last executing test programs: 3.174007551s ago: executing program 3 (id=202): r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000300)=@ipv6_newrule={0x40, 0x20, 0x1, 0x0, 0x0, {0xa, 0x0, 0x20, 0x40, 0x0, 0x0, 0x0, 0x3}, [@FIB_RULE_POLICY=@FRA_IP_PROTO={0x5, 0x16, 0x62}, @FIB_RULE_POLICY=@FRA_PROTOCOL={0x5, 0x15, 0x2}, @FRA_SRC={0x14, 0x2, @private0}]}, 0x40}, 0x1, 0x0, 0x0, 0x24040804}, 0x0) sendmsg$nl_route(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000300)=ANY=[@ANYBLOB='\\\x00\x00\x00!'], 0x5c}}, 0x0) setsockopt$inet6_IPV6_HOPOPTS(0xffffffffffffffff, 0x29, 0x36, 0x0, 0x8) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000340)={0x1, &(0x7f0000000080)=[{0x200000000006, 0x9, 0x4, 0x7ffc0002}]}) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000b00)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000000b704000000000000850000005700000095"], 0x0, 0x0, 0x0, 0x0, 0x41100, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x5}, 0x94) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000008000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b7040000000000008500000058"], 0x0}, 0x94) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x41100, 0x24, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f00000003c0)=@bpf_ext={0x1c, 0x15, &(0x7f0000000580)=ANY=[], 0x0, 0x95, 0x0, 0x0, 0x40f00, 0x4a, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x1f971, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x10, 0xffffffc}, 0x94) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000040)="140000002d000b02d25a806f8c6394f9031a", 0x12}], 0x1}, 0x0) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x107, 0x14, &(0x7f0000000000), 0x4) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000001780)={&(0x7f00000003c0)=@caif, 0x80, 0x0}, 0x4008050) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) munlock(&(0x7f0000ffc000/0x1000)=nil, 0x1000) mlockall(0x2) r2 = shmget$private(0x0, 0x400000, 0x8, &(0x7f000000e000/0x400000)=nil) shmctl$SHM_LOCK(r2, 0xb) shmat(r2, &(0x7f0000ffd000/0x1000)=nil, 0x7000) r3 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000004c0), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r3, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x20000004, &(0x7f0000000040)={0xffffffffffffffff}, 0x2, 0x5}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(r3, &(0x7f00000002c0)={0xe, 0x18, 0xfa00, @id_resuseaddr={&(0x7f0000000280)=0x1, r4, 0x0, 0x1, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r3, &(0x7f0000000180)={0x3, 0x40, 0xfa00, {{0xa, 0x4e23, 0xe, @empty, 0x2}, {0xa, 0x4e23, 0x7, @remote, 0x3}, r4, 0x7}}, 0x48) r5 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000080), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r5, &(0x7f0000000000)={0x0, 0x18, 0xfa00, {0x3, &(0x7f00000000c0)={0xffffffffffffffff}, 0x2, 0x9}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(r5, &(0x7f0000000540)={0xe, 0x18, 0xfa00, @id_resuseaddr={&(0x7f0000000100)=0x1, r6, 0x0, 0x1, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_BIND_IP(r5, &(0x7f0000000140)={0x2, 0x28, 0xfa00, {0x0, {0xa, 0x4e23, 0x6, @empty, 0x3}, r6}}, 0x30) close(0x3) shmctl$SHM_UNLOCK(r2, 0xc) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) 3.033645702s ago: executing program 3 (id=206): r0 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f00000004c0)=ANY=[], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x18, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) prlimit64(0x0, 0xe, &(0x7f0000000240)={0x8, 0x248}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000080)=0x8) r1 = getpid() sched_setscheduler(r1, 0x2, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r2, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r3, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r2, &(0x7f00000000c0), 0x10106, 0x2, 0x0) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000002000000b704000000000000850000005700000095"], 0x0, 0x75, 0x0, 0x0, 0x0, 0x2}, 0x94) r4 = bpf$MAP_CREATE(0x0, &(0x7f0000000640)=ANY=[@ANYBLOB="17000000000000000400000003"], 0x48) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000008000000000000000000018110000", @ANYRES32=r4], 0x0}, 0x94) r5 = bpf$PROG_LOAD(0x5, &(0x7f0000000380)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x3, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000080)='sched_switch\x00', r5}, 0x10) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f0000000000)='kfree\x00', r0, 0x0, 0x5d6c}, 0x18) r6 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000100), 0x800, 0x0) ioctl$TIOCSETD(r6, 0x5423, &(0x7f00000003c0)=0x1) 2.429886235s ago: executing program 1 (id=213): r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000300)=@ipv6_newrule={0x40, 0x20, 0x1, 0x0, 0x0, {0xa, 0x0, 0x20, 0x40, 0x0, 0x0, 0x0, 0x3}, [@FIB_RULE_POLICY=@FRA_IP_PROTO={0x5, 0x16, 0x62}, @FIB_RULE_POLICY=@FRA_PROTOCOL={0x5, 0x15, 0x2}, @FRA_SRC={0x14, 0x2, @private0}]}, 0x40}, 0x1, 0x0, 0x0, 0x24040804}, 0x0) sendmsg$nl_route(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000300)=ANY=[@ANYBLOB='\\\x00\x00\x00!'], 0x5c}}, 0x0) setsockopt$inet6_IPV6_HOPOPTS(0xffffffffffffffff, 0x29, 0x36, 0x0, 0x8) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000340)={0x1, &(0x7f0000000080)=[{0x200000000006, 0x9, 0x4, 0x7ffc0002}]}) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000b00)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000000b704000000000000850000005700000095"], 0x0, 0x0, 0x0, 0x0, 0x41100, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x5}, 0x94) bpf$PROG_LOAD_XDP(0x5, 0x0, 0x0) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x41100, 0x24, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000040)="140000002d000b02d25a806f8c6394f9031a0400", 0x14}], 0x1}, 0x0) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x107, 0x14, &(0x7f0000000000), 0x4) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000001780)={&(0x7f00000003c0)=@caif, 0x80, 0x0}, 0x4008050) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000100)='kmem_cache_free\x00', r2}, 0x10) munlock(&(0x7f0000ffc000/0x1000)=nil, 0x1000) mlockall(0x2) r3 = shmget$private(0x0, 0x400000, 0x8, &(0x7f000000e000/0x400000)=nil) shmctl$SHM_LOCK(r3, 0xb) shmat(r3, &(0x7f0000ffd000/0x1000)=nil, 0x7000) r4 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000004c0), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r4, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x20000004, &(0x7f0000000040)={0xffffffffffffffff}, 0x2, 0x5}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(r4, &(0x7f00000002c0)={0xe, 0x18, 0xfa00, @id_resuseaddr={&(0x7f0000000280)=0x1, r5, 0x0, 0x1, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r4, &(0x7f0000000180)={0x3, 0x40, 0xfa00, {{0xa, 0x4e23, 0xe, @empty, 0x2}, {0xa, 0x4e23, 0x7, @remote, 0x3}, r5, 0x7}}, 0x48) r6 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000080), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r6, &(0x7f0000000000)={0x0, 0x18, 0xfa00, {0x3, &(0x7f00000000c0)={0xffffffffffffffff}, 0x2, 0x9}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(r6, &(0x7f0000000540)={0xe, 0x18, 0xfa00, @id_resuseaddr={&(0x7f0000000100)=0x1, r7, 0x0, 0x1, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_BIND_IP(r6, &(0x7f0000000140)={0x2, 0x28, 0xfa00, {0x0, {0xa, 0x4e23, 0x6, @empty, 0x3}, r7}}, 0x30) close(0x3) shmctl$SHM_UNLOCK(r3, 0xc) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) 2.428344175s ago: executing program 2 (id=214): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0b00000007000000080000000800000005"], 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000280)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b70800000000ebff7b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000300000095"], &(0x7f0000000040)='syzkaller\x00', 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, @fallback=0x33, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r2 = openat(0xffffffffffffff9c, &(0x7f0000000500)='.\x00', 0x0, 0x0) fsetxattr$system_posix_acl(r2, &(0x7f0000000000)='system.posix_acl_access\x00', 0x0, 0x0, 0x1) setreuid(0xffffffffffffffff, 0xee01) mkdir(&(0x7f0000000040)='./file1\x00', 0x114) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000180)='kfree\x00', r1}, 0x10) socket$kcm(0xa, 0x922000000003, 0x11) socket$kcm(0xa, 0x5, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000440)={0xffffffffffffffff, 0x0, 0x0, 0x4b, 0x0, 0x0, 0x80, 0x0, 0x0, 0x0, &(0x7f0000000000), 0x0}, 0x50) r3 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000180)={0x18, 0x5, &(0x7f0000000280)=ANY=[@ANYBLOB="1801000000dd0000000000003b810000850000006d000000a50000005000000095"], &(0x7f0000000040)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x80) unshare(0x6a040000) r4 = socket(0x10, 0x80002, 0x0) sendmsg(r4, &(0x7f0000001180)={0x0, 0x0, &(0x7f0000000680)=[{&(0x7f0000000040)="24000000180003041dfffd946f610500020100000005fe060c10880008000f00fff3c00e", 0x24}], 0x1}, 0x0) r5 = socket$kcm(0x2, 0x3, 0x2) ioctl$SIOCSIFHWADDR(r5, 0x8914, &(0x7f0000000040)={'lo\x00', @broadcast}) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000380)={&(0x7f0000000340)='kfree\x00', r3}, 0x10) syz_io_uring_setup(0x3c0c, &(0x7f0000000400)={0x0, 0xc890, 0x4000}, 0x0, 0x0) 2.346200986s ago: executing program 2 (id=215): syz_mount_image$vfat(&(0x7f0000001200), &(0x7f0000000000)='./file0\x00', 0x0, &(0x7f0000002480)=ANY=[], 0x1, 0x11f4, &(0x7f0000001280)="$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") r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000840)='memory.events.local\x00', 0x275a, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000ac0)=ANY=[@ANYBLOB="1e000000050000000000000000000000c1430000", @ANYRES32, @ANYBLOB="008000"/20, @ANYRES32=0x0, @ANYRES32, @ANYBLOB="0200000004000000000000000600"/28], 0x50) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000006c0)={0x11, 0xb, &(0x7f0000000640)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000000000000b703000000000000850000007300000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x1a, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000300)={&(0x7f0000000280)='tcp_cong_state_set\x00', r1}, 0x18) sendmsg$kcm(r0, &(0x7f0000000340)={&(0x7f0000000440)=@caif=@rfm={0x25, 0x6, "8ad1855e02385a76387547ad097adf89"}, 0x80, &(0x7f0000000a40)=[{&(0x7f00000002c0)="3015ef6f8e7f7e61b305a53c657215f46536bda21ad3a7fd151b99fa4ac7ea700f4e0a", 0x23}, {&(0x7f00000004c0)="4c8ee7eddd00a7a5869f244106d7a0f26e6a218c8d057126fa5f7ef372734c64fed1bb080eade4e2117aceb210f3e4684ca1cbdabc4664468dbff11f60402e05cda6a3c2401a11930e5f792eb9b950b08c6947548b762a0d1d9cfc50a652b1562b3f8c0fb92e7df55f49957f74dcde41769879a4ef3282fcdf242255ec43a5999317e00b", 0x84}, {&(0x7f0000000780)="2b142ba69288c0e8436871f4b3141038b4e9e7c9f396fd36a0b50db4bc7050cfda85557b438442fad8ccee0a44d8a6ecee3c17fd54f9b7af551eee78e0c4f2bc5187837b97f2297fa6b291f7cf62ce2934fd9e823d08e1802f67e3d84a9e79a9b207c96229a0fade5f57c4311469fa2b9573afcdc86699ef", 0x78}, {&(0x7f0000000880)="74459812f8a3fc70da433acec50d1406123fc65a4beb4cc1011dec7cc9598176430e7a09b18546d606daf98a383b6a821312e54a6c672c526110ac5844fd2b38da7e970d0adb0a", 0x47}, {&(0x7f0000000900)="0eaa1acff715ef49a32751f64b11dcf74cf7211eee09972715c0b0bedcdba11e5319ae17bdcc82b63a438af3617d9754f50de6191ce792a88188a5075fb2b37230f38956d8394d52fada60d370caca0305a0851e9f83e0287caf7efeb404b1b58376f61171f60549b7f231ec4bca9315e401130c", 0x74}], 0x5, &(0x7f0000000c00)=ANY=[@ANYBLOB="20000000000000000000000005000000ab7cc9c3eae5848081a4000000000000e000000000000000ff00000006000000edff18492ad8811ca2ea45158f3a01b7b25314d4357207d368ed919aec87a23339d58f3979c272750b1e89da77fc89c9040835d5f4c4fac5fd4838d64d582f34fccab620e6e7c46f6785470cc8085c8b18632b03f35a08f09e62477dab6199ae7a41422205814f6bf9f531c3880a0bd737709f843e7d68c813e9b7c653868978ccdfeaf9579544f22bb2927622850be9407e2e379cf4bb6472fff6ec352db393dcd0761c3342a38adf7ed8a8a471920a37c06f98e8d4c115b4c08d30a9d17a8808cbb5178fc8935305c2a2000000000090000000000000000301000008000000bc948f893127da154ec4d7e1a1951aa67089876065386264e3f12d4393b30c6f971381806b31960e5ad5d33df587ebc4dc1dfc244986328b49075c345ef3cb5e3b1135058ab438ab8d71a26dbf08d1448642e259bd69d51e2b827bff27dfd4121fae60b2221cded42eacdee7f3811699e6814b4d81c3d0c9760000000000000018000000000000001601000000000080078414aa898c0000"], 0x1a8}, 0x2000c000) r2 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000240), 0x40900, 0x0) r3 = syz_io_uring_setup(0x497, &(0x7f0000000180)={0x0, 0x5ea3, 0x8, 0x8000, 0x400250}, &(0x7f0000000080)=0x0, &(0x7f0000000400)=0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r4, 0x4, &(0x7f0000000000)=0xffb, 0x0, 0x4) syz_io_uring_submit(r4, r5, &(0x7f0000000140)=@IORING_OP_READ=@pass_buffer={0x16, 0x40, 0x2007, @fd=r2, 0x6, &(0x7f0000000580)=""/207, 0xcf, 0x2, 0x1}) io_uring_enter(r3, 0x4be7, 0x4c3, 0x43, 0x0, 0x0) sendmsg$can_bcm(0xffffffffffffffff, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000380)={&(0x7f00000000c0)=ANY=[@ANYBLOB="05070000b66ab24d5b3a2d48fa8137e883e842bd1a96bf5895cda011ca5d231fdc8528f95458bf32822b3dc808bd2b512240c2f472f5b9475302d14caef9d14068cb9656ebb3934554024ce2f2ff4a81e745d787353b999057e3ce4c03e4dfa313c6c0e8f729dcf1545959959de0fee5fdd599814b26612fe8332be5b6df9b7dd3b74691b5bb8662967a6cc4e6db5dd26cedc5c9fb42f9cbb4aae46f271ca7fcd06faa7db616d55ce1f29116a26321cb4e1e675c3b190cf0b70b4fe23088d3ad2e1fe1e3eedcfecebf42b19395055a44b59f5d7318c5355b1b6f34c99a6dc6001bcaeb90dff8a5d041f894fb82e01c70443d9a", @ANYRES64=0x0, @ANYRES64=0x0, @ANYRES64=0x0, @ANYRES64=0x0, @ANYBLOB="00000000010000000000000000000000f8ca44dfaa000000"], 0x48}, 0x1, 0x0, 0x0, 0x48850}, 0x0) fadvise64(r0, 0x2, 0x22, 0x4) bpf$PROG_LOAD(0x5, &(0x7f0000001cc0)={0x11, 0xb, &(0x7f00000009c0)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000083850000007100000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0xc, '\x00', 0x0, @fallback=0x28, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) socket$unix(0x1, 0x1, 0x0) r6 = socket$tipc(0x1e, 0x5, 0x0) bind$tipc(r6, &(0x7f0000000340)=@nameseq={0x1e, 0x1, 0x3, {0x43}}, 0x10) bpf$MAP_CREATE(0x0, &(0x7f0000001fc0)=ANY=[@ANYBLOB="19000000040000000800000008"], 0x48) r7 = socket$tipc(0x1e, 0x5, 0x0) setsockopt$TIPC_GROUP_JOIN(r7, 0x10f, 0x87, &(0x7f0000000300)={0x43, 0x0, 0x3, 0x3}, 0x10) setsockopt$TIPC_GROUP_JOIN(r6, 0x10f, 0x87, &(0x7f0000000100)={0x43, 0x104, 0x3, 0x3}, 0x10) sendmsg$tipc(r6, &(0x7f0000000400)={&(0x7f00000008c0)=@nameseq={0x1e, 0x1, 0x0, {0x1}}, 0x10, 0x0, 0x0, 0x0, 0x0, 0x24004809}, 0x4000020) 2.135459767s ago: executing program 2 (id=216): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0500000004000000ff0f000007"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x20, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="18000000000000000000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000000b70400000000000085000000c300000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @netfilter, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$PROG_LOAD(0x5, &(0x7f0000001480)={0x11, 0xc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, '\x00', 0x0, @fallback=0x4, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="1b0000000000000000000000000004"], 0x50) r3 = bpf$PROG_LOAD(0x5, &(0x7f0000000280)={0x11, 0xf, &(0x7f00000001c0)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r2, @ANYBLOB="0000000000000000b702000014000080b7030000000000008500000083000000bf0900000000000055090100000000009500000000000000bf91000000000000b7020000000000008500000084000000b70000000000000095"], &(0x7f0000000080)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000340)='kfree\x00', r3}, 0x18) bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x4, 0xe, &(0x7f00000014c0)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00'}, 0x94) r4 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="04000000040000000400000005"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f0000000600)={0x8, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r4, @ANYBLOB="0000000000000000b70800000000e7057b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000001600000095"], 0x0, 0x0, 0x0, 0x0, 0x40f00, 0x0, '\x00', 0x0, @fallback=0x8, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe8c}, 0x94) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000180)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000000780)={0x0, 0x0, &(0x7f0000000700), &(0x7f00000008c0), 0x5}, 0x38) r5 = bpf$BPF_BTF_GET_FD_BY_ID(0x13, &(0x7f0000000000), 0x4) r6 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$TIOCSETD(r6, 0x5423, &(0x7f00000002c0)=0x1) ioctl$TIOCSETD(r6, 0x5423, &(0x7f0000000100)=0x2) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000280)=ANY=[@ANYBLOB="1800000000000000000000000000810018110000", @ANYRES64=r1, @ANYRESDEC=r5], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, r5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r7 = socket$nl_generic(0x10, 0x3, 0x10) r8 = syz_genetlink_get_family_id$batadv(&(0x7f0000000400), 0xffffffffffffffff) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r7, 0x8933, &(0x7f0000000440)={'batadv0\x00', 0x0}) sendmsg$BATADV_CMD_SET_MESH(r7, &(0x7f0000000540)={0x0, 0x0, &(0x7f0000000500)={&(0x7f0000000880)=ANY=[@ANYBLOB='$\x00\x00\x00', @ANYRES16=r8, @ANYBLOB="01002dbd7040feffff7f0f00000008000300", @ANYRES32=r9, @ANYBLOB="05002f0000000000"], 0x24}}, 0x18) sendmsg$ETHTOOL_MSG_DEBUG_SET(r1, &(0x7f0000001540)={0x0, 0x0, &(0x7f0000001500)={&(0x7f0000000180)=ANY=[@ANYBLOB='P\x00\x00\x00', @ANYRES16, @ANYBLOB="0100000000000000000008000000180001801400020073797a5f74756e00000000000000000024000280040001001c000380"], 0x50}, 0x1, 0x0, 0x0, 0x20004000}, 0x0) 2.061819877s ago: executing program 1 (id=217): r0 = socket$inet6_tcp(0xa, 0x1, 0x0) listen(r0, 0x0) r1 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000680)={0x10, 0x4, &(0x7f0000000380)=ANY=[@ANYBLOB="18020000004000000000000000000000850000003d00000095"], &(0x7f00000000c0)='GPL\x00', 0x0, 0x0, 0x0, 0x41000, 0x4}, 0x94) r2 = bpf$MAP_CREATE(0x0, &(0x7f00000023c0)=ANY=[@ANYBLOB="1200000004000000080000000b"], 0x48) bpf$BPF_PROG_DETACH(0x8, &(0x7f0000000740)=ANY=[@ANYRES32=r2, @ANYRES32=r1, @ANYBLOB='\a'], 0x10) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000500)={r2, &(0x7f0000000240), &(0x7f00000004c0)=@tcp6=r0}, 0x20) mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x2, 0x4c831, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0x14, &(0x7f0000000400)=ANY=[@ANYBLOB="1800000000181100"/20, @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b70400000000000085000000010000001801000020756c2500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000020850000000400000095"], 0x0, 0x0, 0x0, 0x0, 0x40f00, 0x40, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$PROG_LOAD(0x5, &(0x7f0000000840)={0x0, 0xc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x2c, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r3 = bpf$PROG_LOAD(0x5, &(0x7f0000000500)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, @fallback=0x21, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000400)={&(0x7f00000004c0)='mm_page_free\x00', r3, 0x0, 0x178}, 0x18) sendmmsg$inet6(r0, &(0x7f0000000b00)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, &(0x7f0000000300)=[{&(0x7f0000000ac0)="b0", 0x18000}], 0x11}}], 0x2, 0x0) 2.016880728s ago: executing program 1 (id=218): bpf$PROG_LOAD(0x5, &(0x7f0000000700)={0x0, 0xc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9}, 0x94) bpf$MAP_UPDATE_CONST_STR(0x2, 0x0, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f0000000040)='./file1\x00', 0x3000046, &(0x7f00000004c0)={[{@delalloc}, {@data_err_abort}, {@barrier_val={'barrier', 0x3d, 0x2}}, {@usrquota}, {@data_err_ignore}, {@nobarrier}, {@oldalloc}, {@grpquota}, {@noload}, {@user_xattr}, {@bh}, {@dioread_nolock}]}, 0x4, 0x553, &(0x7f0000001080)="$eJzs3d9rW1UcAPDvTdv91nUwhopIYQ9O5tK19ccEH+aj6HCg7zO0d2U0WUaTjrUO3B7ciy8yBBEH4ru++zj8B/wrBjoYMoo++BK56U2XrUmbddnSmc8Hbjkn9ybnfnPv9/TcnBsSwNCayP4UIl6OiG+SiIMRkeTrRiNfObG23er9q7PZkkSj8elfSXO7rN56rdbz9ueVlyLit68ijhc2tltbXlkolcvpYl6frFcuTdaWV05cqJTm0/n04vTMzKm3Z6bfe/edvsX6xtl/vv/k9oenvj66+t0vdw/dTOJ0HMjXtcfxBK61VyZiIn9PxuL0IxtO9aGxnSQZ9A6wLSN5no9F1gccjJE864H/vy8jogEMqUT+w5BqjQNa1/Z9ug5+btz7YO0CaGP8o2ufjcSe5rXRvtXkoSuj7Hp3vA/tZ238+uetm9kS/fscAmBL165HxMnR0Y39X5L3f9t3sodtHm1D/wfPzu1s/PNmp/FPYX38Ex3GP/s75O52bJ3/hbt9aKarbPz3fsfx7/qk1fhIXnuhOeYbS85fKKdZ3/ZiRByLsd1ZfbP5nFOrdxrd1rWP/7Ila781Fsz34+7o7oefM1eql54k5nb3rke80nH8m6wf/6TD8c/ej7M9tnEkvfVat3Vbx/90NX6KeL3j8X8wo5VsPj852TwfJltnxUZ/3zjye7f2Bx1/dvz3bR7/eNI+X1t7/DZ+3PNv2m3dQ/FH7+f/ruSzZnlX/tiVUr2+OBWxK/l44+PTD57bqre2z+I/dnTz/q/T+b83Ij7vMf4bh39+taf4B3T85x7r+D9+4c5HX/zQrf3e+r+3mqVj+SO99H+97uCTvHcAAAAAAACw0xQi4kAkheJ6uVAoFtfu7zgc+wrlaq1+/Hx16eJcNL8rOx5jhdZM98G2+yGm8vthW/XpR+ozEXEoIr4d2dusF2er5blBBw8AAAAAAAAAAAAAAAAAAAA7xP4u3//P/DEy6L0Dnjo/+Q3Da8v878cvPQE7kv//MLzkPwwv+Q/DS/7D8JL/MLzkPwwv+Q/DS/4DAAAAAAAAAAAAAAAAAAAAAAAAAABAX509cyZbGqv3r85m9bnLy0sL1csn5tLaQrGyNFucrS5eKs5Xq/PltDhbrWz1euVq9dLUdCxdmayntfpkbXnlXKW6dLF+7kKlNJ+eS8eeSVQAAAAAAAAAAAAAAAAAAADwfKktryyUyuV0UUFhW4XRnbEbCn0uDLpnAgAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAIAH/gsAAP//6AY3sQ==") r0 = openat(0xffffffffffffff9c, &(0x7f0000000080)='./bus\x00', 0x1c1840, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000180)='./bus\x00', 0x0, 0x0) r2 = openat(0xffffffffffffff9c, &(0x7f0000000e80)='./bus\x00', 0x1c1002, 0x0) write(r2, &(0x7f00000001c0)="f1", 0x1) openat(r0, &(0x7f00000002c0)='./file2\x00', 0x408042, 0x80) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, 0x0) sendfile(r2, r0, 0x0, 0x40001) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000080)=0x8) sched_setscheduler(0x0, 0x2, &(0x7f0000000200)=0x7) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r3, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r4, &(0x7f0000000000), 0x651, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f00000002c0)='rtc_irq_set_freq\x00'}, 0x18) openat$rtc(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) sendfile(r2, r1, 0x0, 0x7ffff000) 1.913998768s ago: executing program 2 (id=220): r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) bpf$MAP_CREATE(0x0, 0x0, 0x50) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000b00)={0x11, 0xc, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000ed07449e000000000000000018010000", @ANYRES32, @ANYBLOB="0000000000000000b70800000000396f7b8af8ff00000000bfa200000000000007"], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x61980, 0x0, '\x00', 0x0, @fallback=0x2a, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r2 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000040)={&(0x7f0000000200)='kfree\x00', r1, 0x0, 0x80}, 0x18) r3 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r3, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f00000002c0)=ANY=[@ANYBLOB="140000001000010000000000000000000000000a20000000000a01030000000000000000010000000900010073797a310000000054000000030a01020000000000000000010000000900030073797a3a0000000028000480080002400000000008000140000000051400030076657468315f6d6163767461700000000900010073797a310000000054000000050a01020000000000000000010020000c00024000000000000000010900010073797a3100000000200004801400030076657468315f6d6163767461700000000800014000000005"], 0xf0}}, 0x0) r4 = socket$kcm(0x2, 0x200000000000001, 0x0) sendmsg$inet(r4, &(0x7f0000000080)={&(0x7f0000000340)={0x2, 0x4001, @dev}, 0x10, 0x0}, 0x3000c085) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='memory.stat\x00', 0x26e1, 0x0) setsockopt$sock_attach_bpf(r4, 0x1, 0x3e, &(0x7f0000000100)=r5, 0x4) openat$vcsa(0xffffffffffffff9c, &(0x7f0000000440), 0x10000, 0x0) ioctl$sock_ipv4_tunnel_SIOCADDTUNNEL(r5, 0x89f1, &(0x7f0000000480)={'ip_vti0\x00', &(0x7f0000000600)={'ip_vti0\x00', 0x0, 0x10, 0x40, 0x1, 0x1, {{0xa, 0x4, 0x1, 0x34, 0x28, 0x66, 0x0, 0x5, 0x29, 0x0, @remote, @initdev={0xac, 0x1e, 0x1, 0x0}, {[@timestamp_prespec={0x44, 0x14, 0x77, 0x3, 0x2, [{@multicast2, 0x5}, {@initdev={0xac, 0x1e, 0x0, 0x0}}]}]}}}}}) bpf$PROG_LOAD(0x5, &(0x7f0000000940)={0x5, 0xc, &(0x7f0000000bc0)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000646e7e77432b91c2491f46541ea65c0bdb265ae234985c095e357439b2ff62c9e0ac19443f94745d59edc2146ad4409c8857515dee383028982ead5b31151318c7aeb608a8e694d1eef4be6b641a66b7b61f7960e9f662c3c5978df422e58fe88f805fa45ab270f2ed020fdc82214f288dc2713162eaffa16fe0d92334187f8aa97a307888d373107a6018d3c6b5ce92bb8217116b4957793106c8ecb82b8bc6620000000000000000", @ANYRESHEX=r2, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000000b70400000000000085000000c300000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x40, '\x00', r6, @fallback=0x3, r5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) syz_mount_image$ext4(0x0, &(0x7f0000000140)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000000)) pipe2$9p(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) r9 = bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x9, '\x00', 0x0, @fallback=0x2b, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) syz_genetlink_get_family_id$nl80211(&(0x7f0000000180), 0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX_80211(r3, 0x8933, &(0x7f0000000800)={'wlan1\x00'}) sendmsg$NL80211_CMD_SET_REKEY_OFFLOAD(0xffffffffffffffff, &(0x7f0000000380)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x4000}, 0xc, 0x0, 0x1, 0x0, 0x0, 0x48000}, 0x20004010) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f00000005c0)='9p_protocol_dump\x00', r9}, 0x18) mount$9p_fd(0x0, &(0x7f0000000300)='./file0\x00', &(0x7f0000000280), 0x0, &(0x7f0000000ac0)=ANY=[@ANYBLOB='trans=fd,rfdno=', @ANYRESHEX=r7, @ANYBLOB=',wfdno=', @ANYRESHEX=r8]) syz_memcpy_off$IO_URING_METADATA_GENERIC(0x0, 0x100, &(0x7f0000000700)=0xfff, 0x0, 0x4) sendmsg$IPCTNL_MSG_EXP_NEW(0xffffffffffffffff, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000100)=ANY=[@ANYBLOB="34000000000201040000000000000000020000001800028014000180080001000000800008000200e00000010400038004000180"], 0x34}}, 0x20000091) r10 = socket$inet_tcp(0x2, 0x1, 0x0) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000000)={0x1, &(0x7f00000000c0)=[{0x200000000006, 0x0, 0x0, 0x7ffc1ffb}]}) bpf$PROG_LOAD(0x5, &(0x7f0000000880)={0x11, 0x4, 0x0, &(0x7f00000003c0)='GPL\x00', 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, @fallback=0x19, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7fff}, 0x94) connect$inet(r10, &(0x7f0000000080)={0x2, 0x0, @loopback}, 0x10) setsockopt$inet_tcp_TCP_REPAIR(r10, 0x6, 0x13, &(0x7f00000001c0)=0xffffffffffffffff, 0x4) ioctl$TIOCL_SETSEL(r0, 0x541c, &(0x7f00000000c0)={0x2, {0x2, 0x0, 0x300, 0x0, 0x8, 0x300}}) 1.65036833s ago: executing program 3 (id=221): syz_memcpy_off$IO_URING_METADATA_GENERIC(0x0, 0x4, 0x0, 0x0, 0x4) io_uring_enter(0xffffffffffffffff, 0x47f8, 0x1e43, 0x0, 0x0, 0x0) r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000380)={0x11, 0x4, &(0x7f0000000b00)=ANY=[@ANYBLOB="18010000010000000000000000030000850000007b00000095"], &(0x7f0000000100)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x9}, 0x94) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)=@base={0x1b, 0x0, 0x0, 0x8000}, 0x50) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x7, &(0x7f0000000240)=@framed={{}, [@ringbuf_query={{0x18, 0x1, 0x1, 0x0, r1}}]}, &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x40f00, 0x1, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000740)={0x0, r2}, 0x18) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) r3 = perf_event_open(&(0x7f0000000000)={0x8, 0x80, 0x0, 0xfe, 0x0, 0xff, 0x0, 0x0, 0x5022, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000080)}, 0x0, 0x2, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd}, 0x0, 0x0, 0xffffffffffffffff, 0x0) prctl$PR_SET_SECCOMP(0x16, 0x1, 0x0) close(r3) sendmsg$NFT_BATCH(0xffffffffffffffff, &(0x7f000000c2c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000003c0)=ANY=[@ANYBLOB="140000001000010000000000000000000000000a28000000000a0101000000005e1affd5020000000900010073797a300000000008000240000000032c000000030a01030000e6ff00000000020000000900010073797a30000000000900030073797a320000000014000000110001"], 0x7c}}, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000340)='kfree\x00', r0}, 0x10) sendmsg$NL80211_CMD_SET_CQM(0xffffffffffffffff, 0x0, 0x8081) 1.059298863s ago: executing program 2 (id=226): syz_memcpy_off$IO_URING_METADATA_GENERIC(0x0, 0x4, 0x0, 0x0, 0x4) io_uring_enter(0xffffffffffffffff, 0x47f8, 0x1e43, 0x0, 0x0, 0x0) r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000380)={0x11, 0x4, &(0x7f0000000b00)=ANY=[@ANYBLOB="18010000010000000000000000030000850000007b00000095"], &(0x7f0000000100)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x9}, 0x94) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)=@base={0x1b, 0x0, 0x0, 0x8000}, 0x50) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x7, &(0x7f0000000240)=@framed={{}, [@ringbuf_query={{0x18, 0x1, 0x1, 0x0, r1}}]}, &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x40f00, 0x1, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) r2 = perf_event_open(&(0x7f0000000000)={0x8, 0x80, 0x0, 0xfe, 0x0, 0xff, 0x0, 0x0, 0x5022, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000080)}, 0x0, 0x2, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd}, 0x0, 0x0, 0xffffffffffffffff, 0x0) prctl$PR_SET_SECCOMP(0x16, 0x1, 0x0) close(r2) sendmsg$NFT_BATCH(0xffffffffffffffff, &(0x7f000000c2c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000003c0)=ANY=[@ANYBLOB="140000001000010000000000000000000000000a28000000000a0101000000005e1affd5020000000900010073797a300000000008000240000000032c000000030a01030000e6ff00000000020000000900010073797a30000000000900030073797a320000000014000000110001"], 0x7c}}, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000340)='kfree\x00', r0}, 0x10) sendmsg$NL80211_CMD_SET_CQM(0xffffffffffffffff, 0x0, 0x8081) 982.344204ms ago: executing program 1 (id=227): r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000300)=@ipv6_newrule={0x30, 0x20, 0x1, 0x0, 0x0, {0xa, 0x0, 0x20, 0x40, 0x0, 0x0, 0x0, 0x3}, [@FRA_SRC={0x14, 0x2, @private0}]}, 0x30}, 0x1, 0x0, 0x0, 0x24040804}, 0x0) sendmsg$nl_route(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000300)=ANY=[@ANYBLOB='\\\x00\x00\x00!'], 0x5c}}, 0x0) setsockopt$inet6_IPV6_HOPOPTS(0xffffffffffffffff, 0x29, 0x36, 0x0, 0x8) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000340)={0x1, &(0x7f0000000080)=[{0x200000000006, 0x9, 0x4, 0x7ffc0002}]}) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000b00)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000000b704000000000000850000005700000095"], 0x0, 0x0, 0x0, 0x0, 0x41100, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x5}, 0x94) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000008000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b7040000000000008500000058"], 0x0}, 0x94) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x41100, 0x24, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, 0x0, 0x0) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000040)="140000002d000b02d25a806f8c6394f9031a0400", 0x14}], 0x1}, 0x0) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x107, 0x14, &(0x7f0000000000), 0x4) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000001780)={&(0x7f00000003c0)=@caif, 0x80, 0x0}, 0x4008050) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000100)='kmem_cache_free\x00', r2}, 0x10) munlock(&(0x7f0000ffc000/0x1000)=nil, 0x1000) r3 = shmget$private(0x0, 0x400000, 0x8, &(0x7f000000e000/0x400000)=nil) shmctl$SHM_LOCK(r3, 0xb) shmat(r3, &(0x7f0000ffd000/0x1000)=nil, 0x7000) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x20000004, &(0x7f0000000040)={0xffffffffffffffff}, 0x2, 0x5}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(0xffffffffffffffff, &(0x7f0000000180)={0x3, 0x40, 0xfa00, {{0xa, 0x4e23, 0xe, @empty, 0x2}, {0xa, 0x4e23, 0x7, @remote, 0x3}, r4, 0x7}}, 0x48) r5 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000080), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r5, &(0x7f0000000000)={0x0, 0x18, 0xfa00, {0x3, &(0x7f00000000c0)={0xffffffffffffffff}, 0x2, 0x9}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(r5, &(0x7f0000000540)={0xe, 0x18, 0xfa00, @id_resuseaddr={&(0x7f0000000100)=0x1, r6, 0x0, 0x1, 0x4}}, 0x20) shmctl$SHM_UNLOCK(r3, 0xc) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) 661.168436ms ago: executing program 1 (id=229): r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000300)=@ipv6_newrule={0x40, 0x20, 0x1, 0x0, 0x0, {0xa, 0x0, 0x20, 0x40, 0x0, 0x0, 0x0, 0x3}, [@FIB_RULE_POLICY=@FRA_IP_PROTO={0x5, 0x16, 0x62}, @FIB_RULE_POLICY=@FRA_PROTOCOL={0x5, 0x15, 0x2}, @FRA_SRC={0x14, 0x2, @private0}]}, 0x40}, 0x1, 0x0, 0x0, 0x24040804}, 0x0) sendmsg$nl_route(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000300)=ANY=[@ANYBLOB='\\\x00\x00\x00!'], 0x5c}}, 0x0) setsockopt$inet6_IPV6_HOPOPTS(0xffffffffffffffff, 0x29, 0x36, 0x0, 0x8) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000340)={0x1, &(0x7f0000000080)=[{0x200000000006, 0x9, 0x4, 0x7ffc0002}]}) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000b00)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000000b704000000000000850000005700000095"], 0x0, 0x0, 0x0, 0x0, 0x41100, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x5}, 0x94) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000008000000000000000000018110000", @ANYRES32], 0x0}, 0x94) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x41100, 0x24, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000040)="140000002d000b02d25a806f8c6394f9031a0400", 0x14}], 0x1}, 0x0) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x107, 0x14, &(0x7f0000000000), 0x4) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000001780)={&(0x7f00000003c0)=@caif, 0x80, 0x0}, 0x4008050) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000100)='kmem_cache_free\x00', r2}, 0x10) munlock(&(0x7f0000ffc000/0x1000)=nil, 0x1000) mlockall(0x2) r3 = shmget$private(0x0, 0x400000, 0x8, &(0x7f000000e000/0x400000)=nil) shmctl$SHM_LOCK(r3, 0xb) shmat(r3, &(0x7f0000ffd000/0x1000)=nil, 0x7000) r4 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000004c0), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r4, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x20000004, &(0x7f0000000040)={0xffffffffffffffff}, 0x2, 0x5}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(r4, &(0x7f00000002c0)={0xe, 0x18, 0xfa00, @id_resuseaddr={&(0x7f0000000280)=0x1, r5, 0x0, 0x1, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r4, &(0x7f0000000180)={0x3, 0x40, 0xfa00, {{0xa, 0x4e23, 0xe, @empty, 0x2}, {0xa, 0x4e23, 0x7, @remote, 0x3}, r5, 0x7}}, 0x48) r6 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000080), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r6, &(0x7f0000000000)={0x0, 0x18, 0xfa00, {0x3, &(0x7f00000000c0)={0xffffffffffffffff}, 0x2, 0x9}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(r6, &(0x7f0000000540)={0xe, 0x18, 0xfa00, @id_resuseaddr={&(0x7f0000000100)=0x1, r7, 0x0, 0x1, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_BIND_IP(r6, &(0x7f0000000140)={0x2, 0x28, 0xfa00, {0x0, {0xa, 0x4e23, 0x6, @empty, 0x3}, r7}}, 0x30) close(0x3) shmctl$SHM_UNLOCK(r3, 0xc) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) 610.985646ms ago: executing program 3 (id=230): syz_mount_image$vfat(&(0x7f0000001200), &(0x7f0000000000)='./file0\x00', 0x0, &(0x7f0000002480)=ANY=[], 0x1, 0x11f4, &(0x7f0000001280)="$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") r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000840)='memory.events.local\x00', 0x275a, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000ac0)=ANY=[@ANYBLOB="1e000000050000000000000000000000c1430000", @ANYRES32, @ANYBLOB="008000"/20, @ANYRES32=0x0, @ANYRES32, @ANYBLOB="0200000004000000000000000600"/28], 0x50) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000006c0)={0x11, 0xb, &(0x7f0000000640)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000000000000b703000000000000850000007300000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x1a, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000300)={&(0x7f0000000280)='tcp_cong_state_set\x00', r1}, 0x18) sendmsg$kcm(r0, &(0x7f0000000340)={&(0x7f0000000440)=@caif=@rfm={0x25, 0x6, "8ad1855e02385a76387547ad097adf89"}, 0x80, &(0x7f0000000a40)=[{&(0x7f00000002c0)="3015ef6f8e7f7e61b305a53c657215f46536bda21ad3a7fd151b99fa4ac7ea700f4e0a", 0x23}, {&(0x7f00000004c0)="4c8ee7eddd00a7a5869f244106d7a0f26e6a218c8d057126fa5f7ef372734c64fed1bb080eade4e2117aceb210f3e4684ca1cbdabc4664468dbff11f60402e05cda6a3c2401a11930e5f792eb9b950b08c6947548b762a0d1d9cfc50a652b1562b3f8c0fb92e7df55f49957f74dcde41769879a4ef3282fcdf242255ec43a5999317e00b3273d563984160ea8f2424a026d2952f78ed98d1cd0d2c2f86599f581d34b18394904d04ac580a790aa167", 0xaf}, {&(0x7f0000000780)="2b142ba69288c0e8436871f4b3141038b4e9e7c9f396fd36a0b50db4bc7050cfda85557b438442fad8ccee0a44d8a6ecee3c17fd54f9b7af551eee78e0c4f2bc5187837b97f2297fa6b291f7cf62ce2934fd9e823d08e1802f67e3d84a9e79a9b207c96229a0fade5f57c4311469fa2b9573afcdc86699ef", 0x78}, {&(0x7f0000000880)="74459812f8a3fc70da433acec50d1406123fc65a4beb4cc1011dec7cc9598176430e7a09b18546d606daf98a383b6a821312e54a6c672c526110ac5844fd2b38da7e970d0a", 0x45}, {&(0x7f0000000900)="0eaa1acff715ef49a32751f64b11dcf74cf7211eee09972715c0b0bedcdba11e5319ae17bdcc82b63a438af3617d9754f50de6191ce792a88188a5075fb2b37230f38956d8394d52fada60d370caca0305a0851e9f83e0287caf7efeb404b1b58376f61171f60549b7f231ec4bca9315e401130c", 0x74}], 0x5, &(0x7f0000000c00)=ANY=[@ANYBLOB="20000000000000000000000005000000ab7cc9c3eae5848081a4000000000000e000000000000000ff00000006000000edff18492ad8811ca2ea45158f3a01b7b25314d4357207d368ed919aec87a23339d58f3979c272750b1e89da77fc89c9040835d5f4c4fac5fd4838d64d582f34fccab620e6e7c46f6785470cc8085c8b18632b03f35a08f09e62477dab6199ae7a41422205814f6bf9f531c3880a0bd737709f843e7d68c813e9b7c653868978ccdfeaf9579544f22bb2927622850be9407e2e379cf4bb6472fff6ec352db393dcd0761c3342a38adf7ed8a8a471920a37c06f98e8d4c115b4c08d30a9d17a8808cbb5178fc8935305c2a2000000000090000000000000000301000008000000bc948f893127da154ec4d7e1a1951aa67089876065386264e3f12d4393b30c6f971381806b31960e5ad5d33df587ebc4dc1dfc244986328b49075c345ef3cb5e3b1135058ab438ab8d71a26dbf08d1448642e259bd69d51e2b827bff27dfd4121fae60b2221cded42eacdee7f3811699e6814b4d81c3d0c9760000000000000018000000000000001601000000000080078414aa898c0000"], 0x1a8}, 0x2000c000) r2 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000240), 0x40900, 0x0) r3 = syz_io_uring_setup(0x497, &(0x7f0000000180)={0x0, 0x5ea3, 0x8, 0x8000, 0x400250}, &(0x7f0000000080)=0x0, &(0x7f0000000400)=0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r4, 0x4, &(0x7f0000000000)=0xffb, 0x0, 0x4) syz_io_uring_submit(r4, r5, &(0x7f0000000140)=@IORING_OP_READ=@pass_buffer={0x16, 0x40, 0x2007, @fd=r2, 0x6, &(0x7f0000000580)=""/207, 0xcf, 0x2, 0x1}) io_uring_enter(r3, 0x4be7, 0x4c3, 0x43, 0x0, 0x0) sendmsg$can_bcm(0xffffffffffffffff, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000380)={&(0x7f00000000c0)=ANY=[@ANYBLOB="05070000b66ab24d5b3a2d48fa8137e883e842bd1a96bf5895cda011ca5d231fdc8528f95458bf32822b3dc808bd2b512240c2f472f5b9475302d14caef9d14068cb9656ebb3934554024ce2f2ff4a81e745d787353b999057e3ce4c03e4dfa313c6c0e8f729dcf1545959959de0fee5fdd599814b26612fe8332be5b6df9b7dd3b74691b5bb8662967a6cc4e6db5dd26cedc5c9fb42f9cbb4aae46f271ca7fcd06faa7db616d55ce1f29116a26321cb4e1e675c3b190cf0b70b4fe23088d3ad2e1fe1e3eedcfecebf42b19395055a44b59f5d7318c5355b1b6f34c99a6dc6001bcaeb90dff8a5d041f894fb82e01c70443d9a", @ANYRES64=0x0, @ANYRES64=0x0, @ANYRES64=0x0, @ANYRES64=0x0, @ANYBLOB="00000000010000000000000000000000f8ca44dfaa000000"], 0x48}, 0x1, 0x0, 0x0, 0x48850}, 0x0) fadvise64(r0, 0x2, 0x22, 0x4) bpf$PROG_LOAD(0x5, &(0x7f0000001cc0)={0x11, 0xb, &(0x7f00000009c0)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000083850000007100000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0xc, '\x00', 0x0, @fallback=0x28, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) socket$unix(0x1, 0x1, 0x0) r6 = socket$tipc(0x1e, 0x5, 0x0) bind$tipc(r6, &(0x7f0000000340)=@nameseq={0x1e, 0x1, 0x3, {0x43}}, 0x10) bpf$MAP_CREATE(0x0, &(0x7f0000001fc0)=ANY=[@ANYBLOB="19000000040000000800000008"], 0x48) r7 = socket$tipc(0x1e, 0x5, 0x0) setsockopt$TIPC_GROUP_JOIN(r7, 0x10f, 0x87, &(0x7f0000000300)={0x43, 0x0, 0x3, 0x3}, 0x10) setsockopt$TIPC_GROUP_JOIN(r6, 0x10f, 0x87, &(0x7f0000000100)={0x43, 0x104, 0x3, 0x3}, 0x10) sendmsg$tipc(r6, &(0x7f0000000400)={&(0x7f00000008c0)=@nameseq={0x1e, 0x1, 0x0, {0x1}}, 0x10, 0x0, 0x0, 0x0, 0x0, 0x24004809}, 0x4000020) 504.241747ms ago: executing program 0 (id=233): r0 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000080)='kfree\x00'}, 0x10) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000100)=ANY=[@ANYBLOB="140000001000010000000000000000000500000a28000000000a030000000000000000000a00000708000240000000020900010073797a31000000002c000000030a010100000000000000000a0000070900010073797a31000000000900030073797a320000000014000000110001"], 0x7c}, 0x1, 0x0, 0x0, 0x4000}, 0x0) sendmsg$NFT_BATCH(r1, &(0x7f0000009b40)={0x0, 0x0, &(0x7f0000009b00)={&(0x7f0000000300)=ANY=[@ANYBLOB="140000001000010000000000000000000500000a44000000090a010400000000000000000a0000040900010073797a310000000008000540000000020900020073797a310000000008000a40000000010800034000000014480000000c0a010100000000000000000a0000060900020073797a31000000000900010073797a31000000001c0003801800008008000340000000020c0004400000000000000c7f1400"], 0xb4}, 0x1, 0x0, 0x0, 0x4000850}, 0x40) socket$nl_netfilter(0x10, 0x3, 0xc) bpf$OBJ_PIN_MAP(0x6, &(0x7f0000000100)=@o_path={&(0x7f0000000040)='./file0\x00', 0xffffffffffffffff, 0x4000, r0}, 0x18) socket$netlink(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x5, 0x0, 0x0) sendmsg$IPSET_CMD_CREATE(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000480)={0x4c, 0x2, 0x6, 0x701, 0x0, 0x0, {}, [@IPSET_ATTR_TYPENAME={0x14, 0x3, 'hash:ip,port,ip\x00'}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz1\x00'}, @IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0xa}, @IPSET_ATTR_REVISION={0x5, 0x4, 0x1}]}, 0x4c}}, 0x0) socket$nl_netfilter(0x10, 0x3, 0xc) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_LIST(r2, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000040)={0x1c, 0x7, 0x6, 0x801, 0x0, 0x0, {}, [@IPSET_ATTR_PROTOCOL={0x5, 0x1, 0x6}]}, 0x1c}}, 0x0) syz_mount_image$ext4(&(0x7f0000000040)='ext4\x00', &(0x7f0000000140)='./file1\x00', 0x200000, &(0x7f0000000540)={[{@noblock_validity}, {}, {@sysvgroups}, {@errors_remount}, {@debug_want_extra_isize={'debug_want_extra_isize', 0x3d, 0x80}}, {@orlov}, {@nolazytime}, {@quota}, {@nomblk_io_submit}]}, 0x3, 0x56a, &(0x7f00000015c0)="$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") 416.042227ms ago: executing program 1 (id=234): syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) bpf$BPF_MAP_CONST_STR_FREEZE(0x16, 0x0, 0x0) r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000000)=@mangle={'mangle\x00', 0x2, 0x6, 0x548, 0xe0, 0x428, 0x338, 0x338, 0x338, 0x550, 0x550, 0x550, 0x550, 0x550, 0x6, 0x0, {[{{@uncond, 0x0, 0xa8, 0xe0, 0x0, {0x7a00000010000000}}, @common=@inet=@SET3={0x38, 'SET\x00', 0x3, {{0xffffffffffffffff, 0x2, 0x1}, {0xffffffffffffffff, 0x45, 0x1}, {0xffffffffffffffff, 0x4}, 0x6, 0x7ff}}}, {{@ipv6={@mcast2, @dev={0xfe, 0x80, '\x00', 0xa}, [0x0, 0x0, 0x0, 0xffffff00], [0x0, 0x0, 0xffffffff, 0xff], 'macvlan0\x00', 'veth1_vlan\x00', {}, {}, 0x6, 0x1, 0x4}, 0x0, 0xa8, 0xe0}, @common=@inet=@SET3={0x38, 'SET\x00', 0x3, {{0xffff}, {}, {0x87, 0x0, 0x7}}}}, {{@uncond, 0x0, 0xd0, 0xf8, 0x48000000, {}, [@inet=@rpfilter={{0x28}, {0xd}}]}, @common=@unspec=@STANDARD={0x28, '\x00', 0x0, 0xfffffffffffffffc}}, {{@uncond, 0x0, 0xa8, 0xf0}, @SNPT={0x48, 'SNPT\x00', 0x0, {@ipv4=@rand_addr=0x64010100, @ipv4=@loopback}}}, {{@uncond, 0x0, 0xa8, 0xd0}, @HL={0x28, 'HL\x00', 0x0, {0x1}}}], {{'\x00', 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x5a8) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_mreq(r1, 0x29, 0x1b, &(0x7f0000000080)={@remote}, 0x14) setsockopt$inet6_mreq(r1, 0x29, 0x1c, &(0x7f0000000000)={@private1}, 0x14) r2 = gettid() timer_create(0x0, &(0x7f0000000000)={0x0, 0x21, 0x800000000004, @tid=r2}, &(0x7f0000000700)) timer_settime(0x0, 0x0, &(0x7f0000000340)={{0x0, 0x989680}, {0x0, 0x989680}}, 0x0) r3 = timerfd_create(0x0, 0x0) socket$kcm(0xa, 0x5, 0x0) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000040)={'batadv_slave_1\x00'}) r4 = socket$inet6_mptcp(0xa, 0x1, 0x106) bpf$BPF_LINK_CREATE_XDP(0x1c, &(0x7f00000004c0)={0xffffffffffffffff, 0x0, 0x25, 0x11, @val=@perf_event={0xc}}, 0x18) bpf$PROG_LOAD(0x5, &(0x7f0000000640)={0x11, 0x20000000000002ac, &(0x7f0000000440)=ANY=[@ANYRES64=r4], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x37, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000300)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) readv(r3, &(0x7f00000009c0)=[{&(0x7f0000000200)=""/33, 0x21}], 0x1) syz_genetlink_get_family_id$nl802154(&(0x7f0000000040), 0xffffffffffffffff) prctl$PR_SET_NAME(0xf, &(0x7f0000000140)='+}[@\x00') r5 = bpf$PROG_LOAD(0x5, &(0x7f0000000540)={0x11, 0x13, &(0x7f0000019300)=ANY=[@ANYBLOB="1800000000000000000000000000000018010000206a932500000000002000007b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b70300000000000085000000100000001801000020786c2500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000000850000001000000095"], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x18, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000600)={&(0x7f0000000000)='sys_enter\x00', r5, 0x0, 0x91}, 0x18) prlimit64(0x0, 0xe, 0x0, 0x0) ioctl$sock_SIOCGIFINDEX_802154(0xffffffffffffffff, 0x8933, &(0x7f0000000080)={'wpan1\x00'}) r6 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000001840), 0x2982, 0x0) ioctl$TIOCSETD(r6, 0x5423, 0x0) writev(r6, 0x0, 0x0) ioctl$TIOCL_SETSEL(r6, 0x541c, 0x0) ioctl$sock_SIOCGIFINDEX_802154(0xffffffffffffffff, 0x8933, &(0x7f00000000c0)={'wpan4\x00'}) ioctl$sock_SIOCGIFINDEX_802154(0xffffffffffffffff, 0x8933, &(0x7f0000000100)={'wpan3\x00'}) 409.192597ms ago: executing program 0 (id=235): r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000300)=@ipv6_newrule={0x40, 0x20, 0x1, 0x0, 0x0, {0xa, 0x0, 0x20, 0x40, 0x0, 0x0, 0x0, 0x3}, [@FIB_RULE_POLICY=@FRA_IP_PROTO={0x5, 0x16, 0x62}, @FIB_RULE_POLICY=@FRA_PROTOCOL={0x5, 0x15, 0x2}, @FRA_SRC={0x14, 0x2, @private0}]}, 0x40}, 0x1, 0x0, 0x0, 0x24040804}, 0x0) sendmsg$nl_route(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000300)=ANY=[@ANYBLOB='\\\x00\x00\x00!'], 0x5c}}, 0x0) setsockopt$inet6_IPV6_HOPOPTS(0xffffffffffffffff, 0x29, 0x36, 0x0, 0x8) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000340)={0x1, &(0x7f0000000080)=[{0x200000000006, 0x9, 0x4, 0x7ffc0002}]}) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000b00)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000000b704000000000000850000005700000095"], 0x0, 0x0, 0x0, 0x0, 0x41100, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x5}, 0x94) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000008000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b7040000000000008500000058"], 0x0}, 0x94) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, 0x0, &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x41100, 0x24, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000040)="140000002d000b02d25a806f8c6394f9031a0400", 0x14}], 0x1}, 0x0) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x107, 0x14, &(0x7f0000000000), 0x4) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000001780)={&(0x7f00000003c0)=@caif, 0x80, 0x0}, 0x4008050) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000100)='kmem_cache_free\x00', r2}, 0x10) munlock(&(0x7f0000ffc000/0x1000)=nil, 0x1000) mlockall(0x2) r3 = shmget$private(0x0, 0x400000, 0x8, &(0x7f000000e000/0x400000)=nil) shmctl$SHM_LOCK(r3, 0xb) shmat(r3, &(0x7f0000ffd000/0x1000)=nil, 0x7000) r4 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000004c0), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r4, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x20000004, &(0x7f0000000040)={0xffffffffffffffff}, 0x2, 0x5}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(r4, &(0x7f00000002c0)={0xe, 0x18, 0xfa00, @id_resuseaddr={&(0x7f0000000280)=0x1, r5, 0x0, 0x1, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r4, &(0x7f0000000180)={0x3, 0x40, 0xfa00, {{0xa, 0x4e23, 0xe, @empty, 0x2}, {0xa, 0x4e23, 0x7, @remote, 0x3}, r5, 0x7}}, 0x48) r6 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000080), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r6, &(0x7f0000000000)={0x0, 0x18, 0xfa00, {0x3, &(0x7f00000000c0)={0xffffffffffffffff}, 0x2, 0x9}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(r6, &(0x7f0000000540)={0xe, 0x18, 0xfa00, @id_resuseaddr={&(0x7f0000000100)=0x1, r7, 0x0, 0x1, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_BIND_IP(r6, &(0x7f0000000140)={0x2, 0x28, 0xfa00, {0x0, {0xa, 0x4e23, 0x6, @empty, 0x3}, r7}}, 0x30) close(0x3) shmctl$SHM_UNLOCK(r3, 0xc) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) 390.390147ms ago: executing program 3 (id=236): r0 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f00000004c0)=ANY=[], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x18, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) prlimit64(0x0, 0xe, &(0x7f0000000240)={0x8, 0x248}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000080)=0x8) r1 = getpid() sched_setscheduler(r1, 0x2, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, 0x0) connect$unix(0xffffffffffffffff, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(0xffffffffffffffff, &(0x7f0000000000), 0x651, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f00000000c0), 0x10106, 0x2, 0x0) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000002000000b704000000000000850000005700000095"], 0x0, 0x75, 0x0, 0x0, 0x0, 0x2}, 0x94) r2 = bpf$MAP_CREATE(0x0, &(0x7f0000000640)=ANY=[@ANYBLOB="17000000000000000400000003"], 0x48) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000008000000000000000000018110000", @ANYRES32=r2], 0x0}, 0x94) r3 = bpf$PROG_LOAD(0x5, &(0x7f0000000380)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x3, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000080)='sched_switch\x00', r3}, 0x10) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f0000000000)='kfree\x00', r0, 0x0, 0x5d6c}, 0x18) r4 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000100), 0x800, 0x0) ioctl$TIOCSETD(r4, 0x5423, &(0x7f00000003c0)=0x1) 364.946968ms ago: executing program 4 (id=237): r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000300)=@ipv6_newrule={0x40, 0x20, 0x1, 0x0, 0x0, {0xa, 0x0, 0x20, 0x40, 0x0, 0x0, 0x0, 0x3}, [@FIB_RULE_POLICY=@FRA_IP_PROTO={0x5, 0x16, 0x62}, @FIB_RULE_POLICY=@FRA_PROTOCOL={0x5, 0x15, 0x2}, @FRA_SRC={0x14, 0x2, @private0}]}, 0x40}, 0x1, 0x0, 0x0, 0x24040804}, 0x0) sendmsg$nl_route(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000300)=ANY=[@ANYBLOB='\\\x00\x00\x00!'], 0x5c}}, 0x0) setsockopt$inet6_IPV6_HOPOPTS(0xffffffffffffffff, 0x29, 0x36, 0x0, 0x8) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000340)={0x1, &(0x7f0000000080)=[{0x200000000006, 0x9, 0x4, 0x7ffc0002}]}) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000b00)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000000b704000000000000850000005700000095"], 0x0, 0x0, 0x0, 0x0, 0x41100, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x5}, 0x94) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000008000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b7040000000000008500000058"], 0x0}, 0x94) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, 0x0, &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x41100, 0x24, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000040)="140000002d000b02d25a806f8c6394f9031a0400", 0x14}], 0x1}, 0x0) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x107, 0x14, &(0x7f0000000000), 0x4) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000001780)={&(0x7f00000003c0)=@caif, 0x80, 0x0}, 0x4008050) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000100)='kmem_cache_free\x00', r2}, 0x10) munlock(&(0x7f0000ffc000/0x1000)=nil, 0x1000) mlockall(0x2) r3 = shmget$private(0x0, 0x400000, 0x8, &(0x7f000000e000/0x400000)=nil) shmctl$SHM_LOCK(r3, 0xb) shmat(r3, &(0x7f0000ffd000/0x1000)=nil, 0x7000) r4 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000004c0), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r4, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x20000004, &(0x7f0000000040)={0xffffffffffffffff}, 0x2, 0x5}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(r4, &(0x7f00000002c0)={0xe, 0x18, 0xfa00, @id_resuseaddr={&(0x7f0000000280)=0x1, r5, 0x0, 0x1, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r4, &(0x7f0000000180)={0x3, 0x40, 0xfa00, {{0xa, 0x4e23, 0xe, @empty, 0x2}, {0xa, 0x4e23, 0x7, @remote, 0x3}, r5, 0x7}}, 0x48) r6 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000080), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r6, &(0x7f0000000000)={0x0, 0x18, 0xfa00, {0x3, &(0x7f00000000c0)={0xffffffffffffffff}, 0x2, 0x9}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(r6, &(0x7f0000000540)={0xe, 0x18, 0xfa00, @id_resuseaddr={&(0x7f0000000100)=0x1, r7, 0x0, 0x1, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_BIND_IP(r6, &(0x7f0000000140)={0x2, 0x28, 0xfa00, {0x0, {0xa, 0x4e23, 0x6, @empty, 0x3}, r7}}, 0x30) close(0x3) shmctl$SHM_UNLOCK(r3, 0xc) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) 300.615168ms ago: executing program 0 (id=238): r0 = socket$inet6_tcp(0xa, 0x1, 0x0) listen(r0, 0x0) r1 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000680)={0x10, 0x4, &(0x7f0000000380)=ANY=[@ANYBLOB="18020000004000000000000000000000850000003d00000095"], &(0x7f00000000c0)='GPL\x00', 0x0, 0x0, 0x0, 0x41000, 0x4}, 0x94) r2 = bpf$MAP_CREATE(0x0, &(0x7f00000023c0)=ANY=[@ANYBLOB="1200000004000000080000000b"], 0x48) bpf$BPF_PROG_DETACH(0x8, &(0x7f0000000740)=ANY=[@ANYRES32=r2, @ANYRES32=r1, @ANYBLOB='\a'], 0x10) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000500)={r2, &(0x7f0000000240), &(0x7f00000004c0)=@tcp6=r0}, 0x20) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0x14, &(0x7f0000000400)=ANY=[@ANYBLOB="1800000000181100"/20, @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b70400000000000085000000010000001801000020756c2500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000020850000000400000095"], 0x0, 0x0, 0x0, 0x0, 0x40f00, 0x40, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$PROG_LOAD(0x5, &(0x7f0000000840)={0x0, 0xc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x2c, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r3 = bpf$PROG_LOAD(0x5, &(0x7f0000000500)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, @fallback=0x21, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000400)={&(0x7f00000004c0)='mm_page_free\x00', r3, 0x0, 0x178}, 0x18) sendmmsg$inet6(r0, &(0x7f0000000b00)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, &(0x7f0000000300)=[{&(0x7f0000000ac0)="b0", 0x18000}], 0x11}}], 0x2, 0x0) 237.788798ms ago: executing program 0 (id=239): r0 = bpf$PROG_LOAD(0x5, &(0x7f00000002c0)={0x11, 0x3, &(0x7f0000000440)=@framed, &(0x7f0000000100)='GPL\x00', 0x1, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000080)='kmem_cache_free\x00', r0}, 0x10) r1 = socket(0xa, 0x3, 0x3a) socket$netlink(0x10, 0x3, 0x14) setsockopt$MRT6_ADD_MIF(r1, 0x29, 0xca, 0x0, 0x0) ioctl$sock_ipv4_tunnel_SIOCADDTUNNEL(0xffffffffffffffff, 0x89f3, 0x0) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000400), 0xffffffffffffffff) sendmsg$TIPC_NL_KEY_SET(r2, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000001c0)=ANY=[@ANYBLOB='T\x00\x00\x00', @ANYRES16=r3, @ANYBLOB="0100000000000000000003000000400001802c0004001400010002000000ac14140f00000000000000001400020002000000ffffff53a2513743897e44000d0001007564703a"], 0x54}}, 0x0) 208.174588ms ago: executing program 0 (id=240): bpf$BPF_PROG_TEST_RUN(0xa, 0x0, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000280)=ANY=[@ANYBLOB="07000000040000"], 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000680)={0x11, 0x8, &(0x7f0000000740)=ANY=[@ANYBLOB="1800000000000000000000000000000018120000", @ANYRES32=r0, @ANYBLOB="0000000000000000b703000000030000850000001b000000b70000000000000095"], &(0x7f0000000780)='GPL\x00', 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000100)={&(0x7f0000000080)='sched_switch\x00', r1}, 0x18) bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="04000000040000000400000005"], 0x48) openat(0xffffffffffffffff, &(0x7f0000000040)='./file0\x00', 0x0, 0x1c0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000023c0)={0x0, 0x4, &(0x7f0000000480)=ANY=[@ANYBLOB="18020000000000000000"], 0x0}, 0x94) r2 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000440)=@newqdisc={0x54, 0x10, 0x1, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, {0xffe0}, {0xf}, {0xe, 0xd}}, [@TCA_RATE={0x6, 0x5, {0x9, 0x1}}, @TCA_STAB={0x28, 0x8, 0x0, 0x1, [{{0x1c, 0x1a, {0x0, 0x0, 0x491, 0x0, 0x0, 0xfffffffe, 0x8, 0x2}}, {0x8, 0x1b, [0x0, 0x0]}}]}]}, 0x54}, 0x1, 0x0, 0x0, 0x80}, 0x0) 196.099389ms ago: executing program 4 (id=241): socket$inet6_tcp(0xa, 0x1, 0x0) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000100)=@base={0x1, 0x4, 0x7fe2, 0x1}, 0x48) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=@framed={{}, [@ringbuf_output={{0x18, 0x1, 0x1, 0x0, r0}, {}, {}, {}, {}, {}, {}, {0x85, 0x0, 0x0, 0x3}}]}, &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={0x0, r1}, 0x18) syz_emit_ethernet(0x4e, &(0x7f0000000100)={@local, @link_local, @val={@void, {0x8100, 0x0, 0x0, 0x11}}, {@ipv6={0x86dd, @tcp={0x0, 0x6, "2a8435", 0x14, 0x6, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02', @local, {[], {{0x0, 0x4e22, 0x41424344, 0x41424344, 0x0, 0x4, 0x5, 0x10}}}}}}}, 0x0) 183.637609ms ago: executing program 2 (id=242): syz_memcpy_off$IO_URING_METADATA_GENERIC(0x0, 0x4, 0x0, 0x0, 0x4) io_uring_enter(0xffffffffffffffff, 0x47f8, 0x1e43, 0x0, 0x0, 0x0) r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000380)={0x11, 0x4, &(0x7f0000000b00)=ANY=[@ANYBLOB="18010000010000000000000000030000850000007b00000095"], &(0x7f0000000100)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x9}, 0x94) bpf$MAP_CREATE(0x0, &(0x7f0000000000)=@base={0x1b, 0x0, 0x0, 0x8000}, 0x50) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x0, 0x0, &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x40f00, 0x1, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000740)={&(0x7f00000006c0)='sched_switch\x00', r1}, 0x10) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) r2 = perf_event_open(&(0x7f0000000000)={0x8, 0x80, 0x0, 0xfe, 0x0, 0xff, 0x0, 0x0, 0x5022, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000080)}, 0x0, 0x2, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd}, 0x0, 0x0, 0xffffffffffffffff, 0x0) prctl$PR_SET_SECCOMP(0x16, 0x1, 0x0) close(r2) sendmsg$NFT_BATCH(0xffffffffffffffff, &(0x7f000000c2c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000003c0)=ANY=[@ANYBLOB="140000001000010000000000000000000000000a28000000000a0101000000005e1affd5020000000900010073797a300000000008000240000000032c000000030a01030000e6ff00000000020000000900010073797a30000000000900030073797a320000000014000000110001"], 0x7c}}, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000340)='kfree\x00', r0}, 0x10) sendmsg$NL80211_CMD_SET_CQM(0xffffffffffffffff, 0x0, 0x8081) 151.615479ms ago: executing program 4 (id=243): r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000300)=@ipv6_newrule={0x30, 0x20, 0x1, 0x0, 0x0, {0xa, 0x0, 0x20, 0x40, 0x0, 0x0, 0x0, 0x3}, [@FRA_SRC={0x14, 0x2, @private0}]}, 0x30}, 0x1, 0x0, 0x0, 0x24040804}, 0x0) sendmsg$nl_route(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000300)=ANY=[@ANYBLOB='\\\x00\x00\x00!'], 0x5c}}, 0x0) setsockopt$inet6_IPV6_HOPOPTS(0xffffffffffffffff, 0x29, 0x36, 0x0, 0x8) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000340)={0x1, &(0x7f0000000080)=[{0x200000000006, 0x9, 0x4, 0x7ffc0002}]}) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000b00)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000000b704000000000000850000005700000095"], 0x0, 0x0, 0x0, 0x0, 0x41100, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x5}, 0x94) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000008000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b7040000000000008500000058"], 0x0}, 0x94) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x41100, 0x24, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f00000003c0)=@bpf_ext={0x1c, 0x15, &(0x7f0000000580)=ANY=[], 0x0, 0x95, 0x0, 0x0, 0x40f00, 0x4a, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x1f971, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x10, 0xffffffc}, 0x94) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000040)="140000002d000b02d25a806f8c6394f9031a0400", 0x14}], 0x1}, 0x0) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x107, 0x14, &(0x7f0000000000), 0x4) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000001780)={&(0x7f00000003c0)=@caif, 0x80, 0x0}, 0x4008050) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000100)='kmem_cache_free\x00', r2}, 0x10) munlock(&(0x7f0000ffc000/0x1000)=nil, 0x1000) r3 = shmget$private(0x0, 0x400000, 0x8, &(0x7f000000e000/0x400000)=nil) shmctl$SHM_LOCK(r3, 0xb) shmat(r3, &(0x7f0000ffd000/0x1000)=nil, 0x7000) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x20000004, &(0x7f0000000040), 0x2, 0x5}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(0xffffffffffffffff, 0x0, 0x0) r4 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000080), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r4, &(0x7f0000000000)={0x0, 0x18, 0xfa00, {0x3, &(0x7f00000000c0)={0xffffffffffffffff}, 0x2, 0x9}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(r4, &(0x7f0000000540)={0xe, 0x18, 0xfa00, @id_resuseaddr={&(0x7f0000000100)=0x1, r5, 0x0, 0x1, 0x4}}, 0x20) shmctl$SHM_UNLOCK(r3, 0xc) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) 139.026309ms ago: executing program 3 (id=244): bpf$PROG_LOAD(0x5, &(0x7f0000000700)={0x0, 0xc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9}, 0x94) bpf$MAP_UPDATE_CONST_STR(0x2, 0x0, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f0000000040)='./file1\x00', 0x3000046, &(0x7f00000004c0)={[{@delalloc}, {@data_err_abort}, {@barrier_val={'barrier', 0x3d, 0x2}}, {@usrquota}, {@data_err_ignore}, {@nobarrier}, {@oldalloc}, {@grpquota}, {@noload}, {@user_xattr}, {@bh}, {@dioread_nolock}]}, 0x4, 0x553, &(0x7f0000001080)="$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") r0 = openat(0xffffffffffffff9c, &(0x7f0000000080)='./bus\x00', 0x1c1840, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000180)='./bus\x00', 0x0, 0x0) r2 = openat(0xffffffffffffff9c, &(0x7f0000000e80)='./bus\x00', 0x1c1002, 0x0) write(r2, &(0x7f00000001c0)="f1", 0x1) openat(r0, &(0x7f00000002c0)='./file2\x00', 0x408042, 0x80) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, 0x0) sendfile(r2, r0, 0x0, 0x40001) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000080)=0x8) r3 = getpid() sched_setscheduler(r3, 0x2, &(0x7f0000000200)=0x7) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r4, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r5, &(0x7f0000000000), 0x651, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f00000002c0)='rtc_irq_set_freq\x00'}, 0x18) openat$rtc(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) sendfile(r2, r1, 0x0, 0x7ffff000) 117.238829ms ago: executing program 0 (id=245): bpf$PROG_LOAD(0x5, &(0x7f0000000700)={0x0, 0xc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9}, 0x94) bpf$MAP_UPDATE_CONST_STR(0x2, 0x0, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f0000000040)='./file1\x00', 0x3000046, &(0x7f00000004c0)={[{@delalloc}, {@data_err_abort}, {@barrier_val={'barrier', 0x3d, 0x2}}, {@usrquota}, {@data_err_ignore}, {@nobarrier}, {@oldalloc}, {@grpquota}, {@noload}, {@user_xattr}, {@bh}, {@dioread_nolock}]}, 0x4, 0x553, &(0x7f0000001080)="$eJzs3d9rW1UcAPDvTdv91nUwhopIYQ9O5tK19ccEH+aj6HCg7zO0d2U0WUaTjrUO3B7ciy8yBBEH4ru++zj8B/wrBjoYMoo++BK56U2XrUmbddnSmc8Hbjkn9ybnfnPv9/TcnBsSwNCayP4UIl6OiG+SiIMRkeTrRiNfObG23er9q7PZkkSj8elfSXO7rN56rdbz9ueVlyLit68ijhc2tltbXlkolcvpYl6frFcuTdaWV05cqJTm0/n04vTMzKm3Z6bfe/edvsX6xtl/vv/k9oenvj66+t0vdw/dTOJ0HMjXtcfxBK61VyZiIn9PxuL0IxtO9aGxnSQZ9A6wLSN5no9F1gccjJE864H/vy8jogEMqUT+w5BqjQNa1/Z9ug5+btz7YO0CaGP8o2ufjcSe5rXRvtXkoSuj7Hp3vA/tZ238+uetm9kS/fscAmBL165HxMnR0Y39X5L3f9t3sodtHm1D/wfPzu1s/PNmp/FPYX38Ex3GP/s75O52bJ3/hbt9aKarbPz3fsfx7/qk1fhIXnuhOeYbS85fKKdZ3/ZiRByLsd1ZfbP5nFOrdxrd1rWP/7Ila781Fsz34+7o7oefM1eql54k5nb3rke80nH8m6wf/6TD8c/ej7M9tnEkvfVat3Vbx/90NX6KeL3j8X8wo5VsPj852TwfJltnxUZ/3zjye7f2Bx1/dvz3bR7/eNI+X1t7/DZ+3PNv2m3dQ/FH7+f/ruSzZnlX/tiVUr2+OBWxK/l44+PTD57bqre2z+I/dnTz/q/T+b83Ij7vMf4bh39+taf4B3T85x7r+D9+4c5HX/zQrf3e+r+3mqVj+SO99H+97uCTvHcAAAAAAACw0xQi4kAkheJ6uVAoFtfu7zgc+wrlaq1+/Hx16eJcNL8rOx5jhdZM98G2+yGm8vthW/XpR+ozEXEoIr4d2dusF2er5blBBw8AAAAAAAAAAAAAAAAAAAA7xP4u3//P/DEy6L0Dnjo/+Q3Da8v878cvPQE7kv//MLzkPwwv+Q/DS/7D8JL/MLzkPwwv+Q/DS/4DAAAAAAAAAAAAAAAAAAAAAAAAAABAX509cyZbGqv3r85m9bnLy0sL1csn5tLaQrGyNFucrS5eKs5Xq/PltDhbrWz1euVq9dLUdCxdmayntfpkbXnlXKW6dLF+7kKlNJ+eS8eeSVQAAAAAAAAAAAAAAAAAAADwfKktryyUyuV0UUFhW4XRnbEbCn0uDLpnAgAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAIAH/gsAAP//6AY3sQ==") r0 = openat(0xffffffffffffff9c, &(0x7f0000000080)='./bus\x00', 0x1c1840, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000180)='./bus\x00', 0x0, 0x0) r2 = openat(0xffffffffffffff9c, &(0x7f0000000e80)='./bus\x00', 0x1c1002, 0x0) write(r2, &(0x7f00000001c0)="f1", 0x1) openat(r0, &(0x7f00000002c0)='./file2\x00', 0x408042, 0x80) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, 0x0) sendfile(r2, r0, 0x0, 0x40001) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000080)=0x8) sched_setscheduler(0x0, 0x2, &(0x7f0000000200)=0x7) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r3, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r4, &(0x7f0000000000), 0x651, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f00000002c0)='rtc_irq_set_freq\x00'}, 0x18) openat$rtc(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) sendfile(r2, r1, 0x0, 0x7ffff000) 114.110549ms ago: executing program 4 (id=246): r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000300)=@ipv6_newrule={0x30, 0x20, 0x1, 0x0, 0x0, {0xa, 0x0, 0x20, 0x40, 0x0, 0x0, 0x0, 0x3}, [@FRA_SRC={0x14, 0x2, @private0}]}, 0x30}, 0x1, 0x0, 0x0, 0x24040804}, 0x0) sendmsg$nl_route(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000300)=ANY=[@ANYBLOB='\\\x00\x00\x00!'], 0x5c}}, 0x0) setsockopt$inet6_IPV6_HOPOPTS(0xffffffffffffffff, 0x29, 0x36, 0x0, 0x8) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000340)={0x1, &(0x7f0000000080)=[{0x200000000006, 0x9, 0x4, 0x7ffc0002}]}) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000b00)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000000b704000000000000850000005700000095"], 0x0, 0x0, 0x0, 0x0, 0x41100, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x5}, 0x94) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000008000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b7040000000000008500000058"], 0x0}, 0x94) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x41100, 0x24, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, 0x0, 0x0) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000040)="140000002d000b02d25a806f8c6394f9031a0400", 0x14}], 0x1}, 0x0) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x107, 0x14, &(0x7f0000000000), 0x4) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000001780)={&(0x7f00000003c0)=@caif, 0x80, 0x0}, 0x4008050) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000100)='kmem_cache_free\x00', r2}, 0x10) munlock(&(0x7f0000ffc000/0x1000)=nil, 0x1000) r3 = shmget$private(0x0, 0x400000, 0x8, &(0x7f000000e000/0x400000)=nil) shmctl$SHM_LOCK(r3, 0xb) shmat(r3, &(0x7f0000ffd000/0x1000)=nil, 0x7000) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x20000004, &(0x7f0000000040)={0xffffffffffffffff}, 0x2, 0x5}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(0xffffffffffffffff, &(0x7f0000000180)={0x3, 0x40, 0xfa00, {{0xa, 0x4e23, 0xe, @empty, 0x2}, {0xa, 0x4e23, 0x7, @remote, 0x3}, r4, 0x7}}, 0x48) r5 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000080), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r5, &(0x7f0000000000)={0x0, 0x18, 0xfa00, {0x3, &(0x7f00000000c0)={0xffffffffffffffff}, 0x2, 0x9}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(r5, &(0x7f0000000540)={0xe, 0x18, 0xfa00, @id_resuseaddr={&(0x7f0000000100)=0x1, r6, 0x0, 0x1, 0x4}}, 0x20) shmctl$SHM_UNLOCK(r3, 0xc) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) 55.794649ms ago: executing program 4 (id=247): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0b00000007000000080000000800000005"], 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000280)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b70800000000ebff7b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000300000095"], &(0x7f0000000040)='syzkaller\x00', 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, @fallback=0x33, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r2 = openat(0xffffffffffffff9c, &(0x7f0000000500)='.\x00', 0x0, 0x0) fsetxattr$system_posix_acl(r2, &(0x7f0000000000)='system.posix_acl_access\x00', &(0x7f0000000180)={{}, {0x1, 0x2}, [], {0x4, 0x1}, [], {0x10, 0x6}, {0x20, 0x7}}, 0x24, 0x1) setreuid(0xffffffffffffffff, 0xee01) mkdir(&(0x7f0000000040)='./file1\x00', 0x114) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000180)='kfree\x00', r1}, 0x10) socket$kcm(0xa, 0x922000000003, 0x11) socket$kcm(0xa, 0x5, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000440)={0xffffffffffffffff, 0x0, 0x0, 0x4b, 0x0, 0x0, 0x80, 0x0, 0x0, 0x0, &(0x7f0000000000), 0x0}, 0x50) r3 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000180)={0x18, 0x5, &(0x7f0000000280)=ANY=[@ANYBLOB="1801000000dd0000000000003b810000850000006d000000a50000005000000095"], &(0x7f0000000040)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x80) unshare(0x6a040000) r4 = socket(0x10, 0x80002, 0x0) sendmsg(r4, &(0x7f0000001180)={0x0, 0x0, &(0x7f0000000680)=[{&(0x7f0000000040)="24000000180003041dfffd946f610500020100000005fe060c10880008000f00fff3c00e", 0x24}], 0x1}, 0x0) r5 = socket$kcm(0x2, 0x3, 0x2) ioctl$SIOCSIFHWADDR(r5, 0x8914, &(0x7f0000000040)={'lo\x00', @broadcast}) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000380)={&(0x7f0000000340)='kfree\x00', r3}, 0x10) syz_io_uring_setup(0x3c0c, &(0x7f0000000400)={0x0, 0xc890, 0x4000}, 0x0, 0x0) 0s ago: executing program 4 (id=248): r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000300)=@ipv6_newrule={0x40, 0x20, 0x1, 0x0, 0x0, {0xa, 0x0, 0x20, 0x40, 0x0, 0x0, 0x0, 0x3}, [@FIB_RULE_POLICY=@FRA_IP_PROTO={0x5, 0x16, 0x62}, @FIB_RULE_POLICY=@FRA_PROTOCOL={0x5, 0x15, 0x2}, @FRA_SRC={0x14, 0x2, @private0}]}, 0x40}, 0x1, 0x0, 0x0, 0x24040804}, 0x0) sendmsg$nl_route(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000300)=ANY=[@ANYBLOB='\\\x00\x00\x00!'], 0x5c}}, 0x0) setsockopt$inet6_IPV6_HOPOPTS(0xffffffffffffffff, 0x29, 0x36, 0x0, 0x8) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000340)={0x1, &(0x7f0000000080)=[{0x200000000006, 0x9, 0x4, 0x7ffc0002}]}) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000b00)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000000b704000000000000850000005700000095"], 0x0, 0x0, 0x0, 0x0, 0x41100, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x5}, 0x94) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000008000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b7040000000000008500000058"], 0x0}, 0x94) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], 0x0, 0x0, 0x0, 0x0, 0x41100, 0x24, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000040)="140000002d000b02d25a806f8c6394f9031a0400", 0x14}], 0x1}, 0x0) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x107, 0x14, &(0x7f0000000000), 0x4) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000001780)={&(0x7f00000003c0)=@caif, 0x80, 0x0}, 0x4008050) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000100)='kmem_cache_free\x00', r2}, 0x10) munlock(&(0x7f0000ffc000/0x1000)=nil, 0x1000) mlockall(0x2) r3 = shmget$private(0x0, 0x400000, 0x8, &(0x7f000000e000/0x400000)=nil) shmctl$SHM_LOCK(r3, 0xb) shmat(r3, &(0x7f0000ffd000/0x1000)=nil, 0x7000) r4 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000004c0), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r4, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x20000004, &(0x7f0000000040)={0xffffffffffffffff}, 0x2, 0x5}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(r4, &(0x7f00000002c0)={0xe, 0x18, 0xfa00, @id_resuseaddr={&(0x7f0000000280)=0x1, r5, 0x0, 0x1, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r4, &(0x7f0000000180)={0x3, 0x40, 0xfa00, {{0xa, 0x4e23, 0xe, @empty, 0x2}, {0xa, 0x4e23, 0x7, @remote, 0x3}, r5, 0x7}}, 0x48) r6 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000080), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r6, &(0x7f0000000000)={0x0, 0x18, 0xfa00, {0x3, &(0x7f00000000c0)={0xffffffffffffffff}, 0x2, 0x9}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(r6, &(0x7f0000000540)={0xe, 0x18, 0xfa00, @id_resuseaddr={&(0x7f0000000100)=0x1, r7, 0x0, 0x1, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_BIND_IP(r6, &(0x7f0000000140)={0x2, 0x28, 0xfa00, {0x0, {0xa, 0x4e23, 0x6, @empty, 0x3}, r7}}, 0x30) close(0x3) shmctl$SHM_UNLOCK(r3, 0xc) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) kernel console output (not intermixed with test programs): Warning: Permanently added '10.128.0.126' (ED25519) to the list of known hosts. [ 34.973369][ T29] audit: type=1400 audit(1762059559.596:62): avc: denied { mounton } for pid=3303 comm="syz-executor" path="/syzcgroup/unified" dev="sda1" ino=2022 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:root_t tclass=dir permissive=1 [ 34.996582][ T29] audit: type=1400 audit(1762059559.626:63): avc: denied { mount } for pid=3303 comm="syz-executor" name="/" dev="cgroup2" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:cgroup_t tclass=filesystem permissive=1 [ 34.997581][ T3303] cgroup: Unknown subsys name 'net' [ 35.024586][ T29] audit: type=1400 audit(1762059559.656:64): avc: denied { unmount } for pid=3303 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:cgroup_t tclass=filesystem permissive=1 [ 35.206533][ T3303] cgroup: Unknown subsys name 'cpuset' [ 35.212861][ T3303] cgroup: Unknown subsys name 'rlimit' [ 35.403565][ T29] audit: type=1400 audit(1762059560.026:65): avc: denied { setattr } for pid=3303 comm="syz-executor" name="raw-gadget" dev="devtmpfs" ino=142 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:device_t tclass=chr_file permissive=1 [ 35.426921][ T29] audit: type=1400 audit(1762059560.026:66): avc: denied { create } for pid=3303 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_generic_socket permissive=1 [ 35.447484][ T29] audit: type=1400 audit(1762059560.026:67): avc: denied { write } for pid=3303 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_generic_socket permissive=1 [ 35.467967][ T29] audit: type=1400 audit(1762059560.026:68): avc: denied { read } for pid=3303 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_generic_socket permissive=1 [ 35.469485][ T3306] SELinux: Context root:object_r:swapfile_t is not valid (left unmapped). Setting up swapspace version 1, size = 127995904 bytes [ 35.488348][ T29] audit: type=1400 audit(1762059560.036:69): avc: denied { mounton } for pid=3303 comm="syz-executor" path="/proc/sys/fs/binfmt_misc" dev="binfmt_misc" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:binfmt_misc_fs_t tclass=dir permissive=1 [ 35.521681][ T29] audit: type=1400 audit(1762059560.036:70): avc: denied { mount } for pid=3303 comm="syz-executor" name="/" dev="binfmt_misc" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:binfmt_misc_fs_t tclass=filesystem permissive=1 [ 35.539221][ T3303] Adding 124996k swap on ./swap-file. Priority:0 extents:1 across:124996k [ 35.544963][ T29] audit: type=1400 audit(1762059560.126:71): avc: denied { relabelto } for pid=3306 comm="mkswap" name="swap-file" dev="sda1" ino=2025 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=file permissive=1 trawcon="root:object_r:swapfile_t" [ 37.635596][ T3313] chnl_net:caif_netlink_parms(): no params data found [ 37.687941][ T3314] chnl_net:caif_netlink_parms(): no params data found [ 37.747162][ T3318] chnl_net:caif_netlink_parms(): no params data found [ 37.791340][ T3314] bridge0: port 1(bridge_slave_0) entered blocking state [ 37.798490][ T3314] bridge0: port 1(bridge_slave_0) entered disabled state [ 37.805723][ T3314] bridge_slave_0: entered allmulticast mode [ 37.812183][ T3314] bridge_slave_0: entered promiscuous mode [ 37.820595][ T3314] bridge0: port 2(bridge_slave_1) entered blocking state [ 37.827755][ T3314] bridge0: port 2(bridge_slave_1) entered disabled state [ 37.834881][ T3314] bridge_slave_1: entered allmulticast mode [ 37.841482][ T3314] bridge_slave_1: entered promiscuous mode [ 37.848026][ T3315] chnl_net:caif_netlink_parms(): no params data found [ 37.856894][ T3313] bridge0: port 1(bridge_slave_0) entered blocking state [ 37.863959][ T3313] bridge0: port 1(bridge_slave_0) entered disabled state [ 37.871241][ T3313] bridge_slave_0: entered allmulticast mode [ 37.877633][ T3313] bridge_slave_0: entered promiscuous mode [ 37.889180][ T3320] chnl_net:caif_netlink_parms(): no params data found [ 37.913701][ T3313] bridge0: port 2(bridge_slave_1) entered blocking state [ 37.920896][ T3313] bridge0: port 2(bridge_slave_1) entered disabled state [ 37.928057][ T3313] bridge_slave_1: entered allmulticast mode [ 37.934544][ T3313] bridge_slave_1: entered promiscuous mode [ 37.958413][ T3314] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 37.968737][ T3314] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 38.016657][ T3314] team0: Port device team_slave_0 added [ 38.023460][ T3313] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 38.033255][ T3314] team0: Port device team_slave_1 added [ 38.042381][ T3313] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 38.051516][ T3318] bridge0: port 1(bridge_slave_0) entered blocking state [ 38.058616][ T3318] bridge0: port 1(bridge_slave_0) entered disabled state [ 38.065806][ T3318] bridge_slave_0: entered allmulticast mode [ 38.072179][ T3318] bridge_slave_0: entered promiscuous mode [ 38.098672][ T3318] bridge0: port 2(bridge_slave_1) entered blocking state [ 38.105831][ T3318] bridge0: port 2(bridge_slave_1) entered disabled state [ 38.113045][ T3318] bridge_slave_1: entered allmulticast mode [ 38.119490][ T3318] bridge_slave_1: entered promiscuous mode [ 38.135462][ T3313] team0: Port device team_slave_0 added [ 38.148642][ T3314] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 38.155777][ T3314] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1532 would solve the problem. [ 38.181682][ T3314] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 38.198724][ T3313] team0: Port device team_slave_1 added [ 38.220145][ T3314] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 38.227180][ T3314] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1532 would solve the problem. [ 38.253120][ T3314] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 38.268644][ T3315] bridge0: port 1(bridge_slave_0) entered blocking state [ 38.275767][ T3315] bridge0: port 1(bridge_slave_0) entered disabled state [ 38.283005][ T3315] bridge_slave_0: entered allmulticast mode [ 38.289536][ T3315] bridge_slave_0: entered promiscuous mode [ 38.297138][ T3318] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 38.313833][ T3320] bridge0: port 1(bridge_slave_0) entered blocking state [ 38.321001][ T3320] bridge0: port 1(bridge_slave_0) entered disabled state [ 38.328137][ T3320] bridge_slave_0: entered allmulticast mode [ 38.334574][ T3320] bridge_slave_0: entered promiscuous mode [ 38.345996][ T3315] bridge0: port 2(bridge_slave_1) entered blocking state [ 38.353056][ T3315] bridge0: port 2(bridge_slave_1) entered disabled state [ 38.360229][ T3315] bridge_slave_1: entered allmulticast mode [ 38.366638][ T3315] bridge_slave_1: entered promiscuous mode [ 38.373718][ T3318] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 38.389215][ T3320] bridge0: port 2(bridge_slave_1) entered blocking state [ 38.396463][ T3320] bridge0: port 2(bridge_slave_1) entered disabled state [ 38.403627][ T3320] bridge_slave_1: entered allmulticast mode [ 38.410025][ T3320] bridge_slave_1: entered promiscuous mode [ 38.421025][ T3313] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 38.428033][ T3313] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1532 would solve the problem. [ 38.454011][ T3313] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 38.476130][ T3315] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 38.486734][ T3315] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 38.501300][ T3313] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 38.508429][ T3313] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1532 would solve the problem. [ 38.534413][ T3313] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 38.560683][ T3320] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 38.573765][ T3320] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 38.583650][ T3318] team0: Port device team_slave_0 added [ 38.601480][ T3315] team0: Port device team_slave_0 added [ 38.612249][ T3318] team0: Port device team_slave_1 added [ 38.620588][ T3314] hsr_slave_0: entered promiscuous mode [ 38.626643][ T3314] hsr_slave_1: entered promiscuous mode [ 38.639519][ T3315] team0: Port device team_slave_1 added [ 38.671833][ T3320] team0: Port device team_slave_0 added [ 38.692361][ T3315] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 38.699516][ T3315] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1532 would solve the problem. [ 38.725505][ T3315] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 38.739214][ T3313] hsr_slave_0: entered promiscuous mode [ 38.745163][ T3313] hsr_slave_1: entered promiscuous mode [ 38.751125][ T3313] debugfs: 'hsr0' already exists in 'hsr' [ 38.756880][ T3313] Cannot create hsr debugfs directory [ 38.763199][ T3320] team0: Port device team_slave_1 added [ 38.769128][ T3318] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 38.776090][ T3318] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1532 would solve the problem. [ 38.802141][ T3318] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 38.818253][ T3315] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 38.825329][ T3315] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1532 would solve the problem. [ 38.851354][ T3315] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 38.870935][ T3318] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 38.878017][ T3318] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1532 would solve the problem. [ 38.904035][ T3318] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 38.933322][ T3320] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 38.940332][ T3320] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1532 would solve the problem. [ 38.966413][ T3320] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 38.979650][ T3320] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 38.986674][ T3320] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1532 would solve the problem. [ 39.012718][ T3320] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 39.043774][ T3315] hsr_slave_0: entered promiscuous mode [ 39.049815][ T3315] hsr_slave_1: entered promiscuous mode [ 39.055680][ T3315] debugfs: 'hsr0' already exists in 'hsr' [ 39.061411][ T3315] Cannot create hsr debugfs directory [ 39.096204][ T3318] hsr_slave_0: entered promiscuous mode [ 39.102173][ T3318] hsr_slave_1: entered promiscuous mode [ 39.108166][ T3318] debugfs: 'hsr0' already exists in 'hsr' [ 39.113887][ T3318] Cannot create hsr debugfs directory [ 39.148817][ T3320] hsr_slave_0: entered promiscuous mode [ 39.155068][ T3320] hsr_slave_1: entered promiscuous mode [ 39.160863][ T3320] debugfs: 'hsr0' already exists in 'hsr' [ 39.166601][ T3320] Cannot create hsr debugfs directory [ 39.308773][ T3314] netdevsim netdevsim3 netdevsim0: renamed from eth0 [ 39.321958][ T3314] netdevsim netdevsim3 netdevsim1: renamed from eth1 [ 39.337160][ T3314] netdevsim netdevsim3 netdevsim2: renamed from eth2 [ 39.351052][ T3314] netdevsim netdevsim3 netdevsim3: renamed from eth3 [ 39.368415][ T3313] netdevsim netdevsim0 netdevsim0: renamed from eth0 [ 39.387114][ T3313] netdevsim netdevsim0 netdevsim1: renamed from eth1 [ 39.400202][ T3313] netdevsim netdevsim0 netdevsim2: renamed from eth2 [ 39.412861][ T3313] netdevsim netdevsim0 netdevsim3: renamed from eth3 [ 39.434007][ T3318] netdevsim netdevsim4 netdevsim0: renamed from eth0 [ 39.442961][ T3318] netdevsim netdevsim4 netdevsim1: renamed from eth1 [ 39.456247][ T3318] netdevsim netdevsim4 netdevsim2: renamed from eth2 [ 39.470113][ T3318] netdevsim netdevsim4 netdevsim3: renamed from eth3 [ 39.492190][ T3315] netdevsim netdevsim1 netdevsim0: renamed from eth0 [ 39.501011][ T3315] netdevsim netdevsim1 netdevsim1: renamed from eth1 [ 39.510923][ T3315] netdevsim netdevsim1 netdevsim2: renamed from eth2 [ 39.528985][ T3315] netdevsim netdevsim1 netdevsim3: renamed from eth3 [ 39.544549][ T3314] 8021q: adding VLAN 0 to HW filter on device bond0 [ 39.565918][ T3320] netdevsim netdevsim2 netdevsim0: renamed from eth0 [ 39.574515][ T3320] netdevsim netdevsim2 netdevsim1: renamed from eth1 [ 39.591191][ T3320] netdevsim netdevsim2 netdevsim2: renamed from eth2 [ 39.600617][ T3320] netdevsim netdevsim2 netdevsim3: renamed from eth3 [ 39.621479][ T3314] 8021q: adding VLAN 0 to HW filter on device team0 [ 39.639558][ T299] bridge0: port 1(bridge_slave_0) entered blocking state [ 39.646660][ T299] bridge0: port 1(bridge_slave_0) entered forwarding state [ 39.655686][ T299] bridge0: port 2(bridge_slave_1) entered blocking state [ 39.662784][ T299] bridge0: port 2(bridge_slave_1) entered forwarding state [ 39.724443][ T3313] 8021q: adding VLAN 0 to HW filter on device bond0 [ 39.746716][ T3318] 8021q: adding VLAN 0 to HW filter on device bond0 [ 39.758908][ T3315] 8021q: adding VLAN 0 to HW filter on device bond0 [ 39.773812][ T3320] 8021q: adding VLAN 0 to HW filter on device bond0 [ 39.784836][ T3313] 8021q: adding VLAN 0 to HW filter on device team0 [ 39.801534][ T3320] 8021q: adding VLAN 0 to HW filter on device team0 [ 39.810566][ T52] bridge0: port 1(bridge_slave_0) entered blocking state [ 39.817760][ T52] bridge0: port 1(bridge_slave_0) entered forwarding state [ 39.831427][ T3318] 8021q: adding VLAN 0 to HW filter on device team0 [ 39.842413][ T52] bridge0: port 1(bridge_slave_0) entered blocking state [ 39.849547][ T52] bridge0: port 1(bridge_slave_0) entered forwarding state [ 39.858598][ T52] bridge0: port 2(bridge_slave_1) entered blocking state [ 39.865763][ T52] bridge0: port 2(bridge_slave_1) entered forwarding state [ 39.875852][ T3315] 8021q: adding VLAN 0 to HW filter on device team0 [ 39.885065][ T299] bridge0: port 1(bridge_slave_0) entered blocking state [ 39.892275][ T299] bridge0: port 1(bridge_slave_0) entered forwarding state [ 39.907150][ T299] bridge0: port 2(bridge_slave_1) entered blocking state [ 39.914214][ T299] bridge0: port 2(bridge_slave_1) entered forwarding state [ 39.923789][ T299] bridge0: port 1(bridge_slave_0) entered blocking state [ 39.930851][ T299] bridge0: port 1(bridge_slave_0) entered forwarding state [ 39.948598][ T176] bridge0: port 2(bridge_slave_1) entered blocking state [ 39.955813][ T176] bridge0: port 2(bridge_slave_1) entered forwarding state [ 39.964442][ T176] bridge0: port 2(bridge_slave_1) entered blocking state [ 39.971580][ T176] bridge0: port 2(bridge_slave_1) entered forwarding state [ 39.981547][ T3314] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 40.003764][ T3320] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 40.050893][ T3315] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 40.061401][ T3315] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 40.075050][ T3313] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 40.158559][ T3320] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 40.190739][ T3313] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 40.223483][ T3318] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 40.273650][ T3315] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 40.312198][ T3314] veth0_vlan: entered promiscuous mode [ 40.333765][ T3320] veth0_vlan: entered promiscuous mode [ 40.356672][ T3314] veth1_vlan: entered promiscuous mode [ 40.372814][ T3320] veth1_vlan: entered promiscuous mode [ 40.396192][ T3313] veth0_vlan: entered promiscuous mode [ 40.410221][ T3314] veth0_macvtap: entered promiscuous mode [ 40.423175][ T3313] veth1_vlan: entered promiscuous mode [ 40.433016][ T3314] veth1_macvtap: entered promiscuous mode [ 40.454311][ T3314] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 40.467615][ T3320] veth0_macvtap: entered promiscuous mode [ 40.478170][ T3315] veth0_vlan: entered promiscuous mode [ 40.487202][ T3314] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 40.496100][ T3313] veth0_macvtap: entered promiscuous mode [ 40.508758][ T3315] veth1_vlan: entered promiscuous mode [ 40.517940][ T52] netdevsim netdevsim3 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 40.526841][ T52] netdevsim netdevsim3 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 40.537236][ T3313] veth1_macvtap: entered promiscuous mode [ 40.544213][ T3320] veth1_macvtap: entered promiscuous mode [ 40.566690][ T52] netdevsim netdevsim3 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 40.584672][ T3320] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 40.595994][ T3315] veth0_macvtap: entered promiscuous mode [ 40.603081][ T3313] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 40.612332][ T52] netdevsim netdevsim3 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 40.625261][ T3320] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 40.633896][ T3313] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 40.644865][ T3315] veth1_macvtap: entered promiscuous mode [ 40.652149][ T29] kauditd_printk_skb: 9 callbacks suppressed [ 40.652174][ T29] audit: type=1400 audit(1762059565.286:81): avc: denied { mounton } for pid=3314 comm="syz-executor" path="/root/syzkaller.EOvHEs/syz-tmp" dev="sda1" ino=2041 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:user_home_t tclass=dir permissive=1 [ 40.683583][ T29] audit: type=1400 audit(1762059565.286:82): avc: denied { mount } for pid=3314 comm="syz-executor" name="/" dev="tmpfs" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:tmpfs_t tclass=filesystem permissive=1 [ 40.687020][ T3318] veth0_vlan: entered promiscuous mode [ 40.705704][ T29] audit: type=1400 audit(1762059565.286:83): avc: denied { mounton } for pid=3314 comm="syz-executor" path="/root/syzkaller.EOvHEs/syz-tmp/newroot/dev" dev="tmpfs" ino=3 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:user_tmpfs_t tclass=dir permissive=1 [ 40.736367][ T29] audit: type=1400 audit(1762059565.286:84): avc: denied { mount } for pid=3314 comm="syz-executor" name="/" dev="proc" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:proc_t tclass=filesystem permissive=1 [ 40.758134][ T29] audit: type=1400 audit(1762059565.286:85): avc: denied { mounton } for pid=3314 comm="syz-executor" path="/root/syzkaller.EOvHEs/syz-tmp/newroot/sys/kernel/debug" dev="debugfs" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:debugfs_t tclass=dir permissive=1 [ 40.784760][ T29] audit: type=1400 audit(1762059565.286:86): avc: denied { mounton } for pid=3314 comm="syz-executor" path="/root/syzkaller.EOvHEs/syz-tmp/newroot/proc/sys/fs/binfmt_misc" dev="proc" ino=3833 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:sysctl_fs_t tclass=dir permissive=1 [ 40.812196][ T29] audit: type=1400 audit(1762059565.286:87): avc: denied { unmount } for pid=3314 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fs_t tclass=filesystem permissive=1 [ 40.831680][ T29] audit: type=1400 audit(1762059565.306:88): avc: denied { mounton } for pid=3314 comm="syz-executor" path="/dev/gadgetfs" dev="devtmpfs" ino=536 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:device_t tclass=dir permissive=1 [ 40.855095][ T29] audit: type=1400 audit(1762059565.306:89): avc: denied { mount } for pid=3314 comm="syz-executor" name="/" dev="gadgetfs" ino=3846 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:nfs_t tclass=filesystem permissive=1 [ 40.861399][ T3315] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 40.884653][ T52] netdevsim netdevsim2 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 40.895923][ T3314] soft_limit_in_bytes is deprecated and will be removed. Please report your usecase to linux-mm@kvack.org if you depend on this functionality. [ 40.899379][ T3318] veth1_vlan: entered promiscuous mode [ 40.918462][ T52] netdevsim netdevsim2 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 40.932776][ T29] audit: type=1400 audit(1762059565.556:90): avc: denied { read write } for pid=3314 comm="syz-executor" name="loop3" dev="devtmpfs" ino=103 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 40.963482][ T52] netdevsim netdevsim2 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 40.974306][ T3315] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 40.988636][ T52] netdevsim netdevsim2 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 41.005257][ T3318] veth0_macvtap: entered promiscuous mode [ 41.012958][ T3318] veth1_macvtap: entered promiscuous mode [ 41.019884][ T52] netdevsim netdevsim0 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 41.041357][ T52] netdevsim netdevsim0 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 41.071321][ T3318] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 41.078965][ T52] netdevsim netdevsim0 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 41.096911][ T3318] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 41.104819][ T52] netdevsim netdevsim0 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 41.121265][ T3493] netlink: 44 bytes leftover after parsing attributes in process `syz.0.1'. [ 41.131902][ T52] netdevsim netdevsim1 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 41.141415][ T52] netdevsim netdevsim1 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 41.150975][ T52] netdevsim netdevsim1 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 41.180350][ T52] netdevsim netdevsim1 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 41.206775][ T52] netdevsim netdevsim4 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 41.232992][ T52] netdevsim netdevsim4 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 41.245172][ T52] netdevsim netdevsim4 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 41.255628][ T3498] netlink: 'syz.1.2': attribute type 29 has an invalid length. [ 41.264002][ T52] netdevsim netdevsim4 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 41.264687][ T3502] netlink: 28 bytes leftover after parsing attributes in process `syz.4.5'. [ 41.272988][ T3498] netlink: 'syz.1.2': attribute type 29 has an invalid length. [ 41.284628][ T3503] UDPLite6: UDP-Lite is deprecated and scheduled to be removed in 2025, please contact the netdev mailing list [ 41.309706][ T3498] netlink: 500 bytes leftover after parsing attributes in process `syz.1.2'. [ 41.318823][ T3503] loop0: detected capacity change from 0 to 1024 [ 41.326718][ T3503] ======================================================= [ 41.326718][ T3503] WARNING: The mand mount option has been deprecated and [ 41.326718][ T3503] and is ignored by this kernel. Remove the mand [ 41.326718][ T3503] option from the mount to silence this warning. [ 41.326718][ T3503] ======================================================= [ 41.362397][ T3503] EXT4-fs: Ignoring removed nobh option [ 41.368098][ T3503] EXT4-fs: Ignoring removed bh option [ 41.405797][ T3503] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 41.456216][ T3509] netlink: 'gtp': attribute type 10 has an invalid length. [ 41.475902][ T3509] bond0: (slave dummy0): Enslaving as an active interface with an up link [ 41.475974][ T3511] loop1: detected capacity change from 0 to 512 [ 41.525001][ T3511] EXT4-fs error (device loop1): ext4_orphan_get:1418: comm syz.1.8: bad orphan inode 11862016 [ 41.548128][ T3511] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000d40000 r/w without journal. Quota mode: writeback. [ 41.550442][ T3514] loop4: detected capacity change from 0 to 8192 [ 41.561726][ T3511] ext4 filesystem being mounted at /1/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 41.714005][ T3315] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000d40000. [ 41.738592][ T3519] netlink: 28 bytes leftover after parsing attributes in process `syz.1.11'. [ 41.820805][ T3522] netlink: 'gtp': attribute type 10 has an invalid length. [ 41.831398][ T3522] bond0: (slave dummy0): Releasing backup interface [ 41.842427][ T3522] team0: Failed to send port change of device dummy0 via netlink (err -105) [ 41.858065][ T3522] team0: Failed to send options change via netlink (err -105) [ 41.865671][ T3522] team0: Port device dummy0 added [ 41.916154][ T3524] netlink: 8 bytes leftover after parsing attributes in process `syz.3.12'. [ 41.935898][ T3522] gtp (3522) used greatest stack depth: 10640 bytes left [ 41.963563][ T3532] netlink: 44 bytes leftover after parsing attributes in process `syz.2.14'. [ 42.049430][ T3540] netlink: 'syz.4.19': attribute type 29 has an invalid length. [ 42.063562][ T3542] netlink: 28 bytes leftover after parsing attributes in process `syz.2.18'. [ 42.078213][ T3540] netlink: 'syz.4.19': attribute type 29 has an invalid length. [ 42.110964][ T3540] netlink: 500 bytes leftover after parsing attributes in process `syz.4.19'. [ 42.136294][ T3503] syz.0.6 (3503) used greatest stack depth: 10576 bytes left [ 42.161058][ T3544] netlink: 'gtp': attribute type 10 has an invalid length. [ 42.172628][ T3313] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 42.173559][ T3546] netlink: 'syz.1.20': attribute type 29 has an invalid length. [ 42.193580][ T3544] team0: Port device dummy0 added [ 42.218385][ T3546] netlink: 'syz.1.20': attribute type 29 has an invalid length. [ 42.240084][ T3550] loop3: detected capacity change from 0 to 1024 [ 42.247317][ T3550] EXT4-fs: Ignoring removed oldalloc option [ 42.253312][ T3550] EXT4-fs: Ignoring removed bh option [ 42.259595][ T3546] netlink: 500 bytes leftover after parsing attributes in process `syz.1.20'. [ 42.284262][ T3550] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 42.352772][ T3556] loop0: detected capacity change from 0 to 1024 [ 42.375234][ T3555] loop4: detected capacity change from 0 to 128 [ 42.396300][ T3556] EXT4-fs: Ignoring removed nobh option [ 42.401886][ T3556] EXT4-fs: Ignoring removed bh option [ 42.423048][ T3559] netlink: 8 bytes leftover after parsing attributes in process `syz.1.25'. [ 42.446251][ T3555] EXT4-fs (loop4): mounted filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09 r/w without journal. Quota mode: none. [ 42.461334][ T3555] ext4 filesystem being mounted at /6/file0aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa supports timestamps until 2038-01-19 (0x7fffffff) [ 42.897151][ T3556] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 42.936348][ T3318] EXT4-fs (loop4): unmounting filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09. [ 43.118555][ T3314] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 43.159566][ T3313] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 43.201490][ T3588] netlink: 'syz.1.35': attribute type 13 has an invalid length. [ 43.269808][ T3588] bridge0: port 2(bridge_slave_1) entered disabled state [ 43.277135][ T3588] bridge0: port 1(bridge_slave_0) entered disabled state [ 43.350264][ T3588] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 43.360873][ T3588] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 43.428148][ T31] netdevsim netdevsim1 netdevsim0: unset [1, 0] type 2 family 0 port 6081 - 0 [ 43.441621][ T3596] vlan2: entered promiscuous mode [ 43.446895][ T3596] vlan2: entered allmulticast mode [ 43.452178][ T3596] hsr_slave_1: entered allmulticast mode [ 43.460163][ T31] netdevsim netdevsim1 netdevsim1: unset [1, 0] type 2 family 0 port 6081 - 0 [ 43.469136][ T31] netdevsim netdevsim1 netdevsim2: unset [1, 0] type 2 family 0 port 6081 - 0 [ 43.475257][ T3603] loop1: detected capacity change from 0 to 512 [ 43.498646][ T31] netdevsim netdevsim1 netdevsim3: unset [1, 0] type 2 family 0 port 6081 - 0 [ 43.499800][ T3603] EXT4-fs error (device loop1): ext4_orphan_get:1418: comm syz.1.38: bad orphan inode 11862016 [ 43.522657][ T3603] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000d40000 r/w without journal. Quota mode: writeback. [ 43.535584][ T3603] ext4 filesystem being mounted at /12/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 43.553698][ T3607] loop0: detected capacity change from 0 to 1024 [ 43.560781][ T3607] EXT4-fs: Ignoring removed nobh option [ 43.566422][ T3607] EXT4-fs: Ignoring removed bh option [ 43.600120][ T3607] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 43.696221][ T3613] loop2: detected capacity change from 0 to 1024 [ 43.707437][ T3613] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 43.969372][ T3617] syz.2.39 uses obsolete (PF_INET,SOCK_PACKET) [ 44.008550][ T3613] EXT4-fs error (device loop2): ext4_mb_generate_buddy:1289: group 0, block bitmap and bg descriptor inconsistent: 25 vs 4278190105 free clusters [ 44.023920][ T3613] EXT4-fs (loop2): Delayed block allocation failed for inode 15 at logical offset 0 with max blocks 1 with error 28 [ 44.036205][ T3613] EXT4-fs (loop2): This should not happen!! Data will be lost [ 44.036205][ T3613] [ 44.045936][ T3613] EXT4-fs (loop2): Total free blocks count 0 [ 44.051940][ T3613] EXT4-fs (loop2): Free/Dirty block details [ 44.057895][ T3613] EXT4-fs (loop2): free_blocks=68451041280 [ 44.063761][ T3613] EXT4-fs (loop2): dirty_blocks=80 [ 44.068950][ T3613] EXT4-fs (loop2): Block reservation details [ 44.075040][ T3613] EXT4-fs (loop2): i_reserved_data_blocks=5 [ 44.326097][ T3613] syz.2.39 (3613) used greatest stack depth: 9880 bytes left [ 44.349914][ T3313] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 44.415932][ T37] EXT4-fs (loop2): Delayed block allocation failed for inode 15 at logical offset 4 with max blocks 64 with error 28 [ 44.579878][ T3631] bond0: (slave dummy0): Enslaving as an active interface with an up link [ 44.595056][ T3635] loop2: detected capacity change from 0 to 512 [ 44.687865][ T3635] EXT4-fs error (device loop2): ext4_orphan_get:1418: comm syz.2.43: bad orphan inode 11862016 [ 44.746596][ T3637] loop4: detected capacity change from 0 to 1024 [ 44.766314][ T3635] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000d40000 r/w without journal. Quota mode: writeback. [ 44.803034][ T3637] EXT4-fs: Ignoring removed nobh option [ 44.808689][ T3637] EXT4-fs: Ignoring removed bh option [ 44.814695][ T3635] ext4 filesystem being mounted at /6/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 44.944546][ T3637] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 44.971949][ T3646] bond0: (slave dummy0): Releasing backup interface [ 44.980977][ T3646] team0: Failed to send port change of device dummy0 via netlink (err -105) [ 44.990490][ T3646] team0: Failed to send options change via netlink (err -105) [ 44.998092][ T3646] team0: Port device dummy0 added [ 45.437743][ T3318] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 45.529658][ T3320] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000d40000. [ 45.605455][ T3655] loop4: detected capacity change from 0 to 1024 [ 45.612294][ T3655] EXT4-fs: Ignoring removed oldalloc option [ 45.618317][ T3655] EXT4-fs: Ignoring removed bh option [ 45.674566][ T3662] loop3: detected capacity change from 0 to 512 [ 45.687971][ T29] kauditd_printk_skb: 397 callbacks suppressed [ 45.687988][ T29] audit: type=1400 audit(1762059570.316:488): avc: denied { create } for pid=3663 comm="syz.0.52" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_rdma_socket permissive=1 [ 45.695502][ T3655] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 45.736903][ T3662] FAT-fs (loop3): utf8 is not a recommended IO charset for FAT filesystems, filesystem will be case sensitive! [ 45.788186][ T29] audit: type=1326 audit(1762059570.376:489): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3667 comm="syz.0.54" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f887ae6efc9 code=0x7ffc0000 [ 45.811477][ T29] audit: type=1326 audit(1762059570.376:490): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3667 comm="syz.0.54" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f887ae6efc9 code=0x7ffc0000 [ 45.834775][ T29] audit: type=1326 audit(1762059570.376:491): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3667 comm="syz.0.54" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f887ae6efc9 code=0x7ffc0000 [ 45.858173][ T29] audit: type=1326 audit(1762059570.376:492): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3667 comm="syz.0.54" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f887ae6efc9 code=0x7ffc0000 [ 45.881642][ T29] audit: type=1326 audit(1762059570.376:493): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3667 comm="syz.0.54" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f887ae6efc9 code=0x7ffc0000 [ 45.904948][ T29] audit: type=1326 audit(1762059570.376:494): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3667 comm="syz.0.54" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f887ae6efc9 code=0x7ffc0000 [ 45.928530][ T29] audit: type=1326 audit(1762059570.376:495): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3667 comm="syz.0.54" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f887ae6efc9 code=0x7ffc0000 [ 45.951773][ T29] audit: type=1326 audit(1762059570.376:496): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3667 comm="syz.0.54" exe="/root/syz-executor" sig=0 arch=c000003e syscall=46 compat=0 ip=0x7f887ae6efc9 code=0x7ffc0000 [ 45.975005][ T29] audit: type=1326 audit(1762059570.376:497): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3667 comm="syz.0.54" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f887ae6efc9 code=0x7ffc0000 [ 46.007420][ T3315] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000d40000. [ 46.355104][ T3689] loop0: detected capacity change from 0 to 1024 [ 46.411700][ T3689] EXT4-fs: Ignoring removed nobh option [ 46.417396][ T3689] EXT4-fs: Ignoring removed bh option [ 46.539109][ T3689] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 46.617186][ T3318] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 46.650497][ T3697] validate_nla: 7 callbacks suppressed [ 46.650513][ T3697] netlink: 'gtp': attribute type 10 has an invalid length. [ 46.666567][ T3697] team0: Port device dummy0 removed [ 46.674063][ T3697] bond0: (slave dummy0): Enslaving as an active interface with an up link [ 46.943769][ T3701] __nla_validate_parse: 11 callbacks suppressed [ 46.943834][ T3701] netlink: 28 bytes leftover after parsing attributes in process `syz.1.63'. [ 46.965855][ T3703] netlink: 16 bytes leftover after parsing attributes in process `syz.3.64'. [ 47.011701][ T3705] netlink: 'syz.3.65': attribute type 13 has an invalid length. [ 47.033325][ T3313] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 47.071824][ T3708] netlink: 'gtp': attribute type 10 has an invalid length. [ 47.096994][ T3705] bridge0: port 2(bridge_slave_1) entered disabled state [ 47.104178][ T3705] bridge0: port 1(bridge_slave_0) entered disabled state [ 47.151968][ T3705] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 47.162212][ T3705] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 47.175944][ T3711] netlink: 'syz.1.67': attribute type 10 has an invalid length. [ 47.225613][ T3711] bond0: (slave dummy0): Enslaving as an active interface with an up link [ 47.243017][ T3435] netdevsim netdevsim3 netdevsim0: unset [1, 0] type 2 family 0 port 6081 - 0 [ 47.266016][ T31] netdevsim netdevsim3 netdevsim1: unset [1, 0] type 2 family 0 port 6081 - 0 [ 47.285731][ T31] netdevsim netdevsim3 netdevsim2: unset [1, 0] type 2 family 0 port 6081 - 0 [ 47.294696][ T3713] netlink: 'syz.0.68': attribute type 29 has an invalid length. [ 47.302828][ T31] netdevsim netdevsim3 netdevsim3: unset [1, 0] type 2 family 0 port 6081 - 0 [ 47.308488][ T3715] loop1: detected capacity change from 0 to 1024 [ 47.328542][ T3713] netlink: 'syz.0.68': attribute type 29 has an invalid length. [ 47.347342][ T3715] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 47.368751][ T3721] netlink: 63 bytes leftover after parsing attributes in process `syz.2.71'. [ 47.382896][ T3721] loop2: detected capacity change from 0 to 764 [ 47.391352][ T3721] rock: corrupted directory entry. extent=32, offset=2044, size=237 [ 47.401274][ T3721] Symlink component flag not implemented [ 47.417290][ T3721] Symlink component flag not implemented (7) [ 47.423840][ T3721] netlink: 4 bytes leftover after parsing attributes in process `syz.2.71'. [ 47.476873][ T3725] netlink: 'syz.0.73': attribute type 13 has an invalid length. [ 47.476983][ T3723] loop3: detected capacity change from 0 to 8192 [ 47.592106][ T3725] bridge0: port 2(bridge_slave_1) entered disabled state [ 47.599461][ T3725] bridge0: port 1(bridge_slave_0) entered disabled state [ 47.624632][ T3731] netlink: 44 bytes leftover after parsing attributes in process `syz.4.75'. [ 47.634630][ T3730] EXT4-fs error (device loop1): ext4_mb_generate_buddy:1289: group 0, block bitmap and bg descriptor inconsistent: 25 vs 4278190105 free clusters [ 47.660345][ T3730] EXT4-fs (loop1): Delayed block allocation failed for inode 15 at logical offset 0 with max blocks 1 with error 28 [ 47.672684][ T3730] EXT4-fs (loop1): This should not happen!! Data will be lost [ 47.672684][ T3730] [ 47.682556][ T3730] EXT4-fs (loop1): Total free blocks count 0 [ 47.688731][ T3730] EXT4-fs (loop1): Free/Dirty block details [ 47.694748][ T3730] EXT4-fs (loop1): free_blocks=68451041280 [ 47.700692][ T3730] EXT4-fs (loop1): dirty_blocks=80 [ 47.705880][ T3730] EXT4-fs (loop1): Block reservation details [ 47.709411][ T3725] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 47.712394][ T3730] EXT4-fs (loop1): i_reserved_data_blocks=5 [ 47.726334][ T3725] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 47.782223][ T3737] loop2: detected capacity change from 0 to 1024 [ 47.789203][ T3737] EXT4-fs: Ignoring removed nobh option [ 47.794796][ T3737] EXT4-fs: Ignoring removed bh option [ 47.800922][ T3733] netlink: 16 bytes leftover after parsing attributes in process `syz.3.76'. [ 47.815787][ T37] netdevsim netdevsim0 netdevsim0: unset [1, 0] type 2 family 0 port 6081 - 0 [ 47.841298][ T37] netdevsim netdevsim0 netdevsim1: unset [1, 0] type 2 family 0 port 6081 - 0 [ 47.862137][ T3737] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 47.865559][ T37] netdevsim netdevsim0 netdevsim2: unset [1, 0] type 2 family 0 port 6081 - 0 [ 47.880661][ T3740] loop4: detected capacity change from 0 to 1024 [ 47.890063][ T37] netdevsim netdevsim0 netdevsim3: unset [1, 0] type 2 family 0 port 6081 - 0 [ 47.926895][ T3740] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 47.946998][ T3746] loop3: detected capacity change from 0 to 1024 [ 47.954118][ T31] EXT4-fs (loop1): Delayed block allocation failed for inode 15 at logical offset 4 with max blocks 64 with error 28 [ 47.954267][ T3746] EXT4-fs: Ignoring removed oldalloc option [ 47.971012][ T3748] netlink: 4 bytes leftover after parsing attributes in process `syz.0.80'. [ 47.972474][ T3746] EXT4-fs: Ignoring removed bh option [ 48.007707][ T3748] hsr_slave_1 (unregistering): left promiscuous mode [ 48.028336][ T3746] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 48.409051][ T3740] EXT4-fs error (device loop4): ext4_mb_generate_buddy:1289: group 0, block bitmap and bg descriptor inconsistent: 25 vs 4278190105 free clusters [ 48.443800][ T3740] EXT4-fs (loop4): Delayed block allocation failed for inode 15 at logical offset 0 with max blocks 1 with error 28 [ 48.456142][ T3740] EXT4-fs (loop4): This should not happen!! Data will be lost [ 48.456142][ T3740] [ 48.465898][ T3740] EXT4-fs (loop4): Total free blocks count 0 [ 48.471910][ T3740] EXT4-fs (loop4): Free/Dirty block details [ 48.477855][ T3740] EXT4-fs (loop4): free_blocks=68451041280 [ 48.483682][ T3740] EXT4-fs (loop4): dirty_blocks=80 [ 48.488831][ T3740] EXT4-fs (loop4): Block reservation details [ 48.494878][ T3740] EXT4-fs (loop4): i_reserved_data_blocks=5 [ 48.584282][ T3320] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 48.642136][ T3759] netlink: 28 bytes leftover after parsing attributes in process `syz.2.82'. [ 48.685555][ T31] EXT4-fs (loop4): Delayed block allocation failed for inode 15 at logical offset 4 with max blocks 64 with error 28 [ 48.744992][ T3761] netlink: 12 bytes leftover after parsing attributes in process `syz.4.83'. [ 48.847334][ T3763] loop2: detected capacity change from 0 to 1024 [ 48.854587][ T3763] EXT4-fs: Ignoring removed orlov option [ 48.860478][ T3763] EXT4-fs: Ignoring removed nomblk_io_submit option [ 48.889528][ T3763] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 48.915197][ T3314] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 48.937315][ T3769] netlink: 'syz.1.86': attribute type 29 has an invalid length. [ 48.952093][ T3320] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 48.976647][ T3774] netlink: 44 bytes leftover after parsing attributes in process `syz.0.88'. [ 48.981402][ T3769] netlink: 'syz.1.86': attribute type 29 has an invalid length. [ 49.000612][ T3771] loop3: detected capacity change from 0 to 764 [ 49.009358][ T3771] rock: corrupted directory entry. extent=32, offset=2044, size=237 [ 49.045741][ T3771] Symlink component flag not implemented [ 49.051545][ T3771] Symlink component flag not implemented (7) [ 49.084761][ T3782] netlink: 'syz.4.91': attribute type 13 has an invalid length. [ 49.164307][ T3782] bridge0: port 2(bridge_slave_1) entered disabled state [ 49.171596][ T3782] bridge0: port 1(bridge_slave_0) entered disabled state [ 49.220569][ T3782] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 49.230566][ T3782] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 49.239996][ T3790] loop3: detected capacity change from 0 to 128 [ 49.254737][ T3790] EXT4-fs (loop3): mounted filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09 r/w without journal. Quota mode: none. [ 49.267655][ T3790] ext4 filesystem being mounted at /18/file0aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa supports timestamps until 2038-01-19 (0x7fffffff) [ 49.336804][ T3787] bond0: (slave dummy0): Releasing backup interface [ 49.344924][ T3787] team0: Failed to send port change of device dummy0 via netlink (err -105) [ 49.357347][ T3787] team0: Failed to send options change via netlink (err -105) [ 49.364872][ T3787] team0: Port device dummy0 added [ 49.371016][ T3435] netdevsim netdevsim4 netdevsim0: unset [1, 0] type 2 family 0 port 6081 - 0 [ 49.398916][ T3314] EXT4-fs (loop3): unmounting filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09. [ 49.408116][ T3451] netdevsim netdevsim4 netdevsim1: unset [1, 0] type 2 family 0 port 6081 - 0 [ 49.425841][ T3451] netdevsim netdevsim4 netdevsim2: unset [1, 0] type 2 family 0 port 6081 - 0 [ 49.437240][ T3451] netdevsim netdevsim4 netdevsim3: unset [1, 0] type 2 family 0 port 6081 - 0 [ 49.479398][ T3796] loop1: detected capacity change from 0 to 1024 [ 49.486491][ T3796] EXT4-fs: Ignoring removed orlov option [ 49.492207][ T3796] EXT4-fs: Ignoring removed nomblk_io_submit option [ 49.520849][ T3803] loop3: detected capacity change from 0 to 256 [ 49.543632][ T3803] FAT-fs (loop3): Directory bread(block 64) failed [ 49.550334][ T3803] FAT-fs (loop3): Directory bread(block 65) failed [ 49.556921][ T3803] FAT-fs (loop3): Directory bread(block 66) failed [ 49.558174][ T3804] loop4: detected capacity change from 0 to 8192 [ 49.563498][ T3803] FAT-fs (loop3): Directory bread(block 67) failed [ 49.576429][ T3803] FAT-fs (loop3): Directory bread(block 68) failed [ 49.582970][ T3803] FAT-fs (loop3): Directory bread(block 69) failed [ 49.589545][ T3803] FAT-fs (loop3): Directory bread(block 70) failed [ 49.596188][ T3803] FAT-fs (loop3): Directory bread(block 71) failed [ 49.602792][ T3803] FAT-fs (loop3): Directory bread(block 72) failed [ 49.609354][ T3803] FAT-fs (loop3): Directory bread(block 73) failed [ 49.620084][ T3796] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 49.698919][ T3315] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 49.796444][ T3814] loop4: detected capacity change from 0 to 1024 [ 49.803464][ T3814] EXT4-fs: Ignoring removed nobh option [ 49.809195][ T3814] EXT4-fs: Ignoring removed bh option [ 49.827210][ T3814] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 50.141785][ T3827] bond0: (slave dummy0): Enslaving as an active interface with an up link [ 50.231269][ T3829] bridge0: port 2(bridge_slave_1) entered disabled state [ 50.238573][ T3829] bridge0: port 1(bridge_slave_0) entered disabled state [ 50.331088][ T3829] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 50.350629][ T3833] loop0: detected capacity change from 0 to 1024 [ 50.359866][ T3833] EXT4-fs: Ignoring removed oldalloc option [ 50.365956][ T3833] EXT4-fs: Ignoring removed bh option [ 50.376952][ T3833] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 50.380293][ T3829] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 50.456723][ T3836] loop3: detected capacity change from 0 to 128 [ 50.498350][ T3836] EXT4-fs (loop3): mounted filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09 r/w without journal. Quota mode: none. [ 50.512833][ T3836] ext4 filesystem being mounted at /20/file0aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa supports timestamps until 2038-01-19 (0x7fffffff) [ 50.619052][ T31] netdevsim netdevsim2 netdevsim0: unset [1, 0] type 2 family 0 port 6081 - 0 [ 50.628980][ T31] netdevsim netdevsim2 netdevsim1: unset [1, 0] type 2 family 0 port 6081 - 0 [ 50.638365][ T31] netdevsim netdevsim2 netdevsim2: unset [1, 0] type 2 family 0 port 6081 - 0 [ 50.666476][ T3314] EXT4-fs (loop3): unmounting filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09. [ 50.678070][ T31] netdevsim netdevsim2 netdevsim3: unset [1, 0] type 2 family 0 port 6081 - 0 [ 50.688450][ T3318] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 50.691063][ T3840] loop2: detected capacity change from 0 to 512 [ 50.714582][ T29] kauditd_printk_skb: 477 callbacks suppressed [ 50.714596][ T29] audit: type=1326 audit(1762059575.336:975): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3841 comm="syz.1.112" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fef71eeefc9 code=0x7ffc0000 [ 50.744263][ T29] audit: type=1326 audit(1762059575.336:976): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3841 comm="syz.1.112" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fef71eeefc9 code=0x7ffc0000 [ 50.767550][ T29] audit: type=1326 audit(1762059575.336:977): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3841 comm="syz.1.112" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7fef71eeefc9 code=0x7ffc0000 [ 50.791165][ T29] audit: type=1326 audit(1762059575.336:978): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3841 comm="syz.1.112" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fef71eeefc9 code=0x7ffc0000 [ 50.814489][ T29] audit: type=1326 audit(1762059575.336:979): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3841 comm="syz.1.112" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7fef71eeefc9 code=0x7ffc0000 [ 50.837785][ T29] audit: type=1326 audit(1762059575.336:980): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3841 comm="syz.1.112" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fef71eeefc9 code=0x7ffc0000 [ 50.838567][ T3840] EXT4-fs error (device loop2): ext4_orphan_get:1418: comm syz.2.110: bad orphan inode 11862016 [ 50.861037][ T29] audit: type=1326 audit(1762059575.336:981): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3841 comm="syz.1.112" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7fef71eeefc9 code=0x7ffc0000 [ 50.861084][ T29] audit: type=1326 audit(1762059575.336:982): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3841 comm="syz.1.112" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fef71eeefc9 code=0x7ffc0000 [ 50.872597][ T3840] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000d40000 r/w without journal. Quota mode: writeback. [ 50.894864][ T29] audit: type=1326 audit(1762059575.336:983): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3841 comm="syz.1.112" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fef71eeefc9 code=0x7ffc0000 [ 50.894903][ T29] audit: type=1326 audit(1762059575.336:984): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3841 comm="syz.1.112" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7fef71eeefc9 code=0x7ffc0000 [ 50.938208][ T3840] ext4 filesystem being mounted at /20/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 50.977518][ T3844] team0: Port device dummy0 removed [ 51.010379][ T3844] bond0: (slave dummy0): Enslaving as an active interface with an up link [ 51.027956][ T3850] loop4: detected capacity change from 0 to 512 [ 51.074629][ T3853] loop3: detected capacity change from 0 to 764 [ 51.092170][ T3853] rock: corrupted directory entry. extent=32, offset=2044, size=237 [ 51.104258][ T3850] EXT4-fs error (device loop4): ext4_orphan_get:1418: comm syz.4.113: bad orphan inode 11862016 [ 51.122012][ T3853] Symlink component flag not implemented [ 51.128073][ T3853] Symlink component flag not implemented (7) [ 51.134612][ T3850] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000d40000 r/w without journal. Quota mode: writeback. [ 51.147881][ T3850] ext4 filesystem being mounted at /24/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 51.275133][ T3313] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 51.808178][ T3871] loop0: detected capacity change from 0 to 1024 [ 51.842253][ T3871] EXT4-fs: Ignoring removed orlov option [ 51.848058][ T3871] EXT4-fs: Ignoring removed nomblk_io_submit option [ 51.947476][ T3871] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 52.172810][ T3313] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 52.273878][ T3890] validate_nla: 7 callbacks suppressed [ 52.273893][ T3890] netlink: 'syz.0.120': attribute type 29 has an invalid length. [ 52.290379][ T3318] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000d40000. [ 52.375782][ T3890] netlink: 'syz.0.120': attribute type 29 has an invalid length. [ 52.395825][ T3890] __nla_validate_parse: 12 callbacks suppressed [ 52.395844][ T3890] netlink: 500 bytes leftover after parsing attributes in process `syz.0.120'. [ 52.411469][ T3890] unsupported nla_type 58 [ 52.418933][ T3896] netlink: 'gtp': attribute type 10 has an invalid length. [ 52.475216][ T3899] netlink: 8 bytes leftover after parsing attributes in process `syz.4.122'. [ 52.666010][ T3919] loop0: detected capacity change from 0 to 1024 [ 52.686879][ T3919] EXT4-fs: Ignoring removed nobh option [ 52.692501][ T3919] EXT4-fs: Ignoring removed bh option [ 52.718896][ T3919] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 52.870640][ T3313] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 52.931411][ T3926] netlink: 44 bytes leftover after parsing attributes in process `syz.0.124'. [ 52.952086][ T3320] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000d40000. [ 52.992844][ T3930] netlink: 28 bytes leftover after parsing attributes in process `syz.2.126'. [ 53.004730][ T3932] loop1: detected capacity change from 0 to 256 [ 53.026193][ T3932] FAT-fs (loop1): Directory bread(block 64) failed [ 53.032794][ T3932] FAT-fs (loop1): Directory bread(block 65) failed [ 53.039463][ T3932] FAT-fs (loop1): Directory bread(block 66) failed [ 53.046019][ T3932] FAT-fs (loop1): Directory bread(block 67) failed [ 53.052544][ T3932] FAT-fs (loop1): Directory bread(block 68) failed [ 53.059176][ T3932] FAT-fs (loop1): Directory bread(block 69) failed [ 53.065764][ T3932] FAT-fs (loop1): Directory bread(block 70) failed [ 53.072562][ T3932] FAT-fs (loop1): Directory bread(block 71) failed [ 53.079366][ T3932] FAT-fs (loop1): Directory bread(block 72) failed [ 53.085973][ T3932] FAT-fs (loop1): Directory bread(block 73) failed [ 53.163950][ T3936] netlink: 63 bytes leftover after parsing attributes in process `syz.2.128'. [ 53.179073][ T3936] loop2: detected capacity change from 0 to 764 [ 53.196460][ T3936] rock: corrupted directory entry. extent=32, offset=2044, size=237 [ 53.212725][ T3936] Symlink component flag not implemented [ 53.218970][ T3936] Symlink component flag not implemented (7) [ 53.244734][ T3936] netlink: 4 bytes leftover after parsing attributes in process `syz.2.128'. [ 53.289594][ T3940] netlink: 'gtp': attribute type 10 has an invalid length. [ 53.297746][ T3940] bond0: (slave dummy0): Releasing backup interface [ 53.316701][ T3940] team0: Failed to send port change of device dummy0 via netlink (err -105) [ 53.339093][ T3940] team0: Failed to send options change via netlink (err -105) [ 53.346692][ T3940] team0: Port device dummy0 added [ 53.358531][ T3942] netlink: 'gtp': attribute type 10 has an invalid length. [ 53.426994][ T3946] loop2: detected capacity change from 0 to 512 [ 53.447657][ T3946] EXT4-fs error (device loop2): ext4_orphan_get:1418: comm syz.2.132: bad orphan inode 11862016 [ 53.462984][ T3946] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000d40000 r/w without journal. Quota mode: writeback. [ 53.489444][ T3946] ext4 filesystem being mounted at /24/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 53.658901][ T3954] loop4: detected capacity change from 0 to 8192 [ 53.807391][ T3960] netlink: 28 bytes leftover after parsing attributes in process `syz.4.136'. [ 53.947081][ T3964] netlink: 8 bytes leftover after parsing attributes in process `syz.0.139'. [ 53.976797][ T3966] netlink: 28 bytes leftover after parsing attributes in process `syz.1.138'. [ 54.023021][ T3969] netlink: 63 bytes leftover after parsing attributes in process `syz.4.140'. [ 54.036736][ T3969] loop4: detected capacity change from 0 to 764 [ 54.043966][ T3969] rock: corrupted directory entry. extent=32, offset=2044, size=237 [ 54.057150][ T3969] Symlink component flag not implemented [ 54.062887][ T3969] Symlink component flag not implemented (7) [ 54.281265][ T3988] vlan2: entered promiscuous mode [ 54.286550][ T3988] vlan2: entered allmulticast mode [ 54.291687][ T3988] hsr_slave_1: entered allmulticast mode [ 54.609977][ T4013] loop3: detected capacity change from 0 to 128 [ 54.620527][ T4013] EXT4-fs (loop3): mounted filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09 r/w without journal. Quota mode: none. [ 54.635854][ T4013] ext4 filesystem being mounted at /24/file0aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa supports timestamps until 2038-01-19 (0x7fffffff) [ 54.841808][ T3314] EXT4-fs (loop3): unmounting filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09. [ 54.866047][ T4036] netlink: 'gtp': attribute type 10 has an invalid length. [ 54.897689][ T4036] team0: Failed to send port change of device dummy0 via netlink (err -105) [ 54.915622][ T4036] team0: Port device dummy0 removed [ 54.921035][ T4033] loop0: detected capacity change from 0 to 8192 [ 54.932050][ T4036] bond0: (slave dummy0): Enslaving as an active interface with an up link [ 55.008436][ T3320] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000d40000. [ 55.062531][ T4055] loop1: detected capacity change from 0 to 764 [ 55.073603][ T4056] netlink: 'gtp': attribute type 10 has an invalid length. [ 55.083084][ T4055] rock: corrupted directory entry. extent=32, offset=2044, size=237 [ 55.101648][ T4055] Symlink component flag not implemented [ 55.118822][ T4055] Symlink component flag not implemented (7) [ 55.181944][ T4066] netlink: 'syz.0.154': attribute type 29 has an invalid length. [ 55.209585][ T4072] netlink: 'gtp': attribute type 10 has an invalid length. [ 55.218825][ T4072] team0: Port device dummy0 removed [ 55.226047][ T4072] bond0: (slave dummy0): Enslaving as an active interface with an up link [ 55.313799][ T4083] netlink: 'gtp': attribute type 10 has an invalid length. [ 55.332781][ T4083] bond0: (slave dummy0): Releasing backup interface [ 55.341065][ T4083] team0: Failed to send port change of device dummy0 via netlink (err -105) [ 55.350185][ T4083] team0: Failed to send options change via netlink (err -105) [ 55.357756][ T4083] team0: Port device dummy0 added [ 55.442758][ T4096] sg_write: data in/out 124/1 bytes for SCSI command 0x1c-- guessing data in; [ 55.442758][ T4096] program syz.1.164 not setting count and/or reply_len properly [ 55.461400][ T4097] team0: Port device dummy0 removed [ 55.468577][ T4097] bond0: (slave dummy0): Enslaving as an active interface with an up link [ 55.559540][ T4108] loop1: detected capacity change from 0 to 1024 [ 55.604661][ T4108] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 55.630352][ T4102] loop0: detected capacity change from 0 to 8192 [ 55.777078][ T4131] loop2: detected capacity change from 0 to 764 [ 55.802099][ T4131] rock: corrupted directory entry. extent=32, offset=2044, size=237 [ 55.893441][ T4131] Symlink component flag not implemented [ 55.915943][ T4131] Symlink component flag not implemented (7) [ 55.950533][ T29] kauditd_printk_skb: 536 callbacks suppressed [ 55.950549][ T29] audit: type=1326 audit(1762059580.576:1521): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4144 comm="syz.3.172" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f76d734efc9 code=0x7ffc0000 [ 55.995988][ T29] audit: type=1326 audit(1762059580.586:1522): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4144 comm="syz.3.172" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f76d734efc9 code=0x7ffc0000 [ 56.019487][ T29] audit: type=1326 audit(1762059580.586:1523): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4144 comm="syz.3.172" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f76d734efc9 code=0x7ffc0000 [ 56.042871][ T29] audit: type=1326 audit(1762059580.586:1524): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4144 comm="syz.3.172" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f76d734efc9 code=0x7ffc0000 [ 56.066221][ T29] audit: type=1326 audit(1762059580.586:1525): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4144 comm="syz.3.172" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f76d734efc9 code=0x7ffc0000 [ 56.089623][ T29] audit: type=1326 audit(1762059580.586:1526): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4144 comm="syz.3.172" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f76d734efc9 code=0x7ffc0000 [ 56.112999][ T29] audit: type=1326 audit(1762059580.586:1527): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4144 comm="syz.3.172" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f76d734efc9 code=0x7ffc0000 [ 56.116802][ T4148] EXT4-fs error (device loop1): ext4_mb_generate_buddy:1289: group 0, [ 56.136575][ T29] audit: type=1326 audit(1762059580.586:1528): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4144 comm="syz.3.172" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f76d734efc9 code=0x7ffc0000 [ 56.136590][ T4148] block bitmap and bg descriptor inconsistent: 25 vs 4278190105 free clusters [ 56.177222][ T29] audit: type=1326 audit(1762059580.586:1529): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4144 comm="syz.3.172" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f76d734efc9 code=0x7ffc0000 [ 56.190916][ T4148] EXT4-fs (loop1): Delayed block allocation failed for inode 15 at logical offset 0 with max blocks 1 with error 28 [ 56.200746][ T29] audit: type=1326 audit(1762059580.586:1530): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4144 comm="syz.3.172" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f76d734efc9 code=0x7ffc0000 [ 56.212938][ T4148] EXT4-fs (loop1): This should not happen!! Data will be lost [ 56.212938][ T4148] [ 56.212960][ T4148] EXT4-fs (loop1): Total free blocks count 0 [ 56.252235][ T4148] EXT4-fs (loop1): Free/Dirty block details [ 56.258184][ T4148] EXT4-fs (loop1): free_blocks=68451041280 [ 56.264058][ T4148] EXT4-fs (loop1): dirty_blocks=80 [ 56.269200][ T4148] EXT4-fs (loop1): Block reservation details [ 56.275206][ T4148] EXT4-fs (loop1): i_reserved_data_blocks=5 [ 56.290188][ T4151] loop4: detected capacity change from 0 to 1024 [ 56.312033][ T4151] EXT4-fs: Ignoring removed oldalloc option [ 56.318143][ T4151] EXT4-fs: Ignoring removed bh option [ 56.430296][ T4151] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 56.446889][ T31] EXT4-fs (loop1): Delayed block allocation failed for inode 15 at logical offset 4 with max blocks 64 with error 28 [ 56.463137][ T4160] team0: Port device dummy0 removed [ 56.485254][ T4160] bond0: (slave dummy0): Enslaving as an active interface with an up link [ 56.500230][ T4162] sg_write: data in/out 124/1 bytes for SCSI command 0x1c-- guessing data in; [ 56.500230][ T4162] program syz.3.178 not setting count and/or reply_len properly [ 56.611958][ T4164] loop1: detected capacity change from 0 to 1024 [ 56.636897][ T4164] EXT4-fs: Ignoring removed nobh option [ 56.642516][ T4164] EXT4-fs: Ignoring removed bh option [ 56.707982][ T4164] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 56.909571][ T4185] loop3: detected capacity change from 0 to 764 [ 56.928542][ T4185] rock: corrupted directory entry. extent=32, offset=2044, size=237 [ 56.961536][ T4185] Symlink component flag not implemented [ 57.016794][ T4185] Symlink component flag not implemented (7) [ 57.138477][ T3318] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 57.190930][ T4200] loop3: detected capacity change from 0 to 1024 [ 57.259222][ T4200] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 57.457568][ T4216] EXT4-fs error (device loop3): ext4_mb_generate_buddy:1289: group 0, block bitmap and bg descriptor inconsistent: 25 vs 4278190105 free clusters [ 57.473018][ T4216] EXT4-fs (loop3): Delayed block allocation failed for inode 15 at logical offset 0 with max blocks 1 with error 28 [ 57.485315][ T4216] EXT4-fs (loop3): This should not happen!! Data will be lost [ 57.485315][ T4216] [ 57.495022][ T4216] EXT4-fs (loop3): Total free blocks count 0 [ 57.501045][ T4216] EXT4-fs (loop3): Free/Dirty block details [ 57.507045][ T4216] EXT4-fs (loop3): free_blocks=68451041280 [ 57.512921][ T4216] EXT4-fs (loop3): dirty_blocks=80 [ 57.518075][ T4216] EXT4-fs (loop3): Block reservation details [ 57.524073][ T4216] EXT4-fs (loop3): i_reserved_data_blocks=5 [ 57.540557][ T3315] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 57.606169][ T4220] loop1: detected capacity change from 0 to 512 [ 57.644756][ T4220] FAT-fs (loop1): utf8 is not a recommended IO charset for FAT filesystems, filesystem will be case sensitive! [ 57.691210][ T52] EXT4-fs (loop3): Delayed block allocation failed for inode 15 at logical offset 4 with max blocks 64 with error 28 [ 57.747461][ T4236] validate_nla: 3 callbacks suppressed [ 57.747477][ T4236] netlink: 'gtp': attribute type 10 has an invalid length. [ 57.793231][ T4239] loop0: detected capacity change from 0 to 512 [ 57.839303][ T4239] EXT4-fs error (device loop0): ext4_orphan_get:1418: comm syz.0.192: bad orphan inode 11862016 [ 57.842937][ T4243] vlan2: entered promiscuous mode [ 57.855139][ T4243] vlan2: entered allmulticast mode [ 57.860313][ T4243] hsr_slave_1: entered allmulticast mode [ 57.868465][ T4239] ext4 filesystem being mounted at /34/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 57.897285][ T4247] __nla_validate_parse: 20 callbacks suppressed [ 57.897301][ T4247] netlink: 28 bytes leftover after parsing attributes in process `syz.1.195'. [ 58.015578][ T4248] netlink: 4 bytes leftover after parsing attributes in process `syz.3.194'. [ 58.090267][ T4251] loop2: detected capacity change from 0 to 512 [ 58.132397][ T4251] FAT-fs (loop2): utf8 is not a recommended IO charset for FAT filesystems, filesystem will be case sensitive! [ 58.528608][ T4255] netlink: 8 bytes leftover after parsing attributes in process `syz.4.198'. [ 58.571885][ T4257] pim6reg: entered allmulticast mode [ 58.613770][ T4257] tipc: Started in network mode [ 58.618743][ T4257] tipc: Node identity ac14140f, cluster identity 4711 [ 58.625764][ T4257] tipc: New replicast peer: 255.255.255.83 [ 58.631749][ T4257] tipc: Enabled bearer , priority 10 [ 58.641903][ T4262] netlink: 'gtp': attribute type 10 has an invalid length. [ 58.675710][ T4265] netlink: 28 bytes leftover after parsing attributes in process `syz.2.201'. [ 58.749820][ T4272] netlink: 28 bytes leftover after parsing attributes in process `syz.3.202'. [ 58.797282][ T4275] loop0: detected capacity change from 0 to 1024 [ 58.814028][ T4275] EXT4-fs: Ignoring removed orlov option [ 58.819800][ T4275] EXT4-fs: Ignoring removed nomblk_io_submit option [ 58.870920][ T4279] netlink: 'gtp': attribute type 10 has an invalid length. [ 58.879308][ T4279] bond0: (slave dummy0): Releasing backup interface [ 58.888155][ T4279] team0: Failed to send port change of device dummy0 via netlink (err -105) [ 58.906716][ T4279] team0: Failed to send options change via netlink (err -105) [ 58.914388][ T4279] team0: Port device dummy0 added [ 58.948664][ T4285] loop2: detected capacity change from 0 to 1024 [ 59.038931][ T4291] netlink: 596 bytes leftover after parsing attributes in process `syz.0.208'. [ 59.087579][ T4292] EXT4-fs error (device loop2): ext4_mb_generate_buddy:1289: group 0, block bitmap and bg descriptor inconsistent: 25 vs 4278190105 free clusters [ 59.103917][ T4292] EXT4-fs (loop2): Delayed block allocation failed for inode 15 at logical offset 0 with max blocks 1 with error 28 [ 59.116229][ T4292] EXT4-fs (loop2): This should not happen!! Data will be lost [ 59.116229][ T4292] [ 59.125945][ T4292] EXT4-fs (loop2): Total free blocks count 0 [ 59.131956][ T4292] EXT4-fs (loop2): Free/Dirty block details [ 59.138034][ T4292] EXT4-fs (loop2): free_blocks=68451041280 [ 59.143873][ T4292] EXT4-fs (loop2): dirty_blocks=80 [ 59.149062][ T4292] EXT4-fs (loop2): Block reservation details [ 59.155063][ T4292] EXT4-fs (loop2): i_reserved_data_blocks=5 [ 59.237735][ T3451] EXT4-fs (loop2): Delayed block allocation failed for inode 15 at logical offset 4 with max blocks 64 with error 28 [ 59.250098][ T3451] EXT4-fs (loop2): This should not happen!! Data will be lost [ 59.250098][ T3451] [ 59.291655][ T4300] netlink: 63 bytes leftover after parsing attributes in process `syz.2.210'. [ 59.306063][ T4300] loop2: detected capacity change from 0 to 764 [ 59.318502][ T4300] rock: corrupted directory entry. extent=32, offset=2044, size=237 [ 59.355552][ T4300] Symlink component flag not implemented [ 59.374341][ T4300] Symlink component flag not implemented (7) [ 59.428648][ T4300] netlink: 4 bytes leftover after parsing attributes in process `syz.2.210'. [ 59.476921][ T4315] netlink: 28 bytes leftover after parsing attributes in process `syz.1.213'. [ 59.638453][ T4324] loop2: detected capacity change from 0 to 8192 [ 59.745428][ T2966] tipc: Node number set to 2886997007 [ 59.903010][ T4351] loop1: detected capacity change from 0 to 1024 [ 59.931064][ T4355] netlink: 8 bytes leftover after parsing attributes in process `syz.0.219'. [ 59.940758][ T4351] EXT4-fs: Ignoring removed oldalloc option [ 59.946780][ T4351] EXT4-fs: Ignoring removed bh option [ 60.280021][ T4391] netlink: 'gtp': attribute type 10 has an invalid length. [ 60.302469][ T4391] bond0: (slave dummy0): Releasing backup interface [ 60.311526][ T4391] team0: Failed to send port change of device dummy0 via netlink (err -105) [ 60.322033][ T4391] team0: Failed to send options change via netlink (err -105) [ 60.329609][ T4391] team0: Port device dummy0 added [ 60.610856][ T4413] loop4: detected capacity change from 0 to 1024 [ 60.620269][ T4413] EXT4-fs: Ignoring removed nobh option [ 60.625942][ T4413] EXT4-fs: Ignoring removed bh option [ 60.970847][ T29] kauditd_printk_skb: 517 callbacks suppressed [ 60.970865][ T29] audit: type=1326 audit(1762059585.596:2048): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4425 comm="syz.1.227" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fef71eeefc9 code=0x7ffc0000 [ 61.000544][ T29] audit: type=1326 audit(1762059585.626:2049): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4425 comm="syz.1.227" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7fef71eeefc9 code=0x7ffc0000 [ 61.024301][ T29] audit: type=1326 audit(1762059585.626:2050): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4425 comm="syz.1.227" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fef71eeefc9 code=0x7ffc0000 [ 61.047900][ T29] audit: type=1326 audit(1762059585.626:2051): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4425 comm="syz.1.227" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7fef71eeefc9 code=0x7ffc0000 [ 61.071277][ T29] audit: type=1326 audit(1762059585.626:2052): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4425 comm="syz.1.227" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fef71eeefc9 code=0x7ffc0000 [ 61.094773][ T29] audit: type=1326 audit(1762059585.626:2053): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4425 comm="syz.1.227" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7fef71eeefc9 code=0x7ffc0000 [ 61.118137][ T29] audit: type=1326 audit(1762059585.626:2054): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4425 comm="syz.1.227" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fef71eeefc9 code=0x7ffc0000 [ 61.141501][ T29] audit: type=1326 audit(1762059585.626:2055): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4425 comm="syz.1.227" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7fef71eeefc9 code=0x7ffc0000 [ 61.164835][ T29] audit: type=1326 audit(1762059585.626:2056): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4425 comm="syz.1.227" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fef71eeefc9 code=0x7ffc0000 [ 61.188230][ T29] audit: type=1326 audit(1762059585.626:2057): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4425 comm="syz.1.227" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fef71eeefc9 code=0x7ffc0000 [ 61.343675][ T4435] loop3: detected capacity change from 0 to 8192 [ 61.400484][ T4442] loop0: detected capacity change from 0 to 1024 [ 61.416226][ T4442] EXT4-fs: Ignoring removed orlov option [ 61.422040][ T4442] EXT4-fs: Ignoring removed nomblk_io_submit option [ 61.693998][ T4459] netlink: 'syz.0.240': attribute type 13 has an invalid length. [ 61.783182][ T4467] loop3: detected capacity change from 0 to 1024 [ 61.790352][ T4467] EXT4-fs: Ignoring removed oldalloc option [ 61.796518][ T4467] EXT4-fs: Ignoring removed bh option [ 61.808029][ T4470] loop0: detected capacity change from 0 to 1024 [ 61.816292][ T4470] EXT4-fs: Ignoring removed oldalloc option [ 61.822369][ T4470] EXT4-fs: Ignoring removed bh option [ 62.135307][ T4480] ================================================================== [ 62.143446][ T4480] BUG: KCSAN: data-race in xas_find_marked / xas_set_mark [ 62.150590][ T4480] [ 62.152934][ T4480] write to 0xffff8881190f828c of 4 bytes by task 4467 on cpu 1: [ 62.160595][ T4480] xas_set_mark+0x12b/0x140 [ 62.165132][ T4480] __folio_start_writeback+0x155/0x390 [ 62.170641][ T4480] ext4_bio_write_folio+0x5ad/0x9f0 [ 62.175878][ T4480] mpage_process_page_bufs+0x4a1/0x620 [ 62.181373][ T4480] mpage_prepare_extent_to_map+0x786/0xc00 [ 62.187222][ T4480] ext4_do_writepages+0xa05/0x2750 [ 62.192366][ T4480] ext4_writepages+0x176/0x300 [ 62.197161][ T4480] do_writepages+0x1c6/0x310 [ 62.201786][ T4480] file_write_and_wait_range+0x156/0x2c0 [ 62.207458][ T4480] generic_buffers_fsync_noflush+0x45/0x120 [ 62.213390][ T4480] ext4_sync_file+0x1ab/0x690 [ 62.218109][ T4480] vfs_fsync_range+0x10d/0x130 [ 62.222904][ T4480] ext4_buffered_write_iter+0x34f/0x3c0 [ 62.228482][ T4480] ext4_file_write_iter+0x387/0xf60 [ 62.233719][ T4480] iter_file_splice_write+0x666/0xa60 [ 62.239120][ T4480] direct_splice_actor+0x156/0x2a0 [ 62.244426][ T4480] splice_direct_to_actor+0x312/0x680 [ 62.249825][ T4480] do_splice_direct+0xda/0x150 [ 62.254624][ T4480] do_sendfile+0x380/0x650 [ 62.259095][ T4480] __x64_sys_sendfile64+0x105/0x150 [ 62.264340][ T4480] x64_sys_call+0x2bb4/0x3000 [ 62.269049][ T4480] do_syscall_64+0xd2/0x200 [ 62.273582][ T4480] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 62.279501][ T4480] [ 62.281840][ T4480] read to 0xffff8881190f828c of 4 bytes by task 4480 on cpu 0: [ 62.289403][ T4480] xas_find_marked+0x5dc/0x620 [ 62.294197][ T4480] find_get_entry+0x5d/0x380 [ 62.298838][ T4480] filemap_get_folios_tag+0x92/0x210 [ 62.304158][ T4480] mpage_prepare_extent_to_map+0x320/0xc00 [ 62.309990][ T4480] ext4_do_writepages+0x708/0x2750 [ 62.315146][ T4480] ext4_writepages+0x176/0x300 [ 62.319955][ T4480] do_writepages+0x1c6/0x310 [ 62.324575][ T4480] file_write_and_wait_range+0x156/0x2c0 [ 62.330242][ T4480] generic_buffers_fsync_noflush+0x45/0x120 [ 62.336187][ T4480] ext4_sync_file+0x1ab/0x690 [ 62.340884][ T4480] vfs_fsync_range+0x10d/0x130 [ 62.345682][ T4480] ext4_buffered_write_iter+0x34f/0x3c0 [ 62.351247][ T4480] ext4_file_write_iter+0x387/0xf60 [ 62.356460][ T4480] iter_file_splice_write+0x666/0xa60 [ 62.361847][ T4480] direct_splice_actor+0x156/0x2a0 [ 62.366973][ T4480] splice_direct_to_actor+0x312/0x680 [ 62.372367][ T4480] do_splice_direct+0xda/0x150 [ 62.377213][ T4480] do_sendfile+0x380/0x650 [ 62.381661][ T4480] __x64_sys_sendfile64+0x105/0x150 [ 62.386900][ T4480] x64_sys_call+0x2bb4/0x3000 [ 62.391603][ T4480] do_syscall_64+0xd2/0x200 [ 62.396377][ T4480] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 62.402292][ T4480] [ 62.404623][ T4480] value changed: 0x0a000021 -> 0x04000021 [ 62.410341][ T4480] [ 62.412673][ T4480] Reported by Kernel Concurrency Sanitizer on: [ 62.418839][ T4480] CPU: 0 UID: 0 PID: 4480 Comm: syz.3.244 Not tainted syzkaller #0 PREEMPT(voluntary) [ 62.428487][ T4480] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 10/02/2025 [ 62.438549][ T4480] ================================================================== [ 62.661337][ T4480] syz.3.244 (4480) used greatest stack depth: 9064 bytes left