/0x50 [ 46.444642][ T4217] x64_sys_call+0x2b72/0x3000 [ 46.444746][ T4217] do_syscall_64+0xd2/0x200 [ 46.444772][ T4217] ? arch_exit_to_user_mode_prepare+0x27/0x80 [ 46.444809][ T4217] ? irqentry_exit_to_user_mode+0x7b/0xa0 [ 46.444888][ T4217] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 46.444908][ T4217] RIP: 0033:0x7f0b4a1ceec9 [ 46.444923][ T4217] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 46.444944][ T4217] RSP: 002b:00007f0b48c2f038 EFLAGS: 00000246 ORIG_RAX: 0000000000000031 [ 46.444968][ T4217] RAX: ffffffffffffffda RBX: 00007f0b4a425fa0 RCX: 00007f0b4a1ceec9 [ 46.444984][ T4217] RDX: 0000000000000018 RSI: 0000200000000b80 RDI: 0000000000000004 [ 46.445051][ T4217] RBP: 00007f0b48c2f090 R08: 0000000000000000 R09: 0000000000000000 [ 46.445067][ T4217] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 46.445083][ T4217] R13: 00007f0b4a426038 R14: 00007f0b4a425fa0 R15: 00007ffd0b63f1d8 [ 46.445105][ T4217] [ 47.090605][ T4226] netlink: 24 bytes leftover after parsing attributes in process `syz.3.176'. [ 47.237902][ T4234] loop3: detected capacity change from 0 to 512 [ 47.282442][ T4234] EXT4-fs (loop3): mounting ext2 file system using the ext4 subsystem [ 47.326594][ T4242] netlink: 'syz.0.179': attribute type 10 has an invalid length. [ 47.334419][ T4242] netlink: 40 bytes leftover after parsing attributes in process `syz.0.179'. [ 47.347792][ T4234] EXT4-fs error (device loop3): ext4_validate_block_bitmap:432: comm syz.3.178: bg 0: block 104: invalid block bitmap [ 47.377991][ T4234] EXT4-fs error (device loop3) in ext4_mb_clear_bb:6667: Corrupt filesystem [ 47.387107][ T4234] EXT4-fs error (device loop3): ext4_free_branches:1023: inode #11: comm syz.3.178: invalid indirect mapped block 1 (level 1) [ 47.414278][ T4250] netlink: 16 bytes leftover after parsing attributes in process `syz.1.180'. [ 47.421349][ T4242] dummy0: entered promiscuous mode [ 47.429203][ T4242] bridge0: port 3(dummy0) entered blocking state [ 47.435662][ T4242] bridge0: port 3(dummy0) entered disabled state [ 47.442200][ T4242] dummy0: entered allmulticast mode [ 47.442691][ T4234] EXT4-fs (loop3): 1 truncate cleaned up [ 47.448253][ T4242] bridge0: port 3(dummy0) entered blocking state [ 47.459537][ T4242] bridge0: port 3(dummy0) entered forwarding state [ 47.479367][ T4234] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 47.527883][ T4253] loop0: detected capacity change from 0 to 1024 [ 47.547281][ T4257] loop1: detected capacity change from 0 to 512 [ 47.587851][ T4257] EXT4-fs: Ignoring removed nobh option [ 47.636188][ T4234] tmpfs: Unknown parameter 'grpquota' [ 47.657683][ T4257] EXT4-fs error (device loop1): ext4_orphan_get:1392: inode #15: comm syz.1.183: iget: bad i_size value: 38620345925642 [ 47.698373][ T3297] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 47.719217][ T4257] EXT4-fs error (device loop1): ext4_orphan_get:1397: comm syz.1.183: couldn't read orphan inode 15 (err -117) [ 47.769285][ T4257] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 47.917909][ T4263] netlink: 16 bytes leftover after parsing attributes in process `syz.2.187'. [ 48.041980][ T4276] netlink: 'syz.1.183': attribute type 4 has an invalid length. [ 48.049700][ T4276] netlink: 17 bytes leftover after parsing attributes in process `syz.1.183'. [ 48.119445][ T4285] loop0: detected capacity change from 0 to 256 [ 48.168233][ T4294] netlink: 48 bytes leftover after parsing attributes in process `syz.3.193'. [ 48.316859][ T4305] loop3: detected capacity change from 0 to 128 [ 48.329348][ T4305] EXT4-fs (loop3): mounted filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09 r/w without journal. Quota mode: none. [ 48.418036][ T4305] ext4 filesystem being mounted at /50/file0aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa supports timestamps until 2038-01-19 (0x7fffffff) [ 48.463327][ T3296] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 48.514080][ T3297] EXT4-fs (loop3): unmounting filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09. [ 48.682137][ T4323] netlink: 'syz.1.203': attribute type 27 has an invalid length. [ 48.848503][ T29] kauditd_printk_skb: 870 callbacks suppressed [ 48.848519][ T29] audit: type=1326 audit(1759589862.052:2235): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4280 comm="syz.4.190" exe="/root/syz-executor" sig=0 arch=c000003e syscall=39 compat=0 ip=0x7f0decd85d67 code=0x7ffc0000 [ 48.879584][ T29] audit: type=1326 audit(1759589862.052:2236): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4280 comm="syz.4.190" exe="/root/syz-executor" sig=0 arch=c000003e syscall=15 compat=0 ip=0x7f0decd2af79 code=0x7ffc0000 [ 48.903107][ T29] audit: type=1326 audit(1759589862.052:2237): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4280 comm="syz.4.190" exe="/root/syz-executor" sig=0 arch=c000003e syscall=0 compat=0 ip=0x7f0decd8eec9 code=0x7ffc0000 [ 48.926355][ T29] audit: type=1326 audit(1759589862.062:2238): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4326 comm="syz.1.205" exe="/root/syz-executor" sig=0 arch=c000003e syscall=39 compat=0 ip=0x7f0a0b9d5d67 code=0x7ffc0000 [ 48.949625][ T29] audit: type=1326 audit(1759589862.062:2239): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4326 comm="syz.1.205" exe="/root/syz-executor" sig=0 arch=c000003e syscall=15 compat=0 ip=0x7f0a0b97af79 code=0x7ffc0000 [ 48.972935][ T29] audit: type=1326 audit(1759589862.062:2240): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4326 comm="syz.1.205" exe="/root/syz-executor" sig=0 arch=c000003e syscall=0 compat=0 ip=0x7f0a0b9deec9 code=0x7ffc0000 [ 48.996216][ T29] audit: type=1326 audit(1759589862.062:2241): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4280 comm="syz.4.190" exe="/root/syz-executor" sig=0 arch=c000003e syscall=39 compat=0 ip=0x7f0decd85d67 code=0x7ffc0000 [ 49.019560][ T29] audit: type=1326 audit(1759589862.062:2242): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4280 comm="syz.4.190" exe="/root/syz-executor" sig=0 arch=c000003e syscall=15 compat=0 ip=0x7f0decd2af79 code=0x7ffc0000 [ 49.042852][ T29] audit: type=1326 audit(1759589862.062:2243): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4280 comm="syz.4.190" exe="/root/syz-executor" sig=0 arch=c000003e syscall=0 compat=0 ip=0x7f0decd8eec9 code=0x7ffc0000 [ 49.066046][ T29] audit: type=1326 audit(1759589862.062:2244): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4326 comm="syz.1.205" exe="/root/syz-executor" sig=0 arch=c000003e syscall=39 compat=0 ip=0x7f0a0b9d5d67 code=0x7ffc0000 [ 49.150359][ T4350] loop3: detected capacity change from 0 to 1024 [ 49.157321][ T4350] EXT4-fs: Ignoring removed orlov option [ 49.177903][ T4350] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 49.236031][ T3297] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 49.438938][ T4365] netlink: 'syz.2.213': attribute type 21 has an invalid length. [ 49.469394][ T4372] mmap: syz.0.215 (4372) uses deprecated remap_file_pages() syscall. See Documentation/mm/remap_file_pages.rst. [ 49.564269][ T4384] loop3: detected capacity change from 0 to 1024 [ 49.579722][ T4384] EXT4-fs: Ignoring removed orlov option [ 49.613894][ T4384] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 49.732430][ T3297] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 49.748785][ T4405] loop4: detected capacity change from 0 to 1024 [ 49.759386][ T4405] EXT4-fs: Ignoring removed orlov option [ 49.787054][ T4405] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 49.819159][ T4413] FAULT_INJECTION: forcing a failure. [ 49.819159][ T4413] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 49.832326][ T4413] CPU: 1 UID: 0 PID: 4413 Comm: syz.1.225 Not tainted syzkaller #0 PREEMPT(voluntary) [ 49.832407][ T4413] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 08/18/2025 [ 49.832422][ T4413] Call Trace: [ 49.832429][ T4413] [ 49.832437][ T4413] __dump_stack+0x1d/0x30 [ 49.832535][ T4413] dump_stack_lvl+0xe8/0x140 [ 49.832573][ T4413] dump_stack+0x15/0x1b [ 49.832720][ T4413] should_fail_ex+0x265/0x280 [ 49.832760][ T4413] should_fail+0xb/0x20 [ 49.832794][ T4413] should_fail_usercopy+0x1a/0x20 [ 49.832826][ T4413] _copy_from_user+0x1c/0xb0 [ 49.832853][ T4413] ___sys_sendmsg+0xc1/0x1d0 [ 49.832937][ T4413] __x64_sys_sendmsg+0xd4/0x160 [ 49.832963][ T4413] x64_sys_call+0x191e/0x3000 [ 49.832986][ T4413] do_syscall_64+0xd2/0x200 [ 49.833096][ T4413] ? arch_exit_to_user_mode_prepare+0x27/0x80 [ 49.833196][ T4413] ? irqentry_exit_to_user_mode+0x7b/0xa0 [ 49.833232][ T4413] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 49.833256][ T4413] RIP: 0033:0x7f0a0b9deec9 [ 49.833273][ T4413] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 49.833371][ T4413] RSP: 002b:00007f0a0a405038 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 49.833428][ T4413] RAX: ffffffffffffffda RBX: 00007f0a0bc36180 RCX: 00007f0a0b9deec9 [ 49.833442][ T4413] RDX: 0000000000000000 RSI: 0000200000000240 RDI: 0000000000000004 [ 49.833465][ T4413] RBP: 00007f0a0a405090 R08: 0000000000000000 R09: 0000000000000000 [ 49.833479][ T4413] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 49.833492][ T4413] R13: 00007f0a0bc36218 R14: 00007f0a0bc36180 R15: 00007ffc7aa467a8 [ 49.833513][ T4413] [ 50.172298][ T4431] FAULT_INJECTION: forcing a failure. [ 50.172298][ T4431] name failslab, interval 1, probability 0, space 0, times 0 [ 50.185044][ T4431] CPU: 0 UID: 0 PID: 4431 Comm: syz.3.233 Not tainted syzkaller #0 PREEMPT(voluntary) [ 50.185115][ T4431] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 08/18/2025 [ 50.185127][ T4431] Call Trace: [ 50.185134][ T4431] [ 50.185142][ T4431] __dump_stack+0x1d/0x30 [ 50.185179][ T4431] dump_stack_lvl+0xe8/0x140 [ 50.185215][ T4431] dump_stack+0x15/0x1b [ 50.185299][ T4431] should_fail_ex+0x265/0x280 [ 50.185345][ T4431] should_failslab+0x8c/0xb0 [ 50.185373][ T4431] kmem_cache_alloc_node_noprof+0x57/0x4a0 [ 50.185400][ T4431] ? __alloc_skb+0x101/0x320 [ 50.185526][ T4431] __alloc_skb+0x101/0x320 [ 50.185562][ T4431] ? audit_log_start+0x342/0x720 [ 50.185604][ T4431] audit_log_start+0x3a0/0x720 [ 50.185648][ T4431] ? kstrtouint+0x76/0xc0 [ 50.185691][ T4431] audit_seccomp+0x48/0x100 [ 50.185763][ T4431] ? __seccomp_filter+0x82d/0x1250 [ 50.185789][ T4431] __seccomp_filter+0x83e/0x1250 [ 50.185884][ T4431] ? __pfx_proc_fail_nth_write+0x10/0x10 [ 50.185922][ T4431] ? vfs_write+0x7e8/0x960 [ 50.186073][ T4431] ? __rcu_read_unlock+0x4f/0x70 [ 50.186165][ T4431] ? __fget_files+0x184/0x1c0 [ 50.186262][ T4431] __secure_computing+0x82/0x150 [ 50.186295][ T4431] syscall_trace_enter+0xcf/0x1e0 [ 50.186329][ T4431] do_syscall_64+0xac/0x200 [ 50.186434][ T4431] ? arch_exit_to_user_mode_prepare+0x27/0x80 [ 50.186511][ T4431] ? irqentry_exit_to_user_mode+0x7b/0xa0 [ 50.186536][ T4431] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 50.186557][ T4431] RIP: 0033:0x7f0b4a1ceec9 [ 50.186572][ T4431] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 50.186631][ T4431] RSP: 002b:00007f0b48c2f038 EFLAGS: 00000246 ORIG_RAX: 00000000000000ce [ 50.186656][ T4431] RAX: ffffffffffffffda RBX: 00007f0b4a425fa0 RCX: 00007f0b4a1ceec9 [ 50.186669][ T4431] RDX: 0000000000000000 RSI: 00002000000001c0 RDI: 0000000000000000 [ 50.186681][ T4431] RBP: 00007f0b48c2f090 R08: 0000000000000000 R09: 0000000000000000 [ 50.186692][ T4431] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 50.186704][ T4431] R13: 00007f0b4a426038 R14: 00007f0b4a425fa0 R15: 00007ffd0b63f1d8 [ 50.186723][ T4431] [ 50.427428][ T3303] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 50.608568][ T4438] __nla_validate_parse: 7 callbacks suppressed [ 50.608601][ T4438] netlink: 16 bytes leftover after parsing attributes in process `syz.3.238'. [ 50.718241][ T4466] netlink: 12 bytes leftover after parsing attributes in process `syz.3.242'. [ 50.727403][ T4466] netlink: 12 bytes leftover after parsing attributes in process `syz.3.242'. [ 50.887699][ T4483] loop1: detected capacity change from 0 to 128 [ 50.901313][ T4483] EXT4-fs (loop1): mounted filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09 r/w without journal. Quota mode: none. [ 50.914201][ T4483] ext4 filesystem being mounted at /43/file0aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa supports timestamps until 2038-01-19 (0x7fffffff) [ 50.962243][ T3296] EXT4-fs (loop1): unmounting filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09. [ 51.053208][ T4491] netlink: 48 bytes leftover after parsing attributes in process `syz.1.248'. [ 51.179990][ T4493] netlink: 12 bytes leftover after parsing attributes in process `syz.1.249'. [ 51.634912][ T4541] FAULT_INJECTION: forcing a failure. [ 51.634912][ T4541] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 51.648054][ T4541] CPU: 1 UID: 0 PID: 4541 Comm: syz.1.259 Not tainted syzkaller #0 PREEMPT(voluntary) [ 51.648106][ T4541] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 08/18/2025 [ 51.648120][ T4541] Call Trace: [ 51.648126][ T4541] [ 51.648206][ T4541] __dump_stack+0x1d/0x30 [ 51.648257][ T4541] dump_stack_lvl+0xe8/0x140 [ 51.648452][ T4541] dump_stack+0x15/0x1b [ 51.648494][ T4541] should_fail_ex+0x265/0x280 [ 51.648541][ T4541] should_fail+0xb/0x20 [ 51.648641][ T4541] should_fail_usercopy+0x1a/0x20 [ 51.648669][ T4541] copy_to_user_nofault+0x7f/0x120 [ 51.648714][ T4541] bpf_probe_write_user+0x83/0xc0 [ 51.648743][ T4541] bpf_prog_f26ae291ee3ebee3+0x41/0x49 [ 51.648765][ T4541] bpf_trace_run3+0x10f/0x1d0 [ 51.648873][ T4541] ? __kfree_skb+0x109/0x150 [ 51.648916][ T4541] ? __kfree_skb+0x109/0x150 [ 51.648956][ T4541] __traceiter_kmem_cache_free+0x38/0x60 [ 51.649014][ T4541] ? __kfree_skb+0x109/0x150 [ 51.649054][ T4541] kmem_cache_free+0x329/0x3d0 [ 51.649089][ T4541] ? unix_stream_read_generic+0xae1/0x1570 [ 51.649153][ T4541] __kfree_skb+0x109/0x150 [ 51.649267][ T4541] sk_skb_reason_drop+0xbd/0x270 [ 51.649310][ T4541] unix_stream_read_generic+0xae1/0x1570 [ 51.649405][ T4541] unix_stream_recvmsg+0xc3/0xf0 [ 51.649432][ T4541] ? __pfx_unix_stream_read_actor+0x10/0x10 [ 51.649499][ T4541] ? __pfx_unix_stream_recvmsg+0x10/0x10 [ 51.649527][ T4541] sock_recvmsg+0x139/0x170 [ 51.649582][ T4541] ____sys_recvmsg+0xf5/0x280 [ 51.649615][ T4541] ___sys_recvmsg+0x11f/0x370 [ 51.649686][ T4541] __x64_sys_recvmsg+0xd1/0x160 [ 51.649717][ T4541] x64_sys_call+0x2b46/0x3000 [ 51.649826][ T4541] do_syscall_64+0xd2/0x200 [ 51.649854][ T4541] ? arch_exit_to_user_mode_prepare+0x27/0x80 [ 51.649885][ T4541] ? irqentry_exit_to_user_mode+0x7b/0xa0 [ 51.649983][ T4541] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 51.650008][ T4541] RIP: 0033:0x7f0a0b9deec9 [ 51.650068][ T4541] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 51.650084][ T4541] RSP: 002b:00007f0a0a447038 EFLAGS: 00000246 ORIG_RAX: 000000000000002f [ 51.650107][ T4541] RAX: ffffffffffffffda RBX: 00007f0a0bc35fa0 RCX: 00007f0a0b9deec9 [ 51.650123][ T4541] RDX: 0000000000000160 RSI: 00002000000005c0 RDI: 0000000000000007 [ 51.650217][ T4541] RBP: 00007f0a0a447090 R08: 0000000000000000 R09: 0000000000000000 [ 51.650233][ T4541] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 51.650247][ T4541] R13: 00007f0a0bc36038 R14: 00007f0a0bc35fa0 R15: 00007ffc7aa467a8 [ 51.650267][ T4541] [ 52.547122][ T4628] wireguard1: entered promiscuous mode [ 52.552768][ T4628] wireguard1: entered allmulticast mode [ 52.922625][ T4652] FAULT_INJECTION: forcing a failure. [ 52.922625][ T4652] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 52.935870][ T4652] CPU: 0 UID: 0 PID: 4652 Comm: syz.0.276 Not tainted syzkaller #0 PREEMPT(voluntary) [ 52.935951][ T4652] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 08/18/2025 [ 52.935968][ T4652] Call Trace: [ 52.935977][ T4652] [ 52.935987][ T4652] __dump_stack+0x1d/0x30 [ 52.936101][ T4652] dump_stack_lvl+0xe8/0x140 [ 52.936147][ T4652] dump_stack+0x15/0x1b [ 52.936195][ T4652] should_fail_ex+0x265/0x280 [ 52.936348][ T4652] should_fail+0xb/0x20 [ 52.936390][ T4652] should_fail_usercopy+0x1a/0x20 [ 52.936416][ T4652] _copy_from_user+0x1c/0xb0 [ 52.936441][ T4652] __sys_bpf+0x183/0x7c0 [ 52.936527][ T4652] __x64_sys_bpf+0x41/0x50 [ 52.936560][ T4652] x64_sys_call+0x2aee/0x3000 [ 52.936586][ T4652] do_syscall_64+0xd2/0x200 [ 52.936660][ T4652] ? arch_exit_to_user_mode_prepare+0x27/0x80 [ 52.936703][ T4652] ? irqentry_exit_to_user_mode+0x7b/0xa0 [ 52.936744][ T4652] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 52.936772][ T4652] RIP: 0033:0x7fae5d17eec9 [ 52.936788][ T4652] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 52.936846][ T4652] RSP: 002b:00007fae5bbdf038 EFLAGS: 00000246 ORIG_RAX: 0000000000000141 [ 52.936871][ T4652] RAX: ffffffffffffffda RBX: 00007fae5d3d5fa0 RCX: 00007fae5d17eec9 [ 52.936889][ T4652] RDX: 00000000000000a7 RSI: 00002000000002c0 RDI: 0000000000000005 [ 52.936901][ T4652] RBP: 00007fae5bbdf090 R08: 0000000000000000 R09: 0000000000000000 [ 52.936913][ T4652] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 52.936927][ T4652] R13: 00007fae5d3d6038 R14: 00007fae5d3d5fa0 R15: 00007ffe29875908 [ 52.936947][ T4652] [ 53.277735][ T4693] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 53.287215][ T4693] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 53.315446][ T4693] netlink: 16 bytes leftover after parsing attributes in process `syz.3.281'. [ 53.348257][ T4693] netlink: 'syz.3.281': attribute type 10 has an invalid length. [ 53.356078][ T4693] netlink: 40 bytes leftover after parsing attributes in process `syz.3.281'. [ 53.375827][ T4693] batman_adv: batadv0: Adding interface: veth1_vlan [ 53.382654][ T4693] batman_adv: batadv0: The MTU of interface veth1_vlan is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1532 would solve the problem. [ 53.429241][ T4693] batman_adv: batadv0: Interface activated: veth1_vlan [ 53.620977][ T4736] loop0: detected capacity change from 0 to 512 [ 53.631938][ T4739] netlink: 12 bytes leftover after parsing attributes in process `syz.4.290'. [ 53.640842][ T4739] netlink: 12 bytes leftover after parsing attributes in process `syz.4.290'. [ 53.652797][ T4736] EXT4-fs (loop0): external journal device major/minor numbers have changed [ 53.670535][ T4744] netlink: 8 bytes leftover after parsing attributes in process `syz.4.291'. [ 53.679670][ T4736] EXT4-fs (loop0): couldn't read superblock of external journal [ 53.760041][ T4753] loop2: detected capacity change from 0 to 1024 [ 53.797681][ T4753] EXT4-fs: Ignoring removed orlov option [ 53.838672][ T4753] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 53.895558][ T3310] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 53.919901][ T29] kauditd_printk_skb: 1726 callbacks suppressed [ 53.919962][ T29] audit: type=1400 audit(1759589867.122:3969): avc: denied { getopt } for pid=4785 comm="syz.2.299" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rds_socket permissive=1 [ 54.006401][ T29] audit: type=1400 audit(1759589867.212:3970): avc: denied { create } for pid=4795 comm="syz.3.301" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=kcm_socket permissive=1 [ 54.028145][ T29] audit: type=1400 audit(1759589867.232:3971): avc: denied { read append } for pid=4795 comm="syz.3.301" name="snapshot" dev="devtmpfs" ino=90 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:acpi_bios_t tclass=chr_file permissive=1 [ 54.051761][ T29] audit: type=1400 audit(1759589867.232:3972): avc: denied { open } for pid=4795 comm="syz.3.301" path="/dev/snapshot" dev="devtmpfs" ino=90 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:acpi_bios_t tclass=chr_file permissive=1 [ 54.083919][ T4802] loop2: detected capacity change from 0 to 512 [ 54.101274][ T4802] EXT4-fs (loop2): encrypted files will use data=ordered instead of data journaling mode [ 54.113486][ T4802] EXT4-fs error (device loop2): ext4_validate_block_bitmap:432: comm syz.2.302: bg 0: block 4: invalid block bitmap [ 54.130886][ T4802] EXT4-fs (loop2): Remounting filesystem read-only [ 54.144661][ T4802] EXT4-fs warning (device loop2): ext4_expand_extra_isize_ea:2853: Unable to expand inode 15. Delete some EAs or run e2fsck. [ 54.157926][ T4802] EXT4-fs (loop2): 1 truncate cleaned up [ 54.164167][ T4802] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 54.190929][ T29] audit: type=1326 audit(1759589867.392:3973): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4817 comm="syz.4.303" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f0decd8eec9 code=0x7ffc0000 [ 54.216817][ T29] audit: type=1326 audit(1759589867.422:3974): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4817 comm="syz.4.303" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f0decd8eec9 code=0x7ffc0000 [ 54.240200][ T29] audit: type=1326 audit(1759589867.422:3975): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4817 comm="syz.4.303" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f0decd8eec9 code=0x7ffc0000 [ 54.263537][ T29] audit: type=1326 audit(1759589867.422:3976): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4817 comm="syz.4.303" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f0decd8eec9 code=0x7ffc0000 [ 54.287035][ T29] audit: type=1326 audit(1759589867.422:3977): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4817 comm="syz.4.303" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f0decd8eec9 code=0x7ffc0000 [ 54.310417][ T29] audit: type=1326 audit(1759589867.422:3978): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4817 comm="syz.4.303" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f0decd8eec9 code=0x7ffc0000 [ 54.445352][ T4830] loop4: detected capacity change from 0 to 2048 [ 54.463318][ T4830] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 54.614207][ T4849] lo speed is unknown, defaulting to 1000 [ 54.621837][ T4849] lo speed is unknown, defaulting to 1000 [ 54.627752][ T4849] lo speed is unknown, defaulting to 1000 [ 54.676996][ T4849] infiniband sz1: set active [ 54.681829][ T4849] infiniband sz1: added lo [ 54.686378][ T3371] lo speed is unknown, defaulting to 1000 [ 54.703399][ T4854] loop0: detected capacity change from 0 to 512 [ 54.718435][ T4849] RDS/IB: sz1: added [ 54.725388][ T4849] lo speed is unknown, defaulting to 1000 [ 54.762830][ T4849] lo speed is unknown, defaulting to 1000 [ 54.800286][ T4849] lo speed is unknown, defaulting to 1000 [ 54.837272][ T4849] lo speed is unknown, defaulting to 1000 [ 54.855283][ T4854] EXT4-fs error (device loop0): ext4_get_branch:178: inode #11: block 4294967295: comm syz.0.311: invalid block [ 54.871604][ T4854] EXT4-fs error (device loop0): ext4_free_branches:1023: inode #11: comm syz.0.311: invalid indirect mapped block 4294967295 (level 1) [ 54.876635][ T4849] lo speed is unknown, defaulting to 1000 [ 54.918027][ T3310] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 54.964982][ T4854] EXT4-fs error (device loop0): ext4_free_branches:1023: inode #11: comm syz.0.311: invalid indirect mapped block 4294967295 (level 1) [ 54.993646][ T4854] EXT4-fs (loop0): 2 truncates cleaned up [ 55.000232][ T4854] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 55.024686][ T4854] FAULT_INJECTION: forcing a failure. [ 55.024686][ T4854] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 55.037811][ T4854] CPU: 1 UID: 0 PID: 4854 Comm: syz.0.311 Not tainted syzkaller #0 PREEMPT(voluntary) [ 55.037843][ T4854] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 08/18/2025 [ 55.037860][ T4854] Call Trace: [ 55.037868][ T4854] [ 55.037954][ T4854] __dump_stack+0x1d/0x30 [ 55.037999][ T4854] dump_stack_lvl+0xe8/0x140 [ 55.038044][ T4854] dump_stack+0x15/0x1b [ 55.038083][ T4854] should_fail_ex+0x265/0x280 [ 55.038196][ T4854] should_fail+0xb/0x20 [ 55.038237][ T4854] should_fail_usercopy+0x1a/0x20 [ 55.038261][ T4854] copy_fpstate_to_sigframe+0x628/0x7d0 [ 55.038355][ T4854] ? copy_fpstate_to_sigframe+0xe6/0x7d0 [ 55.038400][ T4854] ? x86_task_fpu+0x36/0x60 [ 55.038451][ T4854] get_sigframe+0x34d/0x490 [ 55.038529][ T4854] ? get_signal+0xdc7/0xf70 [ 55.038552][ T4854] x64_setup_rt_frame+0xa8/0x580 [ 55.038578][ T4854] arch_do_signal_or_restart+0x23e/0x440 [ 55.038632][ T4854] exit_to_user_mode_loop+0x77/0x110 [ 55.038664][ T4854] do_syscall_64+0x1d6/0x200 [ 55.038721][ T4854] ? arch_exit_to_user_mode_prepare+0x27/0x80 [ 55.038761][ T4854] ? irqentry_exit_to_user_mode+0x7b/0xa0 [ 55.038792][ T4854] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 55.038821][ T4854] RIP: 0033:0x7fae5d17eec7 [ 55.038848][ T4854] Code: ff ff ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 <0f> 05 48 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 [ 55.038885][ T4854] RSP: 002b:00007fae5bbdf038 EFLAGS: 00000246 ORIG_RAX: 0000000000000000 [ 55.038910][ T4854] RAX: 0000000000000000 RBX: 00007fae5d3d5fa0 RCX: 00007fae5d17eec9 [ 55.038930][ T4854] RDX: 0000000000001001 RSI: 00002000000019c0 RDI: 0000000000000008 [ 55.038946][ T4854] RBP: 00007fae5bbdf090 R08: 0000000000000000 R09: 0000000000000000 [ 55.038961][ T4854] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 55.038975][ T4854] R13: 00007fae5d3d6038 R14: 00007fae5d3d5fa0 R15: 00007ffe29875908 [ 55.038994][ T4854] [ 55.256172][ T3302] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 55.343005][ T4884] loop0: detected capacity change from 0 to 1024 [ 55.360137][ T4884] EXT4-fs: Ignoring removed orlov option [ 55.383941][ T4884] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 55.477427][ T4884] bridge0: port 3(dummy0) entered disabled state [ 55.483963][ T4884] bridge0: port 2(bridge_slave_1) entered disabled state [ 55.491150][ T4884] bridge0: port 1(bridge_slave_0) entered disabled state [ 55.537400][ T4903] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=1541 sclass=netlink_route_socket pid=4903 comm=syz.0.316 [ 55.573560][ T4903] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=4903 comm=syz.0.316 [ 55.611910][ T4884] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 55.621669][ T3303] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 55.635740][ T4884] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 55.698172][ T37] netdevsim netdevsim0 netdevsim0: unset [1, 0] type 2 family 0 port 6081 - 0 [ 55.719764][ T37] netdevsim netdevsim0 netdevsim1: unset [1, 0] type 2 family 0 port 6081 - 0 [ 55.731339][ T37] netdevsim netdevsim0 netdevsim2: unset [1, 0] type 2 family 0 port 6081 - 0 [ 55.740938][ T37] netdevsim netdevsim0 netdevsim3: unset [1, 0] type 2 family 0 port 6081 - 0 [ 55.741147][ T4925] __nla_validate_parse: 3 callbacks suppressed [ 55.741165][ T4925] netlink: 16 bytes leftover after parsing attributes in process `syz.4.317'. [ 55.798475][ T3302] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 55.902979][ T4938] netdevsim netdevsim2 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 55.923834][ T4935] SELinux: failed to load policy [ 55.999939][ T4938] netdevsim netdevsim2 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 56.043320][ T4955] netlink: 16 bytes leftover after parsing attributes in process `syz.3.328'. [ 56.078850][ T4938] netdevsim netdevsim2 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 56.157044][ T4969] lo speed is unknown, defaulting to 1000 [ 56.174864][ T4938] netdevsim netdevsim2 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 56.283297][ T52] netdevsim netdevsim2 eth0: set [1, 0] type 2 family 0 port 6081 - 0 [ 56.309114][ T52] netdevsim netdevsim2 eth1: set [1, 0] type 2 family 0 port 6081 - 0 [ 56.326640][ T4997] lo speed is unknown, defaulting to 1000 [ 56.333516][ T52] netdevsim netdevsim2 eth2: set [1, 0] type 2 family 0 port 6081 - 0 [ 56.354773][ T52] netdevsim netdevsim2 eth3: set [1, 0] type 2 family 0 port 6081 - 0 [ 56.544068][ T5035] loop2: detected capacity change from 0 to 512 [ 56.561971][ T5035] EXT4-fs (loop2): orphan cleanup on readonly fs [ 56.592881][ T5035] EXT4-fs error (device loop2): ext4_xattr_inode_iget:446: comm syz.2.332: error while reading EA inode 32 err=-116 [ 56.622749][ T5035] EXT4-fs (loop2): Remounting filesystem read-only [ 56.647935][ T5035] EXT4-fs warning (device loop2): ext4_expand_extra_isize_ea:2853: Unable to expand inode 15. Delete some EAs or run e2fsck. [ 56.660995][ T5035] EXT4-fs warning (device loop2): ext4_evict_inode:257: couldn't mark inode dirty (err -30) [ 56.689336][ T5035] EXT4-fs (loop2): 1 orphan inode deleted [ 56.696083][ T5035] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 ro without journal. Quota mode: none. [ 56.733146][ T3310] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 56.863717][ T5070] loop3: detected capacity change from 0 to 512 [ 56.876638][ T5047] netlink: 16 bytes leftover after parsing attributes in process `syz.0.335'. [ 56.902046][ T5070] EXT4-fs: Journaled quota options ignored when QUOTA feature is enabled [ 56.932883][ T5070] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 56.951632][ T5070] ext4 filesystem being mounted at /85/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 57.016574][ T5080] lo speed is unknown, defaulting to 1000 [ 57.025692][ T5070] EXT4-fs error (device loop3): ext4_xattr_block_get:597: inode #15: comm syz.3.338: corrupted xattr block 19: overlapping e_value [ 57.077592][ T5070] SELinux: inode_doinit_use_xattr: getxattr returned 117 for dev=loop3 ino=15 [ 57.127536][ T5070] EXT4-fs error (device loop3): ext4_xattr_block_get:597: inode #15: comm syz.3.338: corrupted xattr block 19: overlapping e_value [ 57.152074][ T5095] EXT4-fs error (device loop3): ext4_xattr_block_get:597: inode #15: comm syz.3.338: corrupted xattr block 19: overlapping e_value [ 57.211816][ T5095] SELinux: inode_doinit_use_xattr: getxattr returned 117 for dev=loop3 ino=15 [ 57.233899][ T5070] SELinux: inode_doinit_use_xattr: getxattr returned 117 for dev=loop3 ino=15 [ 57.257601][ T5070] EXT4-fs error (device loop3): ext4_xattr_block_get:597: inode #15: comm syz.3.338: corrupted xattr block 19: overlapping e_value [ 57.332054][ T5070] SELinux: inode_doinit_use_xattr: getxattr returned 117 for dev=loop3 ino=15 [ 57.710473][ T3297] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 57.739522][ T5192] loop3: detected capacity change from 0 to 128 [ 57.751582][ T5192] EXT4-fs (loop3): mounted filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09 r/w without journal. Quota mode: none. [ 57.768443][ T5192] ext4 filesystem being mounted at /86/file0aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa supports timestamps until 2038-01-19 (0x7fffffff) [ 57.811327][ T5178] netlink: 'syz.4.356': attribute type 11 has an invalid length. [ 57.825167][ T5178] netlink: 132 bytes leftover after parsing attributes in process `syz.4.356'. [ 57.835973][ T3297] EXT4-fs (loop3): unmounting filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09. [ 58.176311][ T5232] SELinux: failed to load policy [ 58.622585][ T5253] SELinux: policydb magic number 0x0 does not match expected magic number 0xf97cff8c [ 58.670846][ T5253] SELinux: failed to load policy [ 59.031715][ T5259] lo speed is unknown, defaulting to 1000 [ 59.528342][ T5318] usb usb5: usbfs: process 5318 (syz.0.377) did not claim interface 0 before use [ 59.543227][ T5322] loop4: detected capacity change from 0 to 256 [ 59.562432][ T5318] wireguard1: entered promiscuous mode [ 59.568071][ T5318] wireguard1: entered allmulticast mode [ 59.612283][ T29] kauditd_printk_skb: 1430 callbacks suppressed [ 59.612355][ T29] audit: type=1326 audit(1759589872.812:5407): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5333 comm="syz.3.380" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f0b4a1ceec9 code=0x7ffc0000 [ 59.642162][ T29] audit: type=1326 audit(1759589872.812:5408): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5333 comm="syz.3.380" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f0b4a1ceec9 code=0x7ffc0000 [ 59.665649][ T29] audit: type=1326 audit(1759589872.812:5409): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5333 comm="syz.3.380" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f0b4a1ceec9 code=0x7ffc0000 [ 59.689084][ T29] audit: type=1326 audit(1759589872.812:5410): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5333 comm="syz.3.380" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f0b4a1ceec9 code=0x7ffc0000 [ 59.712580][ T29] audit: type=1326 audit(1759589872.822:5411): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5333 comm="syz.3.380" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f0b4a1ceec9 code=0x7ffc0000 [ 59.735974][ T29] audit: type=1326 audit(1759589872.822:5412): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5333 comm="syz.3.380" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f0b4a1ceec9 code=0x7ffc0000 [ 59.774096][ T29] audit: type=1326 audit(1759589872.822:5413): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5333 comm="syz.3.380" exe="/root/syz-executor" sig=0 arch=c000003e syscall=307 compat=0 ip=0x7f0b4a1ceec9 code=0x7ffc0000 [ 59.797659][ T29] audit: type=1326 audit(1759589872.822:5414): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5333 comm="syz.3.380" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f0b4a1ceec9 code=0x7ffc0000 [ 59.821101][ T29] audit: type=1326 audit(1759589872.822:5415): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5333 comm="syz.3.380" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f0b4a1ceec9 code=0x7ffc0000 [ 59.844576][ T29] audit: type=1326 audit(1759589872.822:5416): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5333 comm="syz.3.380" exe="/root/syz-executor" sig=0 arch=c000003e syscall=116 compat=0 ip=0x7f0b4a1ceec9 code=0x7ffc0000 [ 59.895483][ T5346] netlink: 8 bytes leftover after parsing attributes in process `syz.4.382'. [ 59.937288][ T5348] lo speed is unknown, defaulting to 1000 [ 59.939615][ T5352] loop0: detected capacity change from 0 to 164 [ 59.951296][ T5352] rock: corrupted directory entry. extent=32, offset=0, size=65773 [ 60.316951][ T5418] FAULT_INJECTION: forcing a failure. [ 60.316951][ T5418] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 60.330142][ T5418] CPU: 1 UID: 0 PID: 5418 Comm: syz.1.391 Not tainted syzkaller #0 PREEMPT(voluntary) [ 60.330170][ T5418] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 08/18/2025 [ 60.330186][ T5418] Call Trace: [ 60.330194][ T5418] [ 60.330222][ T5418] __dump_stack+0x1d/0x30 [ 60.330272][ T5418] dump_stack_lvl+0xe8/0x140 [ 60.330324][ T5418] dump_stack+0x15/0x1b [ 60.330403][ T5418] should_fail_ex+0x265/0x280 [ 60.330440][ T5418] should_fail+0xb/0x20 [ 60.330475][ T5418] should_fail_usercopy+0x1a/0x20 [ 60.330497][ T5418] strncpy_from_user+0x25/0x230 [ 60.330538][ T5418] ? kmem_cache_alloc_noprof+0x242/0x480 [ 60.330565][ T5418] ? getname_flags+0x80/0x3b0 [ 60.330597][ T5418] getname_flags+0xae/0x3b0 [ 60.330702][ T5418] user_path_at+0x28/0x130 [ 60.330737][ T5418] vfs_open_tree+0x19c/0x530 [ 60.330771][ T5418] __x64_sys_open_tree+0x45/0xc0 [ 60.330851][ T5418] x64_sys_call+0x2a8b/0x3000 [ 60.330872][ T5418] do_syscall_64+0xd2/0x200 [ 60.330899][ T5418] ? arch_exit_to_user_mode_prepare+0x27/0x80 [ 60.330981][ T5418] ? irqentry_exit_to_user_mode+0x7b/0xa0 [ 60.331007][ T5418] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 60.331030][ T5418] RIP: 0033:0x7f0a0b9deec9 [ 60.331046][ T5418] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 60.331117][ T5418] RSP: 002b:00007f0a0a447038 EFLAGS: 00000246 ORIG_RAX: 00000000000001ac [ 60.331136][ T5418] RAX: ffffffffffffffda RBX: 00007f0a0bc35fa0 RCX: 00007f0a0b9deec9 [ 60.331150][ T5418] RDX: 0000000000001001 RSI: 0000200000000000 RDI: ffffffffffffffff [ 60.331162][ T5418] RBP: 00007f0a0a447090 R08: 0000000000000000 R09: 0000000000000000 [ 60.331182][ T5418] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 60.331265][ T5418] R13: 00007f0a0bc36038 R14: 00007f0a0bc35fa0 R15: 00007ffc7aa467a8 [ 60.331291][ T5418] [ 60.593823][ T5421] netlink: 48 bytes leftover after parsing attributes in process `syz.3.392'. [ 60.671092][ T5433] wireguard0: entered promiscuous mode [ 60.676768][ T5433] wireguard0: entered allmulticast mode [ 60.690308][ T5437] netlink: 8 bytes leftover after parsing attributes in process `syz.2.395'. [ 60.889822][ T5452] SELinux: failed to load policy [ 61.012880][ T5462] netlink: 16 bytes leftover after parsing attributes in process `syz.2.400'. [ 61.320582][ T5503] netlink: 48 bytes leftover after parsing attributes in process `syz.2.407'. [ 61.370421][ T5496] loop0: detected capacity change from 0 to 2048 [ 61.382687][ T5509] loop1: detected capacity change from 0 to 512 [ 61.414457][ T5509] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 61.432384][ T5496] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000900 r/w without journal. Quota mode: none. [ 61.447438][ T5509] ext4 filesystem being mounted at /69/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 61.495379][ T5496] netlink: 4 bytes leftover after parsing attributes in process `syz.0.405'. [ 61.525826][ T3296] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 61.535795][ T3302] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000900. [ 61.540517][ T5527] lo speed is unknown, defaulting to 1000 [ 61.770043][ T5569] netlink: 8 bytes leftover after parsing attributes in process `syz.2.415'. [ 62.083637][ T5582] lo speed is unknown, defaulting to 1000 [ 62.658593][ T5612] netlink: 16 bytes leftover after parsing attributes in process `syz.2.420'. [ 62.716018][ T5652] netlink: 16 bytes leftover after parsing attributes in process `syz.4.424'. [ 62.832803][ T5629] netlink: 'syz.1.422': attribute type 21 has an invalid length. [ 62.840700][ T5629] netlink: 144 bytes leftover after parsing attributes in process `syz.1.422'. [ 62.857867][ T5629] loop1: detected capacity change from 0 to 512 [ 62.879359][ T5670] lo speed is unknown, defaulting to 1000 [ 62.879765][ T5629] EXT4-fs: Ignoring removed nobh option [ 62.912776][ T5629] EXT4-fs error (device loop1): ext4_do_update_inode:5624: inode #3: comm syz.1.422: corrupted inode contents [ 62.932871][ T5629] EXT4-fs error (device loop1): ext4_dirty_inode:6509: inode #3: comm syz.1.422: mark_inode_dirty error [ 62.956224][ T5687] usb usb5: usbfs: process 5687 (syz.3.430) did not claim interface 0 before use [ 62.967339][ T5629] EXT4-fs error (device loop1): ext4_do_update_inode:5624: inode #3: comm syz.1.422: corrupted inode contents [ 62.979550][ T5629] EXT4-fs error (device loop1): __ext4_ext_dirty:206: inode #3: comm syz.1.422: mark_inode_dirty error [ 62.992438][ T5629] EXT4-fs error (device loop1): ext4_acquire_dquot:6945: comm syz.1.422: Failed to acquire dquot type 0 [ 63.004748][ T5629] EXT4-fs error (device loop1): ext4_do_update_inode:5624: inode #16: comm syz.1.422: corrupted inode contents [ 63.017479][ T5629] EXT4-fs error (device loop1): ext4_dirty_inode:6509: inode #16: comm syz.1.422: mark_inode_dirty error [ 63.029705][ T5629] EXT4-fs error (device loop1): ext4_do_update_inode:5624: inode #16: comm syz.1.422: corrupted inode contents [ 63.042516][ T5629] EXT4-fs error (device loop1): __ext4_ext_dirty:206: inode #16: comm syz.1.422: mark_inode_dirty error [ 63.056409][ T5629] EXT4-fs error (device loop1): ext4_do_update_inode:5624: inode #16: comm syz.1.422: corrupted inode contents [ 63.069623][ T5629] EXT4-fs error (device loop1) in ext4_orphan_del:301: Corrupt filesystem [ 63.074074][ T5711] lo speed is unknown, defaulting to 1000 [ 63.084305][ T5629] EXT4-fs error (device loop1): ext4_do_update_inode:5624: inode #16: comm syz.1.422: corrupted inode contents [ 63.106974][ T5629] EXT4-fs error (device loop1): ext4_truncate:4637: inode #16: comm syz.1.422: mark_inode_dirty error [ 63.120328][ T5629] EXT4-fs error (device loop1) in ext4_process_orphan:343: Corrupt filesystem [ 63.130354][ T5629] EXT4-fs (loop1): 1 truncate cleaned up [ 63.136788][ T5629] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 63.151807][ T5629] ext4 filesystem being mounted at /71/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 63.552362][ T5742] netlink: 8 bytes leftover after parsing attributes in process `syz.0.433'. [ 63.687968][ T3296] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 63.767227][ T5758] loop1: detected capacity change from 0 to 128 [ 63.808385][ T5766] netlink: 16 bytes leftover after parsing attributes in process `syz.2.437'. [ 63.819702][ T5758] EXT4-fs (loop1): mounted filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09 r/w without journal. Quota mode: none. [ 63.992716][ T5788] loop4: detected capacity change from 0 to 512 [ 64.000009][ T5788] journal_path: Non-blockdev passed as './file1' [ 64.006455][ T5788] EXT4-fs: error: could not find journal device path [ 64.015973][ T5758] ext4 filesystem being mounted at /72/file0aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa supports timestamps until 2038-01-19 (0x7fffffff) [ 64.096737][ T3296] EXT4-fs (loop1): unmounting filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09. [ 64.192881][ T5802] loop3: detected capacity change from 0 to 1024 [ 64.211626][ T5802] EXT4-fs: Ignoring removed orlov option [ 64.259054][ T5808] netlink: 48 bytes leftover after parsing attributes in process `syz.2.445'. [ 64.331501][ T5802] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 64.366531][ T5824] loop1: detected capacity change from 0 to 1024 [ 64.439911][ T5824] EXT4-fs: Ignoring removed orlov option [ 64.504240][ T5824] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 64.555700][ T5835] bridge0: port 2(bridge_slave_1) entered disabled state [ 64.563138][ T5835] bridge0: port 1(bridge_slave_0) entered disabled state [ 64.598789][ T5802] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=1541 sclass=netlink_route_socket pid=5802 comm=syz.3.443 [ 64.614615][ T5846] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=1541 sclass=netlink_route_socket pid=5846 comm=syz.1.442 [ 64.628608][ T29] kauditd_printk_skb: 1369 callbacks suppressed [ 64.628656][ T29] audit: type=1326 audit(1759589877.832:6784): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5826 comm="syz.2.447" exe="/root/syz-executor" sig=0 arch=c000003e syscall=39 compat=0 ip=0x7eff93835d67 code=0x7ffc0000 [ 64.646626][ T5846] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=5846 comm=syz.1.442 [ 64.658253][ T29] audit: type=1326 audit(1759589877.832:6785): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5826 comm="syz.2.447" exe="/root/syz-executor" sig=0 arch=c000003e syscall=15 compat=0 ip=0x7eff937daf79 code=0x7ffc0000 [ 64.693999][ T29] audit: type=1326 audit(1759589877.832:6786): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5826 comm="syz.2.447" exe="/root/syz-executor" sig=0 arch=c000003e syscall=0 compat=0 ip=0x7eff9383eec9 code=0x7ffc0000 [ 64.696825][ T5850] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=5850 comm=syz.3.443 [ 64.760392][ T29] audit: type=1326 audit(1759589877.882:6787): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5826 comm="syz.2.447" exe="/root/syz-executor" sig=0 arch=c000003e syscall=39 compat=0 ip=0x7eff93835d67 code=0x7ffc0000 [ 64.783832][ T29] audit: type=1326 audit(1759589877.882:6788): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5826 comm="syz.2.447" exe="/root/syz-executor" sig=0 arch=c000003e syscall=15 compat=0 ip=0x7eff937daf79 code=0x7ffc0000 [ 64.791648][ T5835] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 64.807124][ T29] audit: type=1326 audit(1759589877.882:6789): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5826 comm="syz.2.447" exe="/root/syz-executor" sig=0 arch=c000003e syscall=0 compat=0 ip=0x7eff9383eec9 code=0x7ffc0000 [ 64.820413][ T5835] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 64.837672][ T29] audit: type=1326 audit(1759589877.882:6790): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5826 comm="syz.2.447" exe="/root/syz-executor" sig=0 arch=c000003e syscall=39 compat=0 ip=0x7eff93835d67 code=0x7ffc0000 [ 64.837712][ T29] audit: type=1326 audit(1759589877.882:6791): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5826 comm="syz.2.447" exe="/root/syz-executor" sig=0 arch=c000003e syscall=15 compat=0 ip=0x7eff937daf79 code=0x7ffc0000 [ 64.837751][ T29] audit: type=1326 audit(1759589877.882:6792): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5826 comm="syz.2.447" exe="/root/syz-executor" sig=0 arch=c000003e syscall=0 compat=0 ip=0x7eff9383eec9 code=0x7ffc0000 [ 64.862399][ T5835] batman_adv: batadv0: Interface deactivated: veth1_vlan [ 64.868391][ T29] audit: type=1326 audit(1759589877.892:6793): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5826 comm="syz.2.447" exe="/root/syz-executor" sig=0 arch=c000003e syscall=39 compat=0 ip=0x7eff93835d67 code=0x7ffc0000 [ 64.962328][ T3405] lo speed is unknown, defaulting to 1000 [ 64.968140][ T3405] sz1: Port: 1 Link DOWN [ 64.979357][ T37] netdevsim netdevsim3 netdevsim0: unset [1, 0] type 2 family 0 port 6081 - 0 [ 65.011002][ T37] netdevsim netdevsim3 netdevsim1: unset [1, 0] type 2 family 0 port 6081 - 0 [ 65.045866][ T3296] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 65.050342][ T37] netdevsim netdevsim3 netdevsim2: unset [1, 0] type 2 family 0 port 6081 - 0 [ 65.081116][ T37] netdevsim netdevsim3 netdevsim3: unset [1, 0] type 2 family 0 port 6081 - 0 [ 65.169430][ T3297] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 65.375109][ T5895] SELinux: failed to load policy [ 65.435459][ T5921] loop0: detected capacity change from 0 to 1024 [ 65.462650][ T5918] loop1: detected capacity change from 0 to 2048 [ 65.470895][ T5921] EXT4-fs: Ignoring removed orlov option [ 65.483537][ T5921] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 65.484645][ T5918] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 65.548429][ T5934] v: renamed from ip6_vti0 (while UP) [ 65.561561][ T5921] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=1541 sclass=netlink_route_socket pid=5921 comm=syz.0.460 [ 65.578207][ T5921] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=5921 comm=syz.0.460 [ 65.595974][ T5903] netlink: 'syz.2.456': attribute type 21 has an invalid length. [ 65.604459][ T5934] wireguard0: entered promiscuous mode [ 65.609945][ T5934] wireguard0: entered allmulticast mode [ 65.649627][ T5903] loop2: detected capacity change from 0 to 512 [ 65.657240][ T5903] EXT4-fs: Ignoring removed nobh option [ 65.673128][ T5903] EXT4-fs error (device loop2): ext4_do_update_inode:5624: inode #3: comm syz.2.456: corrupted inode contents [ 65.686350][ T5903] EXT4-fs error (device loop2): ext4_dirty_inode:6509: inode #3: comm syz.2.456: mark_inode_dirty error [ 65.699160][ T5903] EXT4-fs error (device loop2): ext4_do_update_inode:5624: inode #3: comm syz.2.456: corrupted inode contents [ 65.712280][ T5903] EXT4-fs error (device loop2): __ext4_ext_dirty:206: inode #3: comm syz.2.456: mark_inode_dirty error [ 65.724140][ T5903] EXT4-fs error (device loop2): ext4_acquire_dquot:6945: comm syz.2.456: Failed to acquire dquot type 0 [ 65.736122][ T5903] EXT4-fs error (device loop2): ext4_do_update_inode:5624: inode #16: comm syz.2.456: corrupted inode contents [ 65.749128][ T5903] EXT4-fs error (device loop2): ext4_dirty_inode:6509: inode #16: comm syz.2.456: mark_inode_dirty error [ 65.770995][ T5903] EXT4-fs error (device loop2): ext4_do_update_inode:5624: inode #16: comm syz.2.456: corrupted inode contents [ 65.789819][ T3302] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 65.819180][ T5903] EXT4-fs error (device loop2): __ext4_ext_dirty:206: inode #16: comm syz.2.456: mark_inode_dirty error [ 65.872451][ T5903] EXT4-fs error (device loop2): ext4_do_update_inode:5624: inode #16: comm syz.2.456: corrupted inode contents [ 65.888559][ T5903] EXT4-fs error (device loop2) in ext4_orphan_del:301: Corrupt filesystem [ 65.921523][ T5903] EXT4-fs error (device loop2): ext4_do_update_inode:5624: inode #16: comm syz.2.456: corrupted inode contents [ 65.934287][ T5903] EXT4-fs error (device loop2): ext4_truncate:4637: inode #16: comm syz.2.456: mark_inode_dirty error [ 65.989522][ T5903] EXT4-fs error (device loop2) in ext4_process_orphan:343: Corrupt filesystem [ 66.041026][ T5903] EXT4-fs (loop2): 1 truncate cleaned up [ 66.057789][ T5992] __nla_validate_parse: 6 callbacks suppressed [ 66.057808][ T5992] netlink: 8 bytes leftover after parsing attributes in process `syz.3.474'. [ 66.059735][ T5903] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 66.107872][ T5903] ext4 filesystem being mounted at /90/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 66.153454][ T6002] netlink: 16 bytes leftover after parsing attributes in process `syz.0.475'. [ 66.199097][ T6006] lo speed is unknown, defaulting to 1000 [ 66.417347][ T6053] bridge0: port 3(gretap0) entered blocking state [ 66.423941][ T6053] bridge0: port 3(gretap0) entered disabled state [ 66.430666][ T6053] gretap0: entered allmulticast mode [ 66.439049][ T6053] gretap0: entered promiscuous mode [ 66.449053][ T6045] netlink: 16 bytes leftover after parsing attributes in process `syz.0.482'. [ 66.459692][ T6053] gretap0: left allmulticast mode [ 66.464992][ T6053] gretap0: left promiscuous mode [ 66.470141][ T6053] bridge0: port 3(gretap0) entered disabled state [ 66.573395][ T6059] loop0: detected capacity change from 0 to 128 [ 66.587981][ T6059] FAT-fs (loop0): utf8 is not a recommended IO charset for FAT filesystems, filesystem will be case sensitive! [ 66.600058][ T6059] FAT-fs (loop0): Invalid FSINFO signature: 0x41615252, 0x80417272 (sector = 1) [ 66.634802][ T3310] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 66.661297][ T345] FAT-fs (loop0): Invalid FSINFO signature: 0x41615252, 0x80417272 (sector = 1) [ 66.733015][ T6076] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 66.743428][ T6076] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 66.774040][ T6076] netlink: 16 bytes leftover after parsing attributes in process `syz.2.487'. [ 66.774288][ T3296] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 66.784938][ T6076] netlink: 'syz.2.487': attribute type 10 has an invalid length. [ 66.799873][ T6076] netlink: 40 bytes leftover after parsing attributes in process `syz.2.487'. [ 67.081518][ T6098] lo speed is unknown, defaulting to 1000 [ 67.142930][ T6106] netlink: 12 bytes leftover after parsing attributes in process `syz.1.493'. [ 67.454480][ T6130] netlink: 'syz.0.495': attribute type 21 has an invalid length. [ 67.468533][ T6130] netlink: 144 bytes leftover after parsing attributes in process `syz.0.495'. [ 67.496466][ T6149] loop3: detected capacity change from 0 to 2048 [ 67.504964][ T6130] loop0: detected capacity change from 0 to 512 [ 67.534577][ T6130] EXT4-fs: Ignoring removed nobh option [ 67.540320][ T6149] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 67.600152][ T6145] lo speed is unknown, defaulting to 1000 [ 67.612438][ T6130] EXT4-fs error (device loop0): ext4_do_update_inode:5624: inode #3: comm syz.0.495: corrupted inode contents [ 67.634732][ T6130] EXT4-fs error (device loop0): ext4_dirty_inode:6509: inode #3: comm syz.0.495: mark_inode_dirty error [ 67.652895][ T6130] EXT4-fs error (device loop0): ext4_do_update_inode:5624: inode #3: comm syz.0.495: corrupted inode contents [ 67.685090][ T6130] EXT4-fs error (device loop0): __ext4_ext_dirty:206: inode #3: comm syz.0.495: mark_inode_dirty error [ 67.737768][ T6130] EXT4-fs error (device loop0): ext4_acquire_dquot:6945: comm syz.0.495: Failed to acquire dquot type 0 [ 67.773545][ T6182] loop4: detected capacity change from 0 to 1024 [ 67.781255][ T6182] EXT4-fs: Ignoring removed orlov option [ 67.805103][ T6182] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 67.805886][ T6130] EXT4-fs error (device loop0): ext4_do_update_inode:5624: inode #16: comm syz.0.495: corrupted inode contents [ 67.849323][ T6130] EXT4-fs error (device loop0): ext4_dirty_inode:6509: inode #16: comm syz.0.495: mark_inode_dirty error [ 67.861134][ T6130] EXT4-fs error (device loop0): ext4_do_update_inode:5624: inode #16: comm syz.0.495: corrupted inode contents [ 67.873492][ T6130] EXT4-fs error (device loop0): __ext4_ext_dirty:206: inode #16: comm syz.0.495: mark_inode_dirty error [ 67.885490][ T6130] EXT4-fs error (device loop0): ext4_do_update_inode:5624: inode #16: comm syz.0.495: corrupted inode contents [ 67.897992][ T6130] EXT4-fs error (device loop0) in ext4_orphan_del:301: Corrupt filesystem [ 67.906799][ T6189] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=1541 sclass=netlink_route_socket pid=6189 comm=syz.4.501 [ 67.911221][ T6182] bridge0: port 2(bridge_slave_1) entered disabled state [ 67.920140][ T6130] EXT4-fs error (device loop0): ext4_do_update_inode:5624: inode #16: comm syz.0.495: corrupted inode contents [ 67.926705][ T6182] bridge0: port 1(bridge_slave_0) entered disabled state [ 67.939187][ T6189] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=6189 comm=syz.4.501 [ 67.958381][ T6130] EXT4-fs error (device loop0): ext4_truncate:4637: inode #16: comm syz.0.495: mark_inode_dirty error [ 67.978417][ T6130] EXT4-fs error (device loop0) in ext4_process_orphan:343: Corrupt filesystem [ 68.015382][ T6182] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 68.027090][ T6182] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 68.044721][ T6182] batman_adv: batadv0: Interface deactivated: veth1_vlan [ 68.065760][ T6130] EXT4-fs (loop0): 1 truncate cleaned up [ 68.073563][ T6130] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 68.086759][ T6130] ext4 filesystem being mounted at /106/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 68.124974][ T345] netdevsim netdevsim4 netdevsim0: unset [1, 0] type 2 family 0 port 6081 - 0 [ 68.151497][ T345] netdevsim netdevsim4 netdevsim1: unset [1, 0] type 2 family 0 port 6081 - 0 [ 68.168998][ T3303] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 68.177208][ T345] netdevsim netdevsim4 netdevsim2: unset [1, 0] type 2 family 0 port 6081 - 0 [ 68.226103][ T345] netdevsim netdevsim4 netdevsim3: unset [1, 0] type 2 family 0 port 6081 - 0 [ 68.297015][ T6196] loop1: detected capacity change from 0 to 8192 [ 68.349889][ T6213] netlink: 12 bytes leftover after parsing attributes in process `syz.2.507'. [ 68.392993][ T6217] netlink: 16 bytes leftover after parsing attributes in process `syz.4.506'. [ 68.466197][ T6224] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 68.496786][ T6224] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 68.506550][ T6224] netlink: 16 bytes leftover after parsing attributes in process `syz.2.508'. [ 68.516165][ T6224] netlink: 'syz.2.508': attribute type 10 has an invalid length. [ 68.713914][ T6249] loop4: detected capacity change from 0 to 1024 [ 68.732169][ T6249] EXT4-fs: Ignoring removed orlov option [ 68.767601][ T6258] netlink: 'syz.0.516': attribute type 1 has an invalid length. [ 68.773593][ T6259] lo speed is unknown, defaulting to 1000 [ 68.776500][ T6249] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=1541 sclass=netlink_route_socket pid=6249 comm=syz.4.514 [ 68.805464][ T6258] bond1: entered promiscuous mode [ 68.810927][ T6249] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=6249 comm=syz.4.514 [ 68.820311][ T6258] 8021q: adding VLAN 0 to HW filter on device bond1 [ 68.862709][ T6297] batadv1: entered promiscuous mode [ 68.867973][ T6297] batadv1: entered allmulticast mode [ 68.879625][ T6297] 8021q: adding VLAN 0 to HW filter on device batadv1 [ 68.888848][ T6297] bond1: (slave batadv1): making interface the new active one [ 68.897799][ T6297] bond1: (slave batadv1): Enslaving as an active interface with an up link [ 68.913259][ T6258] batadv2: entered promiscuous mode [ 68.918514][ T6258] batadv2: entered allmulticast mode [ 68.924380][ T6258] 8021q: adding VLAN 0 to HW filter on device batadv2 [ 68.932839][ T6258] bond1: (slave batadv2): Enslaving as an active interface with an up link [ 69.094039][ T6337] v: renamed from ip6_vti0 (while UP) [ 69.360108][ T6361] netlink: 'syz.0.523': attribute type 21 has an invalid length. [ 69.372636][ T6361] loop0: detected capacity change from 0 to 512 [ 69.379310][ T6361] EXT4-fs: Ignoring removed nobh option [ 69.393878][ T6361] EXT4-fs error (device loop0): ext4_do_update_inode:5624: inode #3: comm syz.0.523: corrupted inode contents [ 69.419735][ T6361] EXT4-fs error (device loop0): ext4_dirty_inode:6509: inode #3: comm syz.0.523: mark_inode_dirty error [ 69.434688][ T6361] EXT4-fs error (device loop0): ext4_do_update_inode:5624: inode #3: comm syz.0.523: corrupted inode contents [ 69.448475][ T6361] EXT4-fs error (device loop0): __ext4_ext_dirty:206: inode #3: comm syz.0.523: mark_inode_dirty error [ 69.504235][ T6361] EXT4-fs error (device loop0): ext4_acquire_dquot:6945: comm syz.0.523: Failed to acquire dquot type 0 [ 69.504521][ T6399] loop3: detected capacity change from 0 to 128 [ 69.545257][ T6361] EXT4-fs error (device loop0): ext4_do_update_inode:5624: inode #16: comm syz.0.523: corrupted inode contents [ 69.560804][ T6361] EXT4-fs error (device loop0): ext4_dirty_inode:6509: inode #16: comm syz.0.523: mark_inode_dirty error [ 69.563131][ T6399] ext4 filesystem being mounted at /128/file0aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa supports timestamps until 2038-01-19 (0x7fffffff) [ 69.583273][ T6408] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 69.614436][ T6361] EXT4-fs error (device loop0): ext4_do_update_inode:5624: inode #16: comm syz.0.523: corrupted inode contents [ 69.627224][ T6361] EXT4-fs error (device loop0): __ext4_ext_dirty:206: inode #16: comm syz.0.523: mark_inode_dirty error [ 69.639311][ T29] kauditd_printk_skb: 1118 callbacks suppressed [ 69.639329][ T29] audit: type=1326 audit(1759589882.842:7906): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6314 comm="syz.4.518" exe="/root/syz-executor" sig=0 arch=c000003e syscall=39 compat=0 ip=0x7f0decd85d67 code=0x7ffc0000 [ 69.669061][ T29] audit: type=1326 audit(1759589882.842:7907): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6314 comm="syz.4.518" exe="/root/syz-executor" sig=0 arch=c000003e syscall=15 compat=0 ip=0x7f0decd2af79 code=0x7ffc0000 [ 69.670485][ T6361] EXT4-fs error (device loop0): ext4_do_update_inode:5624: inode #16: comm syz.0.523: corrupted inode contents [ 69.692447][ T29] audit: type=1326 audit(1759589882.842:7908): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6314 comm="syz.4.518" exe="/root/syz-executor" sig=0 arch=c000003e syscall=0 compat=0 ip=0x7f0decd8eec9 code=0x7ffc0000 [ 69.705039][ T6361] EXT4-fs error (device loop0) in ext4_orphan_del:301: Corrupt filesystem [ 69.727656][ T6408] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 69.749562][ T6408] netlink: 'syz.1.532': attribute type 10 has an invalid length. [ 69.760240][ T29] audit: type=1326 audit(1759589882.912:7909): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6314 comm="syz.4.518" exe="/root/syz-executor" sig=0 arch=c000003e syscall=39 compat=0 ip=0x7f0decd85d67 code=0x7ffc0000 [ 69.768286][ T6361] EXT4-fs error (device loop0): ext4_do_update_inode:5624: inode #16: comm syz.0.523: corrupted inode contents [ 69.783555][ T29] audit: type=1326 audit(1759589882.912:7910): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6314 comm="syz.4.518" exe="/root/syz-executor" sig=0 arch=c000003e syscall=15 compat=0 ip=0x7f0decd2af79 code=0x7ffc0000 [ 69.795847][ T6361] EXT4-fs error (device loop0): ext4_truncate:4637: inode #16: comm syz.0.523: mark_inode_dirty error [ 69.818835][ T29] audit: type=1326 audit(1759589882.912:7911): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6314 comm="syz.4.518" exe="/root/syz-executor" sig=0 arch=c000003e syscall=0 compat=0 ip=0x7f0decd8eec9 code=0x7ffc0000 [ 69.853015][ T29] audit: type=1326 audit(1759589882.932:7912): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6314 comm="syz.4.518" exe="/root/syz-executor" sig=0 arch=c000003e syscall=39 compat=0 ip=0x7f0decd85d67 code=0x7ffc0000 [ 69.853129][ T6361] EXT4-fs error (device loop0) in ext4_process_orphan:343: Corrupt filesystem [ 69.876283][ T29] audit: type=1326 audit(1759589882.932:7913): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6314 comm="syz.4.518" exe="/root/syz-executor" sig=0 arch=c000003e syscall=15 compat=0 ip=0x7f0decd2af79 code=0x7ffc0000 [ 69.887889][ T6361] EXT4-fs (loop0): 1 truncate cleaned up [ 69.908490][ T29] audit: type=1326 audit(1759589882.932:7914): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6314 comm="syz.4.518" exe="/root/syz-executor" sig=0 arch=c000003e syscall=0 compat=0 ip=0x7f0decd8eec9 code=0x7ffc0000 [ 69.915179][ T6361] ext4 filesystem being mounted at /112/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 69.937229][ T29] audit: type=1326 audit(1759589882.952:7915): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6314 comm="syz.4.518" exe="/root/syz-executor" sig=0 arch=c000003e syscall=39 compat=0 ip=0x7f0decd85d67 code=0x7ffc0000 [ 70.160017][ T6440] lo speed is unknown, defaulting to 1000 [ 70.406163][ T6496] wireguard0: entered promiscuous mode [ 70.411873][ T6496] wireguard0: entered allmulticast mode [ 70.429634][ T6498] lo speed is unknown, defaulting to 1000 [ 70.575586][ T6489] netlink: 'syz.2.542': attribute type 21 has an invalid length. [ 70.595847][ T6489] loop2: detected capacity change from 0 to 512 [ 70.602777][ T6489] EXT4-fs: Ignoring removed nobh option [ 70.643188][ T6489] EXT4-fs error (device loop2): ext4_do_update_inode:5624: inode #3: comm syz.2.542: corrupted inode contents [ 70.652896][ T6539] loop4: detected capacity change from 0 to 1024 [ 70.664155][ T6489] EXT4-fs error (device loop2): ext4_dirty_inode:6509: inode #3: comm syz.2.542: mark_inode_dirty error [ 70.682211][ T6536] tipc: Started in network mode [ 70.687135][ T6536] tipc: Node identity ac14140f, cluster identity 4711 [ 70.695276][ T6539] EXT4-fs: Ignoring removed orlov option [ 70.701794][ T6536] tipc: New replicast peer: 255.255.255.83 [ 70.707792][ T6536] tipc: Enabled bearer , priority 10 [ 70.714666][ T6489] EXT4-fs error (device loop2): ext4_do_update_inode:5624: inode #3: comm syz.2.542: corrupted inode contents [ 70.729755][ T6489] EXT4-fs error (device loop2): __ext4_ext_dirty:206: inode #3: comm syz.2.542: mark_inode_dirty error [ 70.771733][ T6489] EXT4-fs error (device loop2): ext4_acquire_dquot:6945: comm syz.2.542: Failed to acquire dquot type 0 [ 70.800189][ T6555] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=1541 sclass=netlink_route_socket pid=6555 comm=syz.4.547 [ 70.818996][ T6489] EXT4-fs error (device loop2): ext4_do_update_inode:5624: inode #16: comm syz.2.542: corrupted inode contents [ 70.833513][ T6555] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=6555 comm=syz.4.547 [ 70.846625][ T6489] EXT4-fs error (device loop2): ext4_dirty_inode:6509: inode #16: comm syz.2.542: mark_inode_dirty error [ 70.860923][ T6489] EXT4-fs error (device loop2): ext4_do_update_inode:5624: inode #16: comm syz.2.542: corrupted inode contents [ 70.886834][ T3303] EXT4-fs unmount: 9 callbacks suppressed [ 70.886853][ T3303] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 70.902868][ T6489] EXT4-fs error (device loop2): __ext4_ext_dirty:206: inode #16: comm syz.2.542: mark_inode_dirty error [ 70.942337][ T6489] EXT4-fs error (device loop2): ext4_do_update_inode:5624: inode #16: comm syz.2.542: corrupted inode contents [ 70.961132][ T6489] EXT4-fs error (device loop2) in ext4_orphan_del:301: Corrupt filesystem [ 70.971739][ T6489] EXT4-fs error (device loop2): ext4_do_update_inode:5624: inode #16: comm syz.2.542: corrupted inode contents [ 70.990731][ T6489] EXT4-fs error (device loop2): ext4_truncate:4637: inode #16: comm syz.2.542: mark_inode_dirty error [ 71.007197][ T6568] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 71.016950][ T6568] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 71.040529][ T6489] EXT4-fs error (device loop2) in ext4_process_orphan:343: Corrupt filesystem [ 71.043907][ T6568] netlink: 'syz.0.551': attribute type 10 has an invalid length. [ 71.057957][ T6489] EXT4-fs (loop2): 1 truncate cleaned up [ 71.066157][ T6489] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 71.079191][ T6489] ext4 filesystem being mounted at /103/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 71.171482][ T6568] veth1_vlan: left promiscuous mode [ 71.177634][ T6568] batman_adv: batadv0: Adding interface: veth1_vlan [ 71.184412][ T6568] batman_adv: batadv0: The MTU of interface veth1_vlan is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1532 would solve the problem. [ 71.223330][ T6568] batman_adv: batadv0: Interface activated: veth1_vlan [ 71.234077][ T6594] __nla_validate_parse: 14 callbacks suppressed [ 71.234103][ T6594] netlink: 16 bytes leftover after parsing attributes in process `syz.3.554'. [ 71.359692][ T6601] lo speed is unknown, defaulting to 1000 [ 71.419320][ T6616] netlink: 24 bytes leftover after parsing attributes in process `syz.1.557'. [ 71.463374][ T6642] netlink: 28 bytes leftover after parsing attributes in process `syz.1.558'. [ 71.474126][ T6597] netlink: 'syz.4.555': attribute type 21 has an invalid length. [ 71.482152][ T6597] netlink: 144 bytes leftover after parsing attributes in process `syz.4.555'. [ 71.505617][ T6597] loop4: detected capacity change from 0 to 512 [ 71.509018][ T6645] loop3: detected capacity change from 0 to 1024 [ 71.512383][ T6597] EXT4-fs: Ignoring removed nobh option [ 71.518834][ T6645] EXT4-fs: Ignoring removed orlov option [ 71.554700][ T6597] EXT4-fs error (device loop4): ext4_do_update_inode:5624: inode #3: comm syz.4.555: corrupted inode contents [ 71.565041][ T6645] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 71.566915][ T6597] EXT4-fs error (device loop4): ext4_dirty_inode:6509: inode #3: comm syz.4.555: mark_inode_dirty error [ 71.590421][ T6597] EXT4-fs error (device loop4): ext4_do_update_inode:5624: inode #3: comm syz.4.555: corrupted inode contents [ 71.606301][ T6645] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=1541 sclass=netlink_route_socket pid=6645 comm=syz.3.559 [ 71.611425][ T6597] EXT4-fs error (device loop4): __ext4_ext_dirty:206: inode #3: comm syz.4.555: mark_inode_dirty error [ 71.619552][ T6645] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=6645 comm=syz.3.559 [ 71.633008][ T6597] EXT4-fs error (device loop4): ext4_acquire_dquot:6945: comm syz.4.555: Failed to acquire dquot type 0 [ 71.680078][ T3297] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 71.690037][ T6597] EXT4-fs error (device loop4): ext4_do_update_inode:5624: inode #16: comm syz.4.555: corrupted inode contents [ 71.703313][ T3310] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 71.704068][ T6597] EXT4-fs error (device loop4): ext4_dirty_inode:6509: inode #16: comm syz.4.555: mark_inode_dirty error [ 71.723786][ T3378] tipc: Node number set to 2886997007 [ 71.729966][ T6597] EXT4-fs error (device loop4): ext4_do_update_inode:5624: inode #16: comm syz.4.555: corrupted inode contents [ 71.743482][ T6597] EXT4-fs error (device loop4): __ext4_ext_dirty:206: inode #16: comm syz.4.555: mark_inode_dirty error [ 71.761001][ T6597] EXT4-fs error (device loop4): ext4_do_update_inode:5624: inode #16: comm syz.4.555: corrupted inode contents [ 71.774509][ T6597] EXT4-fs error (device loop4) in ext4_orphan_del:301: Corrupt filesystem [ 71.799956][ T6597] EXT4-fs error (device loop4): ext4_do_update_inode:5624: inode #16: comm syz.4.555: corrupted inode contents [ 71.827583][ T6597] EXT4-fs error (device loop4): ext4_truncate:4637: inode #16: comm syz.4.555: mark_inode_dirty error [ 71.853466][ T6670] netlink: 12 bytes leftover after parsing attributes in process `syz.3.562'. [ 71.857777][ T6666] lo speed is unknown, defaulting to 1000 [ 71.869229][ T6597] EXT4-fs error (device loop4) in ext4_process_orphan:343: Corrupt filesystem [ 71.869782][ T6597] EXT4-fs (loop4): 1 truncate cleaned up [ 71.890643][ T6597] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 71.919939][ T6684] netlink: 24 bytes leftover after parsing attributes in process `syz.3.566'. [ 71.925170][ T6597] ext4 filesystem being mounted at /104/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 71.949715][ T6686] loop0: detected capacity change from 0 to 128 [ 71.965666][ T6684] netlink: 8 bytes leftover after parsing attributes in process `syz.3.566'. [ 71.978781][ T6686] EXT4-fs (loop0): mounted filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09 r/w without journal. Quota mode: none. [ 72.000576][ T6686] ext4 filesystem being mounted at /119/file0aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa supports timestamps until 2038-01-19 (0x7fffffff) [ 72.077396][ T6726] netlink: 20 bytes leftover after parsing attributes in process `syz.3.569'. [ 72.089012][ T3302] EXT4-fs (loop0): unmounting filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09. [ 72.128979][ T6732] loop3: detected capacity change from 0 to 1024 [ 72.136027][ T6732] EXT4-fs: Ignoring removed orlov option [ 72.155777][ T6738] netlink: 24 bytes leftover after parsing attributes in process `syz.0.570'. [ 72.173216][ T6732] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 72.193241][ T6752] netlink: 12 bytes leftover after parsing attributes in process `syz.2.573'. [ 72.260994][ T6732] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=1541 sclass=netlink_route_socket pid=6732 comm=syz.3.572 [ 72.301488][ T6732] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=6732 comm=syz.3.572 [ 72.339753][ T3297] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 72.380315][ T6782] lo speed is unknown, defaulting to 1000 [ 72.393439][ T6787] wireguard1: entered promiscuous mode [ 72.397545][ T6789] loop1: detected capacity change from 0 to 128 [ 72.398971][ T6787] wireguard1: entered allmulticast mode [ 72.434776][ T6789] EXT4-fs (loop1): mounted filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09 r/w without journal. Quota mode: none. [ 72.447447][ T6789] ext4 filesystem being mounted at /98/file0aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa supports timestamps until 2038-01-19 (0x7fffffff) [ 72.524623][ T3303] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 72.535196][ T3296] EXT4-fs (loop1): unmounting filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09. [ 72.627552][ T6858] lo speed is unknown, defaulting to 1000 [ 72.692702][ T6881] loop4: detected capacity change from 0 to 1024 [ 72.702023][ T6881] EXT4-fs: Ignoring removed orlov option [ 72.717104][ T6881] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 72.817772][ T6914] loop2: detected capacity change from 0 to 128 [ 72.845987][ T6914] EXT4-fs (loop2): mounted filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09 r/w without journal. Quota mode: none. [ 72.868862][ T6914] ext4 filesystem being mounted at /113/file0aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa supports timestamps until 2038-01-19 (0x7fffffff) [ 72.905848][ T6881] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=1541 sclass=netlink_route_socket pid=6881 comm=syz.4.589 [ 72.947185][ T3310] EXT4-fs (loop2): unmounting filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09. [ 72.955174][ T6881] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=6881 comm=syz.4.589 [ 72.982024][ T3303] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 73.021845][ T3310] ================================================================== [ 73.029995][ T3310] BUG: KCSAN: data-race in find_get_block_common / has_bh_in_lru [ 73.037762][ T3310] [ 73.040100][ T3310] read-write to 0xffff888237c26fd0 of 8 bytes by task 6939 on cpu 0: [ 73.048198][ T3310] find_get_block_common+0x4f0/0x960 [ 73.053539][ T3310] bdev_getblk+0x83/0x3b0 [ 73.057898][ T3310] __ext4_get_inode_loc+0x303/0x930 [ 73.063124][ T3310] ext4_reserve_inode_write+0xd7/0x250 [ 73.068629][ T3310] __ext4_mark_inode_dirty+0x8c/0x3f0 [ 73.074068][ T3310] ext4_dirty_inode+0x92/0xc0 [ 73.078774][ T3310] __mark_inode_dirty+0x15f/0x750 [ 73.083826][ T3310] touch_atime+0x229/0x340 [ 73.088293][ T3310] ext4_file_mmap_prepare+0x13a/0x1a0 [ 73.093695][ T3310] mmap_region+0x8d2/0x1620 [ 73.098224][ T3310] do_mmap+0x9b3/0xbe0 [ 73.099144][ T6944] SELinux: failed to load policy [ 73.102322][ T3310] vm_mmap_pgoff+0x17a/0x2e0 [ 73.102354][ T3310] ksys_mmap_pgoff+0x268/0x310 [ 73.102389][ T3310] x64_sys_call+0x14a3/0x3000 [ 73.102409][ T3310] do_syscall_64+0xd2/0x200 [ 73.125931][ T3310] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 73.131875][ T3310] [ 73.134224][ T3310] read to 0xffff888237c26fd0 of 8 bytes by task 3310 on cpu 1: [ 73.141787][ T3310] has_bh_in_lru+0x35/0x1f0 [ 73.146324][ T3310] smp_call_function_many_cond+0x2a6/0xc60 [ 73.152252][ T3310] on_each_cpu_cond_mask+0x3c/0x80 [ 73.157399][ T3310] invalidate_bh_lrus+0x2a/0x30 [ 73.162291][ T3310] invalidate_bdev+0x42/0x70 [ 73.166896][ T3310] ext4_put_super+0x624/0x7d0 [ 73.171591][ T3310] generic_shutdown_super+0xe3/0x210 [ 73.176895][ T3310] kill_block_super+0x2a/0x70 [ 73.181597][ T3310] ext4_kill_sb+0x42/0x80 [ 73.185950][ T3310] deactivate_locked_super+0x72/0x1c0 [ 73.191344][ T3310] deactivate_super+0x97/0xa0 [ 73.196038][ T3310] cleanup_mnt+0x269/0x2e0 [ 73.200496][ T3310] __cleanup_mnt+0x19/0x20 [ 73.204952][ T3310] task_work_run+0x12e/0x1a0 [ 73.209566][ T3310] exit_to_user_mode_loop+0xed/0x110 [ 73.214874][ T3310] do_syscall_64+0x1d6/0x200 [ 73.219512][ T3310] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 73.225423][ T3310] [ 73.227755][ T3310] value changed: 0x0000000000000000 -> 0xffff88810719e068 [ 73.234871][ T3310] [ 73.237208][ T3310] Reported by Kernel Concurrency Sanitizer on: [ 73.243364][ T3310] CPU: 1 UID: 0 PID: 3310 Comm: syz-executor Not tainted syzkaller #0 PREEMPT(voluntary) [ 73.253279][ T3310] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 08/18/2025 [ 73.263344][ T3310] ================================================================== [ 73.273952][ T6930] netlink: 'syz.1.594': attribute type 21 has an invalid length. [ 73.299914][ T6930] loop1: detected capacity change from 0 to 512 [ 73.318921][ T6930] EXT4-fs: Ignoring removed nobh option [ 73.346366][ T6930] EXT4-fs error (device loop1): ext4_do_update_inode:5624: inode #3: comm syz.1.594: corrupted inode contents [ 73.370113][ T6930] EXT4-fs error (device loop1): ext4_dirty_inode:6509: inode #3: comm syz.1.594: mark_inode_dirty error [ 73.392280][ T6951] lo speed is unknown, defaulting to 1000 [ 73.408074][ T6930] EXT4-fs error (device loop1): ext4_do_update_inode:5624: inode #3: comm syz.1.594: corrupted inode contents [ 73.425192][ T6930] EXT4-fs error (device loop1): __ext4_ext_dirty:206: inode #3: comm syz.1.594: mark_inode_dirty error [ 73.457592][ T6930] EXT4-fs error (device loop1): ext4_acquire_dquot:6945: comm syz.1.594: Failed to acquire dquot type 0 [ 73.487492][ T6930] EXT4-fs error (device loop1): ext4_do_update_inode:5624: inode #16: comm syz.1.594: corrupted inode contents [ 73.512697][ T6930] EXT4-fs error (device loop1): ext4_dirty_inode:6509: inode #16: comm syz.1.594: mark_inode_dirty error [ 73.549763][ T6930] EXT4-fs error (device loop1): ext4_do_update_inode:5624: inode #16: comm syz.1.594: corrupted inode contents [ 73.598299][ T6930] EXT4-fs error (device loop1): __ext4_ext_dirty:206: inode #16: comm syz.1.594: mark_inode_dirty error [ 73.609973][ T6930] EXT4-fs error (device loop1): ext4_do_update_inode:5624: inode #16: comm syz.1.594: corrupted inode contents [ 73.622929][ T6930] EXT4-fs error (device loop1) in ext4_orphan_del:301: Corrupt filesystem [ 73.633989][ T6930] EXT4-fs error (device loop1): ext4_do_update_inode:5624: inode #16: comm syz.1.594: corrupted inode contents [ 73.660607][ T6930] EXT4-fs error (device loop1): ext4_truncate:4637: inode #16: comm syz.1.594: mark_inode_dirty error [ 73.677167][ T6930] EXT4-fs error (device loop1) in ext4_process_orphan:343: Corrupt filesystem [ 73.687045][ T6930] EXT4-fs (loop1): 1 truncate cleaned up [ 73.693254][ T6930] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 73.709551][ T6930] ext4 filesystem being mounted at /101/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 74.258777][ T3296] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000.