last executing test programs: 2.707984233s ago: executing program 1 (id=337): r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000580)={0x11, 0x4, &(0x7f00000001c0)=ANY=[@ANYBLOB="18010000bc0000000000000000030000850000007b00000095"], &(0x7f0000000100)='syzkaller\x00', 0x0, 0x0, 0x0, 0x41100, 0x6, '\x00', 0x0, 0x2}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000040)='kfree\x00', r0, 0x0, 0x3}, 0x18) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r2 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$TCFLSH(r2, 0x540b, 0x2) r3 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000300)={'geneve1\x00', 0x0}) r5 = syz_open_dev$vcsu(&(0x7f0000000080), 0x2, 0x4d0200) getsockopt$IP6T_SO_GET_ENTRIES(r5, 0x29, 0x41, &(0x7f0000000340)={'raw\x00', 0x85, "06751a1b86b72dc6c558fefb91f0a9b1eee3676ab7e14dcc71b52fc313a4b46620f32427929189917fd83232e634425b424c82eb3423f81d40eadd0a0debc285c80f36be31a36c2190bdccf0f13aaaa3fae52c13f64bff82f1bee51ddf4ebe63b80906150c221fbebef73f9c86cd18192c090b6407728eefedab4119fb0769a676ba650ccf"}, &(0x7f00000000c0)=0xa9) r6 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r6, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000100)=@newqdisc={0x58, 0x24, 0xf0b, 0x70bd2b, 0x0, {0x0, 0x0, 0x12, r4, {}, {0xffff, 0xffff}, {0x2}}, [@qdisc_kind_options=@q_taprio={{0xb}, {0x4}}, @TCA_STAB={0x24, 0x8, 0x0, 0x1, [{{0x1c, 0x1, {0x4, 0x6, 0x100, 0x5d, 0x0, 0x7ff, 0x1fe}}, {0x4}}]}]}, 0x58}}, 0x0) r7 = syz_genetlink_get_family_id$ieee802154(&(0x7f0000000000), r1) sendmsg$IEEE802154_ADD_IFACE(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000200)={0x34, r7, 0x201, 0x70bd2d, 0x25dfdbff}, 0x7b}, 0x1, 0x0, 0x0, 0x4000801}, 0x0) 2.624761519s ago: executing program 1 (id=338): creat(&(0x7f00000000c0)='./file0\x00', 0x0) write$P9_RVERSION(0xffffffffffffffff, &(0x7f0000000300)=ANY=[], 0x15) pipe2$9p(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RVERSION(r1, &(0x7f0000000300)=ANY=[], 0x15) r2 = dup(r1) r3 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="19000000040000000800000008"], 0x48) r4 = bpf$PROG_LOAD(0x5, &(0x7f0000000b00)={0x11, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r3, @ANYBLOB="0000000000000000b7080000000000107b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b70400000000925e850000000100000095"], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000080)='kfree\x00', r4}, 0x10) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000400)={{r3}, &(0x7f0000000380), &(0x7f00000003c0)=r4}, 0x20) write$P9_RLERRORu(r1, &(0x7f0000000540)=ANY=[@ANYBLOB="8b"], 0x53) write$RDMA_USER_CM_CMD_SET_OPTION(r2, &(0x7f0000000100)={0xe, 0x18, 0xfa00, @id_afonly={0x0}}, 0x20) write$binfmt_elf64(r2, &(0x7f0000000340)=ANY=[@ANYBLOB="7f454c4600073f034b0b00000000000003003e00ffffffe935"], 0x7c8) mount$9p_fd(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000040), 0x0, &(0x7f0000000400)=ANY=[@ANYBLOB='trans=fd,rfdno=', @ANYRESHEX=r0, @ANYBLOB=',wfdno=', @ANYRESHEX=r2]) 2.576342523s ago: executing program 1 (id=341): r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000280)=ANY=[@ANYBLOB="07000000040000000802000021"], 0x50) ioctl$ifreq_SIOCGIFINDEX_wireguard(0xffffffffffffffff, 0x8933, &(0x7f0000000080)={'wg2\x00', 0x0}) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000680)={0x11, 0x8, &(0x7f00000002c0)=ANY=[@ANYBLOB="1800000000000000000000000000000018120000", @ANYRES32=r0, @ANYBLOB="0000000000000000b70300001d000000850000001b000000b70000000000000095"], &(0x7f0000000780)='GPL\x00', 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', r1, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000bc0)={&(0x7f0000000040)='kmem_cache_free\x00', r2}, 0x18) r3 = openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000000000), 0x1, 0x0) writev(r3, &(0x7f00000025c0)=[{&(0x7f0000000240)='4', 0x1}], 0x1) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000600)={0x0, 0x0, &(0x7f0000000200)}, 0x0) r4 = gettid() timer_create(0x0, &(0x7f0000533fa0)={0x0, 0x21, 0x800000000004, @tid=r4}, &(0x7f0000bbdffc)) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x1, 0x0, 0x0, 0x0}, 0x94) r5 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_NEW(r5, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000100)=ANY=[@ANYBLOB="640000000001010400000000141a000002000000240001801400018008000100e000000108000200e00000010c00028005000100000000002400028014000180080001000000000008000200ac1e00010c00028005000100000000000800074000000001"], 0x64}}, 0x0) sendmsg$IPCTNL_MSG_CT_NEW(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000400)=ANY=[@ANYBLOB="98d46d9d9baadaf28aa22997b3338ca2cf81eb3e30c2a13bd167c703211d1be82e610871e20b602a28f33cf0060ba6"], 0x5c}}, 0x0) timer_settime(0x0, 0x0, &(0x7f0000000280)={{0x0, 0x989680}, {0x0, 0x989680}}, 0x0) r6 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='cpuset.effective_cpus\x00', 0x275a, 0x0) fcntl$lock(r6, 0x26, &(0x7f0000000380)={0x1}) r7 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='cpuset.effective_cpus\x00', 0x275a, 0x0) fcntl$lock(r7, 0x26, &(0x7f0000000380)={0x0, 0x0, 0x103ff}) r8 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='cpuset.effective_cpus\x00', 0x275a, 0x0) fcntl$lock(r8, 0x7, &(0x7f0000000000)) openat$selinux_mls(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) socket$nl_generic(0x10, 0x3, 0x10) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000300)={0xe, 0x2, &(0x7f0000000100)=ANY=[@ANYBLOB='\x00'/16], &(0x7f0000000280)='GPL\x00'}, 0x94) kexec_load(0x3e00, 0x1, &(0x7f00000002c0)=[{0x0, 0x0, 0xff600000, 0x1000000}], 0x0) 2.234631169s ago: executing program 2 (id=345): r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000680)={0x11, 0x3, &(0x7f0000000740)=@framed, &(0x7f0000000780)='GPL\x00', 0x0, 0x0, 0x0, 0x40f00, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000300)={&(0x7f0000000100)='kmem_cache_free\x00', r0}, 0x18) syz_mount_image$ext4(&(0x7f00000003c0)='ext4\x00', &(0x7f0000000000)='./file1\x00', 0x3000046, &(0x7f0000000a40), 0x1, 0x55e, &(0x7f0000000a80)="$eJzs3c1rHOUfAPDvbJK+/35NoRQVkUAPVmo3TeJLBQ/1KFos6L0uyTSUbLoluylNLNge7MWLFEHEgnjXu8fiP+BfUdBCkRL04CUym9k0L7vJNt2ajfP5wITn2Znd5/nuzPfJMzuzbACFNZL9KUW8GBFfJRFHIyLJ1w1GvnJkZbulxzcnsyWJ5eWP/0ia22X11mu1nnc4r7wQEb98EXG6tLnd+sLiTKVaTefy+mhj9tpofWHxzJXZynQ6nV4dn5g49+bE+Dtvv9WzWF+7+Ne3H91//9yXJ5e++enhsbtJnI8j+bq1cTyDW2srIzGSvydDcX7DhmM9aKyfJLvdAXZkIM/zocjGgKMxkGc98N/3eUQsAwWVyH8oqNY8oHVu36Pz4D3j0XsrJ0Cb4x9c+WwkDjTPjQ4tJevOjLLz3eEetJ+18fPv9+5mS2z4HOJAD14foJNbtyPi7ODg5vEvyce/nTvbxTYb2yja/x/YTfez+c/r7eY/pdX5T7SZ/xxuk7s7sX3+lx72oJmOsvnfu23nv6sXrYYH8tr/mnO+oeTylWqajW3/j4hTMbQ/q291Pefc0oPlTuvWzv+yJWu/NRfM+/FwcP/650xVGpVniXmtR7cjXmo7/01W93/SZv9n78fFLts4kd57pdO67eN/vpZ/iHi17f5/ckUr2fr65GjzeBhtHRWb/XnnxK+d2t/t+LP9f2jr+IeTtddr60/fxvcH/k47rVsXf3R//O9LPmmW9+WP3ag0GnNjEfuSDzc/Pv7kua16a/ss/lMntx7/2h3/ByPi0y7jv3P8x5e7in+X9v/UU+3/py88+OCz7zq1393490azdCp/pJvxr9sOPst7BwAAAAAAAP2mFBFHIimVV8ulUrm8cn/H8ThUqtbqjdOXa/NXp6L5XdnhGCq1rnQfXXM/xFh+P2yrPr6hPhERxyLi64GDzXp5slad2u3gAQAAAAAAAAAAAAAAAAAAoE8c7vD9/8xvA7vdO+C585PfUFzb5n8vfukJ6Ev+/0NxyX8oLvkPxSX/objkPxSX/Ifikv9QXPIfAAAAAAAAAAAAAAAAAAAAAAAAAAAAeurihQvZsrz0+OZkVp+6vjA/U7t+Ziqtz5Rn5yfLk7W5a+XpWm26mpYna7PbvV61Vrs2Nh7zN0Ybab0xWl9YvDRbm7/auHRltjKdXkqH/pWoAAAAAAAAAAAAAAAAAAAAYG+pLyzOVKrVdE5BYUeFwf7oxp4vZNnYB91Y1x8AAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAA6A//BAAA//8iuzYD") mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) madvise(&(0x7f0000000000/0x600000)=nil, 0x600002, 0x9) r1 = open(&(0x7f00000005c0)='./bus\x00', 0x64842, 0x389b0d52417bb201) pwritev2(r1, &(0x7f0000000240)=[{&(0x7f0000000000)="85", 0x6a000}], 0x1, 0x7000, 0x0, 0x3) 1.917798673s ago: executing program 4 (id=349): r0 = bpf$MAP_CREATE(0x0, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=@framed={{}, [@ringbuf_output={{0x18, 0x1, 0x1, 0x0, r0}, {}, {}, {}, {}, {}, {}, {0x85, 0x0, 0x0, 0x3}}]}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) openat$vcs(0xffffffffffffff9c, &(0x7f00000001c0), 0x80000, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000f40)={&(0x7f0000000540)='kfree\x00', r1}, 0x10) syz_mount_image$ext4(&(0x7f0000000780)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x3800480, &(0x7f0000000280), 0x45, 0x786, &(0x7f00000007c0)="$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") syz_mount_image$vfat(&(0x7f0000000240), &(0x7f0000000280)='./bus\x00', 0x810408, 0x0, 0xff, 0x0, &(0x7f00000007c0)) setxattr$trusted_overlay_redirect(&(0x7f0000000000)='./bus\x00', &(0x7f00000000c0), &(0x7f0000000140)='./bus\x00', 0x6, 0x0) 1.44354002s ago: executing program 4 (id=351): bpf$MAP_CREATE(0x0, &(0x7f00000003c0)=@base={0xb, 0x8, 0xc, 0x80000000, 0x1}, 0x50) bpf$PROG_LOAD(0x5, 0x0, 0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000f40)={&(0x7f0000000540)='kfree\x00', r0}, 0x10) syz_mount_image$vfat(&(0x7f0000000240), &(0x7f0000000280)='./bus\x00', 0x810408, 0x0, 0xff, 0x0, &(0x7f00000007c0)) setxattr$trusted_overlay_redirect(&(0x7f0000000000)='./bus\x00', &(0x7f00000000c0), &(0x7f0000000140)='./bus\x00', 0x6, 0x0) 1.420852001s ago: executing program 2 (id=352): creat(&(0x7f00000000c0)='./file0\x00', 0x0) write$P9_RVERSION(0xffffffffffffffff, &(0x7f0000000300)=ANY=[], 0x15) pipe2$9p(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RVERSION(r1, &(0x7f0000000300)=ANY=[], 0x15) r2 = dup(r1) r3 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="19000000040000000800000008"], 0x48) r4 = bpf$PROG_LOAD(0x5, &(0x7f0000000b00)={0x11, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r3, @ANYBLOB="0000000000000000b7080000000000107b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b70400000000925e850000000100000095"], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000080)='kfree\x00', r4}, 0x10) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000400)={{r3}, &(0x7f0000000380), &(0x7f00000003c0)=r4}, 0x20) write$P9_RLERRORu(r1, &(0x7f0000000540)=ANY=[@ANYBLOB="8b"], 0x53) write$RDMA_USER_CM_CMD_SET_OPTION(r2, &(0x7f0000000100)={0xe, 0x18, 0xfa00, @id_afonly={0x0}}, 0x20) write$binfmt_elf64(r2, &(0x7f0000000340)=ANY=[@ANYBLOB="7f454c4600073f034b0b00000000000003003e00ffffffe935"], 0x7c8) mount$9p_fd(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000040), 0x0, &(0x7f0000000400)=ANY=[@ANYBLOB='trans=fd,rfdno=', @ANYRESHEX=r0, @ANYBLOB=',wfdno=', @ANYRESHEX=r2]) 1.367879265s ago: executing program 1 (id=353): r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000680)={0x11, 0x3, &(0x7f0000000400)=ANY=[@ANYBLOB="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"/324], &(0x7f0000000780)='GPL\x00', 0x0, 0x0, 0x0, 0x40f00, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000300)={&(0x7f0000000100)='kmem_cache_free\x00', r0}, 0x18) syz_mount_image$ext4(&(0x7f00000003c0)='ext4\x00', &(0x7f0000000000)='./file1\x00', 0x3000046, &(0x7f0000000a40), 0x1, 0x55e, &(0x7f0000000a80)="$eJzs3c1rHOUfAPDvbJK+/35NoRQVkUAPVmo3TeJLBQ/1KFos6L0uyTSUbLoluylNLNge7MWLFEHEgnjXu8fiP+BfUdBCkRL04CUym9k0L7vJNt2ajfP5wITn2Znd5/nuzPfJMzuzbACFNZL9KUW8GBFfJRFHIyLJ1w1GvnJkZbulxzcnsyWJ5eWP/0ia22X11mu1nnc4r7wQEb98EXG6tLnd+sLiTKVaTefy+mhj9tpofWHxzJXZynQ6nV4dn5g49+bE+Dtvv9WzWF+7+Ne3H91//9yXJ5e++enhsbtJnI8j+bq1cTyDW2srIzGSvydDcX7DhmM9aKyfJLvdAXZkIM/zocjGgKMxkGc98N/3eUQsAwWVyH8oqNY8oHVu36Pz4D3j0XsrJ0Cb4x9c+WwkDjTPjQ4tJevOjLLz3eEetJ+18fPv9+5mS2z4HOJAD14foJNbtyPi7ODg5vEvyce/nTvbxTYb2yja/x/YTfez+c/r7eY/pdX5T7SZ/xxuk7s7sX3+lx72oJmOsvnfu23nv6sXrYYH8tr/mnO+oeTylWqajW3/j4hTMbQ/q291Pefc0oPlTuvWzv+yJWu/NRfM+/FwcP/650xVGpVniXmtR7cjXmo7/01W93/SZv9n78fFLts4kd57pdO67eN/vpZ/iHi17f5/ckUr2fr65GjzeBhtHRWb/XnnxK+d2t/t+LP9f2jr+IeTtddr60/fxvcH/k47rVsXf3R//O9LPmmW9+WP3ag0GnNjEfuSDzc/Pv7kua16a/ss/lMntx7/2h3/ByPi0y7jv3P8x5e7in+X9v/UU+3/py88+OCz7zq1393490azdCp/pJvxr9sOPst7BwAAAAAAAP2mFBFHIimVV8ulUrm8cn/H8ThUqtbqjdOXa/NXp6L5XdnhGCq1rnQfXXM/xFh+P2yrPr6hPhERxyLi64GDzXp5slad2u3gAQAAAAAAAAAAAAAAAAAAoE8c7vD9/8xvA7vdO+C585PfUFzb5n8vfukJ6Ev+/0NxyX8oLvkPxSX/objkPxSX/Ifikv9QXPIfAAAAAAAAAAAAAAAAAAAAAAAAAAAAeurihQvZsrz0+OZkVp+6vjA/U7t+Ziqtz5Rn5yfLk7W5a+XpWm26mpYna7PbvV61Vrs2Nh7zN0Ybab0xWl9YvDRbm7/auHRltjKdXkqH/pWoAAAAAAAAAAAAAAAAAAAAYG+pLyzOVKrVdE5BYUeFwf7oxp4vZNnYB91Y1x8AAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAA6A//BAAA//8iuzYD") mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) madvise(&(0x7f0000000000/0x600000)=nil, 0x600002, 0x9) r1 = open(&(0x7f00000005c0)='./bus\x00', 0x64842, 0x389b0d52417bb201) bpf$MAP_CREATE(0x0, 0x0, 0x48) getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, &(0x7f0000000000)={0x0, @initdev, @broadcast}, 0x0) mknod$loop(&(0x7f0000000180)='./file0\x00', 0x6000, 0x0) r2 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0600000004000000990000000d"], 0x50) r3 = bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x11, 0x14, &(0x7f0000000280)=ANY=[@ANYBLOB="180000000000000000000000000000001801000020646c2100000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000000850000000600000018110000", @ANYRES32=r2, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b70400000000000085000000c300000095"], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x41, '\x00', 0x0, @fallback=0x16, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000380)='kfree\x00', r3, 0x0, 0x4092}, 0x18) r4 = openat$uhid(0xffffffffffffff9c, &(0x7f0000002e40), 0x2, 0x0) write$UHID_CREATE(r4, 0x0, 0x0) r5 = creat(&(0x7f00000000c0)='./file0\x00', 0x0) ioctl$BLKTRACESETUP(r5, 0xc0481273, &(0x7f0000000280)={'\x00', 0x7e, 0x1000, 0x5c8, 0x80000003, 0x6}) ioctl$BLKTRACETEARDOWN(r5, 0x1276, 0x0) pwritev2(r1, &(0x7f0000000240)=[{&(0x7f0000000000)="85", 0x6a000}], 0x1, 0x7000, 0x0, 0x3) 1.336010728s ago: executing program 2 (id=355): bpf$MAP_CREATE(0x100000000000000, 0x0, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000180)={0x0, 0x0}) r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0b00000007000000080000000800000005"], 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000340)={0x11, 0xc, &(0x7f0000000180)=ANY=[@ANYBLOB="1800000000000100000000000000fe0018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], &(0x7f0000000500)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000040)='kmem_cache_free\x00', r1}, 0x10) munmap(&(0x7f00003fe000/0xc00000)=nil, 0xc00000) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000001200)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000180)=@newqdisc={0x4c, 0x24, 0x4ee4e6a52ff56541, 0x70bd2b, 0x25dfdbfe, {0x0, 0x0, 0x0, 0x0, {0x0, 0xffe0}, {0xffff, 0xffff}, {0xd}}, [@qdisc_kind_options=@q_gred={{0x9}, {0x1c, 0x2, [@TCA_GRED_DPS={0x10, 0x3, {0xf, 0x3, 0x1}}, @TCA_GRED_LIMIT={0x2, 0x5, 0x2}]}}]}, 0x4c}, 0x1, 0x0, 0x0, 0x51}, 0x20040000) syz_emit_ethernet(0x46, &(0x7f0000000000)={@link_local={0x3}, @multicast, @void, {@ipv4={0x800, @icmp={{0x5, 0x4, 0x0, 0x0, 0x38, 0x0, 0x0, 0x0, 0x1, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}, @local}, @time_exceeded={0x3, 0x4, 0x0, 0x12, 0x0, 0x3f18, {0x5, 0x2, 0x0, 0x0, 0x0, 0x68, 0x0, 0x0, 0x1, 0x0, @loopback, @loopback}, "00186371ae9b1c03"}}}}}, 0x0) semctl$SETALL(0x0, 0x0, 0x11, &(0x7f0000000680)=[0x7, 0x7f, 0x1, 0x9d]) semctl$SEM_STAT_ANY(0x0, 0x1, 0x14, &(0x7f0000000180)=""/130) 1.30518131s ago: executing program 4 (id=356): r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0xb, &(0x7f00000005c0)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000730000007b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b7030000000000"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000340)='kfree\x00', r0, 0x0, 0x738a}, 0x18) syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x0) bpf$MAP_CREATE(0x0, &(0x7f00000008c0)=ANY=[@ANYBLOB="07000000040000002001000001"], 0x50) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000003c0)={0x11, 0x8, &(0x7f0000000080)=ANY=[@ANYBLOB="18000000bb00551a00000000000000"], 0x0, 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, @fallback=0x24, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000bc0)={&(0x7f0000000040)='kmem_cache_free\x00', r1}, 0x18) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000000)={0x1, &(0x7f00000000c0)=[{0x200000000006, 0x0, 0x0, 0x7ffc1fff}]}) getgroups(0x0, 0x0) 1.298460001s ago: executing program 2 (id=357): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000008c0)=ANY=[], 0x48) mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r1 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="02000000040000000800000006"], 0x48) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xd, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000000000000000000000000000850000000700000018110000", @ANYRES32=r1, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], &(0x7f0000001b80)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000040)='kmem_cache_free\x00', r2, 0x0, 0xfffffffffffffffd}, 0x18) open_tree(0xffffffffffffff9c, &(0x7f00000002c0)='./file0\x00', 0x0) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000000b704000000000000850000005700000095"], 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x2}, 0x94) r3 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x40, '\x00', 0x0, @fallback=0x32, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000f40)={&(0x7f0000000f00)='kfree\x00', r3}, 0x10) ioctl$TIOCSETD(0xffffffffffffffff, 0x5423, &(0x7f0000000080)=0xe) syz_mount_image$ext4(&(0x7f0000000180)='ext4\x00', &(0x7f0000000240)='./file0\x00', 0x800700, &(0x7f0000000680)={[{@grpjquota}, {@stripe={'stripe', 0x3d, 0x3}}, {@norecovery}, {@noinit_itable}, {@init_itable_val={'init_itable', 0x3d, 0x1}}, {@minixdf}, {@init_itable}, {@debug_want_extra_isize={'debug_want_extra_isize', 0x3d, 0x5c}}, {@errors_continue}, {@dioread_lock}, {@noblock_validity}, {@noquota}]}, 0x3, 0x465, &(0x7f0000000f00)="$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") chdir(&(0x7f0000000400)='./file0\x00') socket$inet_sctp(0x2, 0x1, 0x84) socket$key(0xf, 0x3, 0x2) r4 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000640)=ANY=[@ANYRESDEC], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000140)='kmem_cache_free\x00', r4}, 0x10) r5 = socket$nl_audit(0x10, 0x3, 0x9) socket$inet6(0xa, 0x2, 0x0) sendmsg$AUDIT_USER_AVC(r5, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000280)={0x18, 0x453, 0x100, 0x70bd26, 0x25dfdbfc, "31e33d538a"}, 0x18}, 0x1, 0x0, 0x0, 0x40000}, 0x40) 1.232914056s ago: executing program 4 (id=359): bpf$MAP_CREATE(0x0, 0x0, 0x50) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454da, &(0x7f0000000080)={'batadv0\x00'}) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000000)={'dvmrp1\x00', 0x1}) r1 = openat$tun(0xffffffffffffff9c, &(0x7f00000001c0), 0x103442, 0x0) ioctl$TUNSETIFF(r1, 0x400454da, &(0x7f0000000140)={'batadv0\x00'}) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000100)={'pimreg0\x00', 0x411}) (fail_nth: 1) 911.84281ms ago: executing program 4 (id=362): creat(&(0x7f00000000c0)='./file0\x00', 0x0) write$P9_RVERSION(0xffffffffffffffff, &(0x7f0000000300)=ANY=[@ANYBLOB="1500000065fffff53000000800395032303030"], 0x15) pipe2$9p(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RVERSION(r1, &(0x7f0000000300)=ANY=[], 0x15) r2 = dup(r1) r3 = bpf$PROG_LOAD(0x5, &(0x7f0000000b00)={0x11, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32, @ANYBLOB], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={0x0, r3}, 0x18) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000400)={{}, &(0x7f0000000380), &(0x7f00000003c0)=r3}, 0x20) write$P9_RLERRORu(r1, &(0x7f0000000540)=ANY=[@ANYBLOB="8b"], 0x53) write$RDMA_USER_CM_CMD_SET_OPTION(r2, &(0x7f0000000100)={0xe, 0x18, 0xfa00, @id_afonly={0x0}}, 0x20) write$binfmt_elf64(r2, &(0x7f0000000340)=ANY=[@ANYBLOB="7f454c4600073f034b0b00000000000003003e00ffffffe93501"], 0x7c8) mount$9p_fd(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000040), 0x0, &(0x7f0000000400)=ANY=[@ANYBLOB='trans=fd,rfdno=', @ANYRESHEX=r0, @ANYBLOB=',wfdno=', @ANYRESHEX=r2]) 911.01571ms ago: executing program 2 (id=363): r0 = perf_event_open(&(0x7f0000000140)={0x2, 0x80, 0x38, 0x1, 0x0, 0x0, 0x0, 0x7, 0x512, 0x15, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x4, @perf_bp={0x0, 0x7}, 0x0, 0x90000, 0x1, 0x1, 0x8, 0x20008, 0x2b, 0x0, 0x0, 0x0, 0xffffffffffffff7f}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x2) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000000)={0x1, &(0x7f00000000c0)=[{0x200000000006, 0x0, 0x0, 0x7ffc1ffb}]}) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000900)={0x11, 0xb, &(0x7f00000002c0)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020782500000000002020207b1af8fe00000000bfa100000000000007010000f8ffffffb702000008000000b703000007000000850000001100000095"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x40f00, 0x0, '\x00', 0x0, @fallback=0x3, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000bc0)={&(0x7f0000001c00)='kmem_cache_free\x00', r1, 0x0, 0x804000004}, 0x18) ppoll(&(0x7f0000000340)=[{r0, 0x5001}, {}], 0x2, 0x0, 0x0, 0x0) 889.199112ms ago: executing program 4 (id=364): r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000280)=ANY=[@ANYBLOB="07000000040000000802000021"], 0x50) ioctl$ifreq_SIOCGIFINDEX_wireguard(0xffffffffffffffff, 0x8933, &(0x7f0000000080)={'wg2\x00', 0x0}) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000680)={0x11, 0x8, &(0x7f00000002c0)=ANY=[@ANYBLOB="1800000000000000000000000000000018120000", @ANYRES32=r0, @ANYBLOB="0000000000000000b70300001d000000850000001b000000b70000000000000095"], &(0x7f0000000780)='GPL\x00', 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', r1, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000bc0)={&(0x7f0000000040)='kmem_cache_free\x00', r2}, 0x18) r3 = openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000000000), 0x1, 0x0) writev(r3, &(0x7f00000025c0)=[{&(0x7f0000000240)='4', 0x1}], 0x1) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000600)={0x0, 0x0, &(0x7f0000000200)}, 0x0) r4 = gettid() timer_create(0x0, &(0x7f0000533fa0)={0x0, 0x21, 0x800000000004, @tid=r4}, &(0x7f0000bbdffc)) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x1, 0x0, 0x0, 0x0}, 0x94) r5 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_NEW(r5, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000100)=ANY=[@ANYBLOB="640000000001010400000000141a000002000000240001801400018008000100e000000108000200e00000010c00028005000100000000002400028014000180080001000000000008000200ac1e00010c00028005000100000000000800074000000001"], 0x64}}, 0x0) sendmsg$IPCTNL_MSG_CT_NEW(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000400)=ANY=[@ANYBLOB="98d46d9d9baadaf28aa22997b3338ca2cf81eb3e30c2a13bd167c703211d1be82e610871e20b602a28f33cf0060ba6"], 0x5c}}, 0x0) timer_settime(0x0, 0x0, &(0x7f0000000280)={{0x0, 0x989680}, {0x0, 0x989680}}, 0x0) r6 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='cpuset.effective_cpus\x00', 0x275a, 0x0) fcntl$lock(r6, 0x26, &(0x7f0000000380)={0x1}) r7 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='cpuset.effective_cpus\x00', 0x275a, 0x0) fcntl$lock(r7, 0x26, &(0x7f0000000380)={0x0, 0x0, 0x103ff}) r8 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='cpuset.effective_cpus\x00', 0x275a, 0x0) fcntl$lock(r8, 0x7, &(0x7f0000000000)) openat$selinux_mls(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) sendmsg$DEVLINK_CMD_RATE_GET(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f00000001c0)=ANY=[], 0x34}, 0x1, 0x0, 0x0, 0x40040}, 0x40) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000300)={0xe, 0x2, &(0x7f0000000100)=ANY=[@ANYBLOB='\x00'/16], &(0x7f0000000280)='GPL\x00'}, 0x94) kexec_load(0x3e00, 0x1, &(0x7f00000002c0)=[{0x0, 0x0, 0xff600000, 0x1000000}], 0x0) 753.818982ms ago: executing program 1 (id=365): r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000044c0)={&(0x7f0000000080)=ANY=[@ANYBLOB="480601080000000000000000050000000400078000000300856173683a6e65742c2e65740000000000000780000003000100000005000400000000000900020073797a31000000a98b0004000200"], 0x48}, 0x1, 0x0, 0x0, 0x200400c1}, 0x8000000) socket$nl_generic(0x10, 0x3, 0x10) socket$inet(0x2, 0x1, 0x0) bpf$MAP_CREATE(0x0, 0x0, 0x48) r1 = socket$nl_route(0x10, 0x3, 0x0) pselect6(0x40, &(0x7f00000001c0)={0x0, 0xffffffffff7ffffe, 0x0, 0xfffffffffffffffc, 0x0, 0x0, 0x0, 0x3}, 0x0, &(0x7f0000000140)={0x40000000002, 0x0, 0x0, 0x0, 0xfffffffffffffffe}, &(0x7f0000000180)={0x0, 0x3938700}, 0x0) syz_clone(0x43100000, 0x0, 0x0, 0x0, 0x0, 0x0) r2 = bpf$MAP_CREATE(0x0, &(0x7f0000000200)=ANY=[@ANYRESDEC=r0], 0x50) bpf$PROG_LOAD(0x5, &(0x7f0000000500)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r2, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000000b70400000000000085000000c300000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x42, '\x00', 0x0, @fallback=0x1e, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r4 = bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000400)='kfree\x00', r4, 0x0, 0xfffffffffffffffe}, 0x18) bpf$PROG_LOAD_XDP(0x5, 0x0, 0x0) rseq(&(0x7f00000004c0), 0x20, 0x0, 0x0) futex(0x0, 0x85, 0x0, 0x0, 0x0, 0xc5fffffd) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000a40)={&(0x7f0000000980)='sys_enter\x00'}, 0x9) mkdir(&(0x7f0000000040)='./file0\x00', 0x0) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000000)={0x1, &(0x7f00000000c0)=[{0x200000000006, 0x0, 0x0, 0x7ffc9ffb}]}) lchown(&(0x7f0000000100)='./file0\x00', 0xffffffffffffffff, 0x0) set_tid_address(0x0) sendmsg$nl_route(r1, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000380)=ANY=[@ANYRES32=r3, @ANYRES32=0x0, @ANYBLOB="fff00000000000002c0012800e00010069703667726574617000000018000280140007002001001000000000000000000000000208000a00f0"], 0x54}}, 0x40000084) dup(r4) bpf$PROG_LOAD(0x5, &(0x7f00000005c0)={0x11, 0xc, &(0x7f0000000180)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x28, '\x00', 0x0, @fallback=0x28, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffe}, 0x94) syz_emit_ethernet(0xfdef, &(0x7f0000000100)=ANY=[], 0x0) socket$inet_icmp_raw(0x2, 0x3, 0x1) r5 = socket(0xa, 0x3, 0xff) connect$inet6(r5, &(0x7f0000000000)={0xa, 0x4e20, 0x2, @remote, 0x1}, 0x1c) sendto$inet(r5, &(0x7f0000000040)="0acd53ceb3250b6d2001001000000000e8439a8177b6b76c87b021c4858b1f2133d49624ad432c12", 0x28, 0x0, 0x0, 0x0) socket$can_bcm(0x1d, 0x2, 0x2) ioctl$TIOCSLCKTRMIOS(r2, 0x5457, &(0x7f0000000280)) 749.280042ms ago: executing program 2 (id=366): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0500000004000000ff0f000007"], 0x48) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000080)={{r0}, &(0x7f0000000000), &(0x7f0000000040)}, 0x20) socket$netlink(0x10, 0x3, 0x0) socket$netlink(0x10, 0x3, 0x0) socket$nl_generic(0x10, 0x3, 0x10) prlimit64(0x0, 0xe, &(0x7f0000000240)={0x8, 0x248}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r1 = getpid() sched_setaffinity(0x0, 0x1, &(0x7f00000002c0)=0x2) sched_setscheduler(r1, 0x2, &(0x7f0000000200)=0x6) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0xffffe000) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000001c0)={0xffffffffffffffff}) connect$unix(r2, &(0x7f00000004c0)=@abs={0x0, 0x0, 0x4e21}, 0x6e) recvmmsg(r2, &(0x7f00000000c0), 0x3fffffffffffeda, 0x2, 0x0) r3 = bpf$MAP_CREATE(0x0, &(0x7f0000000380)=ANY=[@ANYBLOB="1b00000000000000000000000080"], 0x48) r4 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xf, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000000f0000000000000c00000018110000", @ANYRES32=r3, @ANYBLOB="0000000000000000b702000014000200b7030000000000008500000083000000bf0900000000000055090100000000009500000000000000bf91000000000000b7020000000000008500000084000000b70000000000000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000740)={&(0x7f00000006c0)='sched_switch\x00', r4}, 0x10) syz_mount_image$ext4(&(0x7f0000000100)='ext4\x00', &(0x7f0000000040)='./file0\x00', 0x2008002, &(0x7f0000000080), 0x1, 0x55f, &(0x7f0000000d00)="$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") sendmsg$IPVS_CMD_SET_INFO(0xffffffffffffffff, &(0x7f0000000b00)={0x0, 0x0, &(0x7f0000000ac0)={0x0, 0x14}}, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000180)={0x18, 0x5, &(0x7f0000000280)=ANY=[@ANYBLOB="1800000000000000000000004b64ffec850000007d000000850000000f00000095"], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x80) socket$inet6_udp(0xa, 0x2, 0x0) 475.711783ms ago: executing program 3 (id=370): prctl$PR_SET_NAME(0xf, &(0x7f00000001c0)='w\xde\xa3\x05\xff\a\x00\x00\x00\x00\x00\x00\x8f\xc0\x9b\x86\xef\\\xc0\x89\av\x9f\xd6\xd1\x98<\xc8\x18E/\x8c\x1a\xe3\xbd') r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) r1 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000004c0)={0x18, 0x5, &(0x7f0000000280)=ANY=[@ANYBLOB="1800000000000000000000004b64ffec8500000050000000850000000f00000095"], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x42, '\x00', 0x0, 0x2}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000006c0)={&(0x7f0000000700)='fsi_slave_invalid_cfam\x00', r1}, 0x18) r2 = socket$kcm(0x10, 0x2, 0x0) sendmsg$inet(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000340)=[{&(0x7f0000000240)="5c00000026006bab9a3fe3d86e17aa31106b876c1d0000007ea60864160af36504001a0038001d004231a0e69ee517d34460bc06000000a705251e6182949a3651f60a84c9f4d4938037e70e4509c5bb5b646edef69853362ac34071", 0x5c}], 0x1, 0x0, 0x0, 0x1f00c00e}, 0x0) recvmsg$kcm(r2, &(0x7f0000000e80)={0x0, 0x0, 0x0}, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x5, &(0x7f0000000040)={0xffffffffffffffff}, 0x106, 0x2}}, 0x20) r4 = bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000080)={&(0x7f0000000240)=ANY=[@ANYBLOB="9feb010018000000000000000c0000000c00000002000000000000000000000604"], 0x0, 0x26}, 0x28) fcntl$lock(r4, 0x24, &(0x7f0000001080)={0x1, 0x2, 0x7, 0xfffffffffffffffd}) write$RDMA_USER_CM_CMD_BIND(r0, &(0x7f00000003c0)={0x14, 0x88, 0xfa00, {r3, 0x10, 0x0, @in={0x2, 0x4e23, @initdev={0xac, 0x1e, 0x0, 0x0}}}}, 0x90) r5 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x11, 0x8, &(0x7f0000001600)=ANY=[@ANYBLOB="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", @ANYRES32=r0, @ANYBLOB="060fe7419a28e1a3f8d81666b75e65ba8aae54aa91c8a3b30dda52f094af030d19547ec8733393621d094aa9deb57cbc289f3b727fbc668d1bb60410494b091d38d190f8faa3c5db01bb23ef794a0678f37a371edf5dfeaedd476a6a40fdf3dab68728d7a81a4369496a8f41"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x46}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000001580)={&(0x7f00000015c0)='kmem_cache_free\x00', r5}, 0x10) r6 = socket$netlink(0x10, 0x3, 0x0) r7 = socket(0x200000000000011, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(r7, 0x8933, &(0x7f0000000080)={'bridge0\x00', 0x0}) r9 = socket$nl_generic(0x10, 0x3, 0x10) r10 = syz_genetlink_get_family_id$tipc(&(0x7f0000000080), 0xffffffffffffffff) sendmsg$TIPC_CMD_GET_NODES(r9, &(0x7f0000000500)={0x0, 0x0, &(0x7f0000000440)={&(0x7f0000000000)={0x1c, r10, 0x1, 0x70bd27, 0x0, {{}, {0x0, 0x6}}}, 0x1c}, 0x1, 0x0, 0x0, 0x4}, 0x0) sendmsg$TIPC_CMD_SET_LINK_TOL(0xffffffffffffffff, &(0x7f0000000680)={&(0x7f0000000580)={0x10, 0x0, 0x0, 0x8000000}, 0xc, &(0x7f0000000640)={&(0x7f00000005c0)={0x68, r10, 0x100, 0x70bd2c, 0x80, {{}, {}, {0x4c, 0x18, {0x4, @media='ib\x00'}}}, ["", "", ""]}, 0x68}, 0x1, 0x0, 0x0, 0x80}, 0x4) bpf$PROG_LOAD(0x5, &(0x7f00000002c0)={0x6, 0xc, &(0x7f0000000440)=@framed={{0x18, 0x0, 0x0, 0x0, 0x100}, [@ringbuf_output={{}, {0x7, 0x0, 0xb, 0x8, 0x0, 0x0, 0x84}, {}, {}, {}, {}, {0x7, 0x0, 0xb, 0x4, 0x0, 0x0, 0xa7f10723c5e5444d}}]}, 0x0, 0x0, 0x0, 0x0, 0x40f00, 0x0, '\x00', 0x0, @xdp, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="04000000040000000400000005"], 0x48) r11 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0xb, 0x8, 0xc, 0xffffbfff, 0x1, 0x1}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x1, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="18000000000000000000000000008100181100", @ANYRES32=r11, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b7040000000000008500000003"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$PROG_LOAD(0x5, &(0x7f0000000380)={0x18, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r12 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0e"], 0x48) r13 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x6, 0xc, &(0x7f00000001c0)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r12, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bc82000000000000a6020000f8ffffffb703000008000000b703000000000000850000003300000095"], &(0x7f0000000180)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @xdp, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000300)={r13, 0x18000000000002a0, 0xe, 0x0, &(0x7f0000000280)="b9ff03076804268c989e14f088a8", 0x0, 0x2, 0x60000000, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x50) sendmsg$nl_route(r6, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000340)=ANY=[@ANYBLOB="3c000000100005ff00000000000000000000004a", @ANYRES32=0x0, @ANYBLOB="0000000000000000140012800b00010062617461647600000400028008000a00", @ANYRES32=r8], 0x3c}}, 0x0) 381.342401ms ago: executing program 1 (id=372): ioctl$ifreq_SIOCGIFINDEX_wireguard(0xffffffffffffffff, 0x8933, &(0x7f0000000080)={'wg2\x00', 0x0}) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000680)={0x11, 0x8, &(0x7f00000002c0)=ANY=[@ANYBLOB="1800000000000000000000000000000018120000", @ANYRES32, @ANYBLOB="0000000000000000b70300001d000000850000001b000000b70000000000000095"], &(0x7f0000000780)='GPL\x00', 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', r0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000bc0)={&(0x7f0000000040)='kmem_cache_free\x00', r1}, 0x18) openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000000000), 0x1, 0x0) r2 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r2, &(0x7f0000000600)={0x0, 0x0, &(0x7f0000000200)}, 0x0) r3 = gettid() timer_create(0x0, &(0x7f0000533fa0)={0x0, 0x21, 0x800000000004, @tid=r3}, &(0x7f0000bbdffc)) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x1, 0x0, 0x0, 0x0}, 0x94) r4 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_NEW(r4, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000100)=ANY=[@ANYBLOB="640000000001010400000000141a000002000000240001801400018008000100e000000108000200e00000010c00028005000100000000002400028014000180080001000000000008000200ac1e00010c00028005000100000000000800074000000001"], 0x64}}, 0x0) sendmsg$IPCTNL_MSG_CT_NEW(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000400)=ANY=[@ANYBLOB="98d46d9d9baadaf28aa22997b3338ca2cf81eb3e30c2a13bd167c703211d1be82e610871e20b602a28f33cf0060ba6"], 0x5c}}, 0x0) timer_settime(0x0, 0x0, &(0x7f0000000280)={{0x0, 0x989680}, {0x0, 0x989680}}, 0x0) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='cpuset.effective_cpus\x00', 0x275a, 0x0) fcntl$lock(r5, 0x26, &(0x7f0000000380)={0x1}) r6 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='cpuset.effective_cpus\x00', 0x275a, 0x0) fcntl$lock(r6, 0x26, &(0x7f0000000380)={0x0, 0x0, 0x103ff}) r7 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='cpuset.effective_cpus\x00', 0x275a, 0x0) fcntl$lock(r7, 0x7, &(0x7f0000000000)) openat$selinux_mls(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) r8 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$DEVLINK_CMD_RATE_GET(r8, &(0x7f0000000280)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f00000001c0)=ANY=[], 0x34}, 0x1, 0x0, 0x0, 0x40040}, 0x40) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000300)={0xe, 0x2, &(0x7f0000000100)=ANY=[@ANYBLOB='\x00'/16], &(0x7f0000000280)='GPL\x00'}, 0x94) kexec_load(0x3e00, 0x1, &(0x7f00000002c0)=[{0x0, 0x0, 0xff600000, 0x1000000}], 0x0) 346.882963ms ago: executing program 3 (id=373): bpf$MAP_CREATE(0x0, &(0x7f0000000680)=ANY=[], 0x48) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000880)={0x11, 0x7, &(0x7f0000000300)=ANY=[], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000bc0)={&(0x7f00000005c0)='kmem_cache_free\x00', r0}, 0x10) syz_emit_ethernet(0xae, &(0x7f0000000000)={@broadcast, @link_local, @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, "000308", 0x78, 0x3a, 0x0, @private1, @local, {[], @pkt_toobig={0x2, 0x0, 0x0, 0x0, {0x0, 0x6, "5b52ab", 0x0, 0x2b, 0x0, @private0, @private0, [@srh={0x0, 0x4, 0x4, 0x2, 0x1, 0x0, 0x0, [@private2, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}]}, @dstopts={0x88, 0x2, '\x00', [@hao={0xc9, 0x10, @remote}]}]}}}}}}}, 0x0) 300.727637ms ago: executing program 3 (id=375): prctl$PR_SET_NAME(0xf, &(0x7f00000001c0)='w\xde\xa3\x05\xff\a\x00\x00\x00\x00\x00\x00\x8f\xc0\x9b\x86\xef\\\xc0\x89\av\x9f\xd6\xd1\x98<\xc8\x18E/\x8c\x1a\xe3\xbd') r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) r1 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000004c0)={0x18, 0x5, &(0x7f0000000280)=ANY=[@ANYBLOB="1800000000000000000000004b64ffec8500000050000000850000000f00000095"], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x42, '\x00', 0x0, 0x2}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000006c0)={&(0x7f0000000700)='fsi_slave_invalid_cfam\x00', r1}, 0x18) r2 = socket$kcm(0x10, 0x2, 0x0) sendmsg$inet(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000340)=[{&(0x7f0000000240)="5c00000026006bab9a3fe3d86e17aa31106b876c1d0000007ea60864160af36504001a0038001d004231a0e69ee517d34460bc06000000a705251e6182949a3651f60a84c9f4d4938037e70e4509c5bb5b646edef69853362ac34071", 0x5c}], 0x1, 0x0, 0x0, 0x1f00c00e}, 0x0) recvmsg$kcm(r2, &(0x7f0000000e80)={0x0, 0x0, 0x0}, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x5, &(0x7f0000000040)={0xffffffffffffffff}, 0x106, 0x2}}, 0x20) r4 = bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000080)={&(0x7f0000000240)=ANY=[@ANYBLOB="9feb010018000000000000000c0000000c00000002000000000000000000000604"], 0x0, 0x26}, 0x28) fcntl$lock(r4, 0x24, &(0x7f0000001080)={0x1, 0x2, 0x7, 0xfffffffffffffffd}) write$RDMA_USER_CM_CMD_BIND(r0, &(0x7f00000003c0)={0x14, 0x88, 0xfa00, {r3, 0x10, 0x0, @in={0x2, 0x4e23, @initdev={0xac, 0x1e, 0x0, 0x0}}}}, 0x90) r5 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x11, 0x8, &(0x7f0000001600)=ANY=[@ANYBLOB="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", @ANYRES32=r0, @ANYBLOB="060fe7419a28e1a3f8d81666b75e65ba8aae54aa91c8a3b30dda52f094af030d19547ec8733393621d094aa9deb57cbc289f3b727fbc668d1bb60410494b091d38d190f8faa3c5db01bb23ef794a0678f37a371edf5dfeaedd476a6a40fdf3dab68728d7a81a4369496a8f41"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x46}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000001580)={&(0x7f00000015c0)='kmem_cache_free\x00', r5}, 0x10) r6 = socket$netlink(0x10, 0x3, 0x0) r7 = socket(0x200000000000011, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(r7, 0x8933, &(0x7f0000000080)={'bridge0\x00', 0x0}) r9 = socket$nl_generic(0x10, 0x3, 0x10) r10 = syz_genetlink_get_family_id$tipc(&(0x7f0000000080), 0xffffffffffffffff) sendmsg$TIPC_CMD_GET_NODES(r9, &(0x7f0000000500)={0x0, 0x0, &(0x7f0000000440)={&(0x7f0000000000)={0x1c, r10, 0x1, 0x70bd27, 0x0, {{}, {0x0, 0x6}}}, 0x1c}, 0x1, 0x0, 0x0, 0x4}, 0x0) sendmsg$TIPC_CMD_SET_LINK_TOL(0xffffffffffffffff, &(0x7f0000000680)={&(0x7f0000000580)={0x10, 0x0, 0x0, 0x8000000}, 0xc, &(0x7f0000000640)={&(0x7f00000005c0)={0x68, r10, 0x100, 0x70bd2c, 0x80, {{}, {}, {0x4c, 0x18, {0x4, @media='ib\x00'}}}, ["", "", ""]}, 0x68}, 0x1, 0x0, 0x0, 0x80}, 0x4) bpf$PROG_LOAD(0x5, &(0x7f00000002c0)={0x6, 0xc, &(0x7f0000000440)=@framed={{0x18, 0x0, 0x0, 0x0, 0x100}, [@ringbuf_output={{}, {0x7, 0x0, 0xb, 0x8, 0x0, 0x0, 0x84}, {}, {}, {}, {}, {0x7, 0x0, 0xb, 0x4, 0x0, 0x0, 0xa7f10723c5e5444d}}]}, 0x0, 0x0, 0x0, 0x0, 0x40f00, 0x0, '\x00', 0x0, @xdp, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="04000000040000000400000005"], 0x48) r11 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0xb, 0x8, 0xc, 0xffffbfff, 0x1, 0x1}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x1, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000810018110000", @ANYRES32=r11, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b7040000000000008500000003"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$PROG_LOAD(0x5, 0x0, 0x0) r12 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0e"], 0x48) r13 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x6, 0xc, &(0x7f00000001c0)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r12, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bc82000000000000a6020000f8ffffffb703000008000000b703000000000000850000003300000095"], &(0x7f0000000180)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @xdp, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000300)={r13, 0x18000000000002a0, 0xe, 0x0, &(0x7f0000000280)="b9ff03076804268c989e14f088a8", 0x0, 0x2, 0x60000000, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x50) sendmsg$nl_route(r6, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000340)=ANY=[@ANYBLOB="3c000000100005ff00000000000000000000004a", @ANYRES32=0x0, @ANYBLOB="0000000000000000140012800b00010062617461647600000400028008000a00", @ANYRES32=r8], 0x3c}}, 0x0) 218.393883ms ago: executing program 3 (id=376): prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000180)={0x1, &(0x7f0000000080)=[{0x200000000006, 0x0, 0x0, 0x7ffc0002}]}) r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0b00000007000000080000000800000005"], 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000340)={0x11, 0xc, &(0x7f0000000180)=ANY=[@ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], &(0x7f0000000500)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000100)={r0, &(0x7f0000000080), &(0x7f0000000280)=@udp}, 0x20) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000040)='kmem_cache_free\x00', r1}, 0x10) munmap(&(0x7f00003fe000/0xc00000)=nil, 0xc00000) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000c80)={'lo\x00', 0x0}) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000001200)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000180)=@newqdisc={0x4c, 0x24, 0x4ee4e6a52ff56541, 0x70bd2b, 0x25dfdbfe, {0x0, 0x0, 0x0, r2, {0x0, 0xffe0}, {0xffff, 0xffff}, {0xd}}, [@qdisc_kind_options=@q_gred={{0x9}, {0x1c, 0x2, [@TCA_GRED_DPS={0x10, 0x3, {0xf, 0x3, 0x1}}, @TCA_GRED_LIMIT={0x2, 0x5, 0x2}]}}]}, 0x4c}, 0x1, 0x0, 0x0, 0x51}, 0x20040000) syz_emit_ethernet(0x46, &(0x7f0000000000)={@link_local={0x3}, @multicast, @void, {@ipv4={0x800, @icmp={{0x5, 0x4, 0x0, 0x0, 0x38, 0x0, 0x0, 0x0, 0x1, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}, @local}, @time_exceeded={0x3, 0x4, 0x0, 0x12, 0x0, 0x3f18, {0x5, 0x2, 0x0, 0x0, 0x0, 0x68, 0x0, 0x0, 0x1, 0x0, @loopback, @loopback}, "00186371ae9b1c03"}}}}}, 0x0) semctl$SETALL(0x0, 0x0, 0x11, &(0x7f0000000680)=[0x7, 0x7f, 0x1, 0x9d]) semctl$SEM_STAT_ANY(0x0, 0x1, 0x14, &(0x7f0000000180)=""/130) 200.861124ms ago: executing program 3 (id=377): bpf$MAP_CREATE(0x0, 0x0, 0x50) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454da, &(0x7f0000000080)={'batadv0\x00'}) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000000)={'dvmrp1\x00', 0x1}) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x11, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB="180000000000000000000000000000001801000020207025000000002dba513d7b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000008fd8850000000400000095"], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x41100, 0x0, '\x00', 0x0, @fallback=0x28, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000180)='kfree\x00', r1}, 0x10) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$ethtool(&(0x7f00000004c0), 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_LINKINFO_GET(r2, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000000)={0x2c, r3, 0x1, 0xffffffff, 0x0, {0x1a}, [@HEADER={0x18, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'tunl0\x00'}]}]}, 0x2c}, 0x1, 0x0, 0x0, 0x4000800}, 0x0) r4 = openat$tun(0xffffffffffffff9c, &(0x7f00000001c0), 0x103442, 0x0) ioctl$TUNSETIFF(r4, 0x400454da, &(0x7f0000000140)={'batadv0\x00'}) ioctl$TUNSETIFF(r4, 0x400454ca, &(0x7f0000000100)={'pimreg0\x00', 0x411}) 193.734125ms ago: executing program 0 (id=378): bpf$MAP_CREATE(0x100000000000000, 0x0, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000180)={0x0, &(0x7f0000000080)}) r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0b00000007000000080000000800000005"], 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000340)={0x11, 0xc, &(0x7f0000000180)=ANY=[@ANYBLOB="1800000000000100000000000000fe0018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], &(0x7f0000000500)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000040)='kmem_cache_free\x00', r1}, 0x10) munmap(&(0x7f00003fe000/0xc00000)=nil, 0xc00000) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000001200)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000180)=@newqdisc={0x4c, 0x24, 0x4ee4e6a52ff56541, 0x70bd2b, 0x25dfdbfe, {0x0, 0x0, 0x0, 0x0, {0x0, 0xffe0}, {0xffff, 0xffff}, {0xd}}, [@qdisc_kind_options=@q_gred={{0x9}, {0x1c, 0x2, [@TCA_GRED_DPS={0x10, 0x3, {0xf, 0x3, 0x1}}, @TCA_GRED_LIMIT={0x2, 0x5, 0x2}]}}]}, 0x4c}, 0x1, 0x0, 0x0, 0x51}, 0x20040000) syz_emit_ethernet(0x46, &(0x7f0000000000)={@link_local={0x3}, @multicast, @void, {@ipv4={0x800, @icmp={{0x5, 0x4, 0x0, 0x0, 0x38, 0x0, 0x0, 0x0, 0x1, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}, @local}, @time_exceeded={0x3, 0x4, 0x0, 0x12, 0x0, 0x3f18, {0x5, 0x2, 0x0, 0x0, 0x0, 0x68, 0x0, 0x0, 0x1, 0x0, @loopback, @loopback}, "00186371ae9b1c03"}}}}}, 0x0) semctl$SETALL(0x0, 0x0, 0x11, &(0x7f0000000680)=[0x7, 0x7f, 0x1, 0x9d]) semctl$SEM_STAT_ANY(0x0, 0x1, 0x14, &(0x7f0000000180)=""/130) 174.486656ms ago: executing program 3 (id=379): r0 = socket$nl_netfilter(0x10, 0x3, 0xc) r1 = bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f00000010c0)=ANY=[@ANYBLOB="0200000004000000080000000100000080"], 0x50) bpf$BPF_MAP_CONST_STR_FREEZE(0x16, &(0x7f0000000480)={r1}, 0x4) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000980)={0x11, 0x10, &(0x7f0000000c00)=ANY=[@ANYBLOB="18000000000000000000000000000000b7080000000000007b8af8ff00000000b7080000000000007b8af0ff00000000bfa100000000000007010000f8ffffffbfa400000000000007040000f0ffffffb70200000800000018230000", @ANYBLOB="4e3d68d72e662d9a56ef5a1563e001119a2cc39cc67ea55a54460297ad69fc40a657a5aeb8b873ffb06609e70faa42922f1a1886aa7e577bb569eed935e8e138b6cff04328abae53945332556401f6873e8a9615a4fd46a2414fd0ac46b49e9b6b1b85d3474aa4b9a75826fdfa62a8ad977cdb1963697ccc", @ANYBLOB="0000000000000000b70500000800000085000000b600000095"], &(0x7f00000007c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffff}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000bc0)={&(0x7f00000001c0)='kfree\x00', r2}, 0x18) sendmsg$NFT_BATCH(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000200)={0x0, 0x7c}}, 0x0) sendmsg$NFT_BATCH(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000680)=ANY=[@ANYBLOB="14000000100001000000000000b890c1a000000a80000000160a01030000000000000000020000000900020073797a30000000000900010073797a30000000005400038008000240000000000800014000000000400003801400010076657468315f746f5f6272696467650014000100776732000000000000000000000000001400010076657468305f746f5f7465616d00000014000000110001"], 0xa8}, 0x1, 0x0, 0x0, 0x24040018}, 0x0) sched_setscheduler(0x0, 0x2, 0x0) madvise(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x15) r3 = seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x2, 0x0, 0x0) r4 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB="18020000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb703000008000000b703000000000020850000007300000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000040)={&(0x7f0000000080)='sched_switch\x00', r4}, 0x10) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000180)={0x1, &(0x7f0000000040)=[{0x200000000006, 0x0, 0x0, 0x7ffc0001}]}) r5 = bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x11, 0xb, &(0x7f0000000880)=ANY=[@ANYBLOB="18000000000000000000000000000020207b1af8fe00000000010400000000000007010000f8ffffffb702000008000000b703000007000000850000001100000095c28e546de4ee7f1bd112a5cde7d035913d2e152367f9ee2bfee1a3bd1d3a7b5695a939288c95fadde76fb4a7682bbf2894b5cd57c6fbafaf71b279ff035fbb52ac3fa526f549cdf38f5b561c88ba187ad85511d558a4f11b8ef4683b68b5f1a0abbbf0b5fdecaada265baf68a73b704dd8900776a074a9331f64dcc3b9cb534e7302"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x40f00, 0x0, '\x00', 0x0, @fallback=0x1c, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000bc0)={&(0x7f0000000040)='kmem_cache_free\x00', r5, 0x0, 0x4}, 0x18) bpf$MAP_CREATE(0x0, &(0x7f00000002c0)=ANY=[@ANYRESHEX, @ANYRES32, @ANYRESOCT, @ANYRESDEC, @ANYRES16, @ANYRESOCT=r3, @ANYRESHEX, @ANYBLOB="97aea348de7479a4baf31084f308e8f0a6b63aee4d47397cc36ed0e949e5f73ae57c3f433ef3696380abc0ac9ebfdbe5a0a63c48b2e9967f0e61ac97e0586a239b6cbec38a7ab83438b583d66630356f9c82c5f16b33502b8979c7a5e4e5ed3304ad17177d47bff4", @ANYBLOB="af6f6e4a3b49600da1783949573b7872cc9b98f760ae2b58cf2f6aebcc6eb32d32b7bee3e4cd610d02"], 0x48) futex(&(0x7f000000cffc), 0x80000000000b, 0x0, 0x0, &(0x7f0000048000)=0x3, 0x2) futex(&(0x7f000000cffc)=0x4, 0x10b, 0x4, 0x0, &(0x7f0000000280)=0x2, 0x0) futex(&(0x7f000000cffc), 0xc, 0x1, &(0x7f0000000040), &(0x7f0000048000), 0x1) bpf$MAP_LOOKUP_ELEM(0x2, 0x0, 0x0) bpf$PROG_LOAD_XDP(0x5, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x11, 0xc, &(0x7f0000000240)=ANY=[], &(0x7f00000001c0)='syzkaller\x00', 0x3, 0x0, 0x0, 0x40f00, 0x21, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r6 = bpf$MAP_CREATE(0x0, &(0x7f0000000600)=ANY=[@ANYBLOB="05000000010000000a00000008"], 0x50) r7 = bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0xa, 0xc, &(0x7f0000000180)=ANY=[@ANYBLOB="1800000000000000000000002000000018110000", @ANYRES32=r6, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x1d, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000040)='kmem_cache_free\x00', r7}, 0x10) prctl$PR_SET_SECCOMP(0x16, 0x1, 0x0) r8 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180), 0x0, 0x0) readv(r8, &(0x7f0000000000)=[{&(0x7f0000001300)=""/244, 0x940}], 0x1) ioctl$TIOCVHANGUP(r8, 0x5437, 0x0) sendmsg$NFT_BATCH(r0, &(0x7f0000000500)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f0000000540)=ANY=[@ANYBLOB="140000001000010000000000000000000500000a5c000000160a0500000000000000000002000000300003802c00038004000100776732000000000000000000000000001400010076657468315f746f5f627269646765000900020073797a30000000000900010073797a30"], 0x84}, 0x1, 0x0, 0x0, 0x40000}, 0x20008000) 167.544817ms ago: executing program 0 (id=380): bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) bpf$PROG_LOAD_XDP(0x5, 0x0, 0x0) mmap(&(0x7f00009fd000/0x600000)=nil, 0x600000, 0x2000002, 0x6031, 0xffffffffffffffff, 0x0) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000180)={0x1, &(0x7f0000000080)=[{0x200000000006, 0x0, 0x0, 0x7ffc0002}]}) r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0b00000007000000080000000800000005"], 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000340)={0x11, 0xc, &(0x7f0000000180)=ANY=[@ANYBLOB="1800000000000100000000000000fe0018110000", @ANYRES32=r0], &(0x7f0000000500)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000100)={r0, &(0x7f0000000080), &(0x7f0000000280)=@udp}, 0x20) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000040)='kmem_cache_free\x00', r1}, 0x10) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000c80)={'lo\x00'}) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000600)={0xffffffffffffffff, 0x5, 0xb68, 0x4000, &(0x7f0000000000)='%', 0x0, 0xd01, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x48) semget$private(0x0, 0x20000000102, 0x0) 82.812044ms ago: executing program 0 (id=381): r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000280)=ANY=[@ANYBLOB="07000000040000000802000021"], 0x50) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000680)={0x11, 0x8, &(0x7f0000000740)=ANY=[@ANYBLOB="1800000000000000000000000000000018120000", @ANYRES32=r0, @ANYBLOB="0000000000000000b703000000000001850000001b000000b70000000000070095"], &(0x7f0000000780)='GPL\x00', 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000040)='kfree\x00', r1}, 0x18) r2 = socket$rds(0x15, 0x5, 0x0) bind$rds(r2, &(0x7f0000000040)={0x2, 0x0, @loopback}, 0x10) sendmsg$rds(r2, &(0x7f0000001d00)={&(0x7f00000017c0)={0x2, 0x0, @private=0xa010101}, 0x10, 0x0, 0x0, &(0x7f0000000240)=[@rdma_args={0x48, 0x114, 0x1, {{0x0, 0x3}, {&(0x7f00000001c0)=""/117, 0x75}, &(0x7f0000001b40)}}], 0x48}, 0x0) 38.455617ms ago: executing program 0 (id=382): r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f00000000c0)={'bridge0\x00'}) sendmsg$nl_route(r0, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x2004d808}, 0x0) 37.668007ms ago: executing program 0 (id=383): syz_init_net_socket$bt_hci(0x1f, 0x3, 0x7ffffffe) r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000000)={0x0, 0x0, 0x0}, 0x71d0b8801b5f1c98) prctl$PR_SET_MM(0x23, 0x9, &(0x7f0000800000/0x800000)=nil) r1 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000080)={'veth0\x00', 0x0}) r3 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={0x0, r3}, 0x18) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000006c0)={0xffffffffffffffff}) r5 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r5, 0x0, 0x0) ioctl$FIDEDUPERANGE(r4, 0xc0189436, 0x0) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000380)={0x5, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB="1804000000000000000000000000000018010000696c6c2500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b70300000000000085000000b100000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x34}, 0x94) r6 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, 0x0, &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000080)='sched_switch\x00', r6}, 0x10) move_mount(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x366) r7 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000140)='/proc/asound/seq/clients\x00', 0x0, 0x0) read$char_usb(r7, &(0x7f0000000000)=""/38, 0x26) shutdown(0xffffffffffffffff, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) bpf$MAP_CREATE(0x0, 0x0, 0xa6) fsopen(&(0x7f0000000000)='cgroup2\x00', 0x0) r8 = socket$nl_route(0x10, 0x3, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000b00)={0x11, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000107b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b70400000000925e850000000100000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r9 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x1c, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000f40)={&(0x7f0000000f00)='kfree\x00', r9}, 0x10) sendmsg$nl_route_sched(r8, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000440)=@getchain={0x24, 0x11, 0x1, 0xfffffffe, 0x2000001, {0x0, 0x0, 0x0, r2, {0x7, 0xa}, {0xd, 0xc}, {0x8}}}, 0x24}, 0x1, 0x0, 0x0, 0x4000000}, 0x20048054) 0s ago: executing program 0 (id=384): r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_rx_ring(r0, 0x107, 0x5, &(0x7f0000003180)=@req3={0x1000, 0x3a, 0x1000, 0xda22, 0x7ff, 0x1f84, 0x4}, 0x1c) close(r0) kernel console output (not intermixed with test programs): Warning: Permanently added '10.128.0.91' (ED25519) to the list of known hosts. [ 25.812288][ T29] audit: type=1400 audit(1754200556.372:62): avc: denied { mounton } for pid=3290 comm="syz-executor" path="/syzcgroup/unified" dev="sda1" ino=2022 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:root_t tclass=dir permissive=1 [ 25.813108][ T3290] cgroup: Unknown subsys name 'net' [ 25.835033][ T29] audit: type=1400 audit(1754200556.372:63): avc: denied { mount } for pid=3290 comm="syz-executor" name="/" dev="cgroup2" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:cgroup_t tclass=filesystem permissive=1 [ 25.862331][ T29] audit: type=1400 audit(1754200556.402:64): avc: denied { unmount } for pid=3290 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:cgroup_t tclass=filesystem permissive=1 [ 25.998958][ T3290] cgroup: Unknown subsys name 'cpuset' [ 26.005022][ T3290] cgroup: Unknown subsys name 'rlimit' [ 26.143903][ T29] audit: type=1400 audit(1754200556.702:65): avc: denied { setattr } for pid=3290 comm="syz-executor" name="raw-gadget" dev="devtmpfs" ino=142 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:device_t tclass=chr_file permissive=1 [ 26.167218][ T29] audit: type=1400 audit(1754200556.702:66): avc: denied { create } for pid=3290 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_generic_socket permissive=1 [ 26.187655][ T29] audit: type=1400 audit(1754200556.702:67): avc: denied { write } for pid=3290 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_generic_socket permissive=1 [ 26.207992][ T29] audit: type=1400 audit(1754200556.702:68): avc: denied { read } for pid=3290 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_generic_socket permissive=1 [ 26.222171][ T3292] SELinux: Context root:object_r:swapfile_t is not valid (left unmapped). Setting up swapspace version 1, size = 127995904 bytes [ 26.228464][ T29] audit: type=1400 audit(1754200556.732:69): avc: denied { mounton } for pid=3290 comm="syz-executor" path="/proc/sys/fs/binfmt_misc" dev="binfmt_misc" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:binfmt_misc_fs_t tclass=dir permissive=1 [ 26.261717][ T29] audit: type=1400 audit(1754200556.732:70): avc: denied { mount } for pid=3290 comm="syz-executor" name="/" dev="binfmt_misc" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:binfmt_misc_fs_t tclass=filesystem permissive=1 [ 26.278013][ T3290] Adding 124996k swap on ./swap-file. Priority:0 extents:1 across:124996k [ 26.284975][ T29] audit: type=1400 audit(1754200556.792:71): avc: denied { relabelto } for pid=3292 comm="mkswap" name="swap-file" dev="sda1" ino=2025 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=file permissive=1 trawcon="root:object_r:swapfile_t" [ 28.488988][ T3307] chnl_net:caif_netlink_parms(): no params data found [ 28.509070][ T3302] chnl_net:caif_netlink_parms(): no params data found [ 28.528120][ T3300] chnl_net:caif_netlink_parms(): no params data found [ 28.602764][ T3299] chnl_net:caif_netlink_parms(): no params data found [ 28.611272][ T3307] bridge0: port 1(bridge_slave_0) entered blocking state [ 28.618377][ T3307] bridge0: port 1(bridge_slave_0) entered disabled state [ 28.625673][ T3307] bridge_slave_0: entered allmulticast mode [ 28.632157][ T3307] bridge_slave_0: entered promiscuous mode [ 28.644213][ T3302] bridge0: port 1(bridge_slave_0) entered blocking state [ 28.651264][ T3302] bridge0: port 1(bridge_slave_0) entered disabled state [ 28.658320][ T3302] bridge_slave_0: entered allmulticast mode [ 28.664731][ T3302] bridge_slave_0: entered promiscuous mode [ 28.679586][ T3307] bridge0: port 2(bridge_slave_1) entered blocking state [ 28.686650][ T3307] bridge0: port 2(bridge_slave_1) entered disabled state [ 28.693811][ T3307] bridge_slave_1: entered allmulticast mode [ 28.700234][ T3307] bridge_slave_1: entered promiscuous mode [ 28.707564][ T3302] bridge0: port 2(bridge_slave_1) entered blocking state [ 28.714637][ T3302] bridge0: port 2(bridge_slave_1) entered disabled state [ 28.721771][ T3302] bridge_slave_1: entered allmulticast mode [ 28.728072][ T3302] bridge_slave_1: entered promiscuous mode [ 28.756214][ T3300] bridge0: port 1(bridge_slave_0) entered blocking state [ 28.763289][ T3300] bridge0: port 1(bridge_slave_0) entered disabled state [ 28.770476][ T3300] bridge_slave_0: entered allmulticast mode [ 28.776693][ T3300] bridge_slave_0: entered promiscuous mode [ 28.794830][ T3307] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 28.810014][ T3302] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 28.819090][ T3300] bridge0: port 2(bridge_slave_1) entered blocking state [ 28.826178][ T3300] bridge0: port 2(bridge_slave_1) entered disabled state [ 28.833308][ T3300] bridge_slave_1: entered allmulticast mode [ 28.839879][ T3300] bridge_slave_1: entered promiscuous mode [ 28.848809][ T3307] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 28.865560][ T3302] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 28.892295][ T3307] team0: Port device team_slave_0 added [ 28.910958][ T3311] chnl_net:caif_netlink_parms(): no params data found [ 28.920007][ T3307] team0: Port device team_slave_1 added [ 28.926155][ T3302] team0: Port device team_slave_0 added [ 28.933407][ T3300] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 28.954824][ T3302] team0: Port device team_slave_1 added [ 28.961813][ T3300] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 28.970968][ T3299] bridge0: port 1(bridge_slave_0) entered blocking state [ 28.977999][ T3299] bridge0: port 1(bridge_slave_0) entered disabled state [ 28.985466][ T3299] bridge_slave_0: entered allmulticast mode [ 28.992160][ T3299] bridge_slave_0: entered promiscuous mode [ 29.000943][ T3299] bridge0: port 2(bridge_slave_1) entered blocking state [ 29.008114][ T3299] bridge0: port 2(bridge_slave_1) entered disabled state [ 29.015305][ T3299] bridge_slave_1: entered allmulticast mode [ 29.021865][ T3299] bridge_slave_1: entered promiscuous mode [ 29.061065][ T3307] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 29.068013][ T3307] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 29.093922][ T3307] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 29.104839][ T3307] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 29.111856][ T3307] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 29.137865][ T3307] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 29.151076][ T3302] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 29.158075][ T3302] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 29.183962][ T3302] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 29.195251][ T3300] team0: Port device team_slave_0 added [ 29.201715][ T3300] team0: Port device team_slave_1 added [ 29.215088][ T3299] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 29.224853][ T3302] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 29.231868][ T3302] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 29.257899][ T3302] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 29.276292][ T3299] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 29.315123][ T3300] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 29.322158][ T3300] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 29.348068][ T3300] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 29.369386][ T3307] hsr_slave_0: entered promiscuous mode [ 29.375493][ T3307] hsr_slave_1: entered promiscuous mode [ 29.382008][ T3299] team0: Port device team_slave_0 added [ 29.388112][ T3300] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 29.395064][ T3300] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 29.421074][ T3300] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 29.431764][ T3311] bridge0: port 1(bridge_slave_0) entered blocking state [ 29.438827][ T3311] bridge0: port 1(bridge_slave_0) entered disabled state [ 29.445930][ T3311] bridge_slave_0: entered allmulticast mode [ 29.452258][ T3311] bridge_slave_0: entered promiscuous mode [ 29.474093][ T3299] team0: Port device team_slave_1 added [ 29.491148][ T3311] bridge0: port 2(bridge_slave_1) entered blocking state [ 29.498220][ T3311] bridge0: port 2(bridge_slave_1) entered disabled state [ 29.505986][ T3311] bridge_slave_1: entered allmulticast mode [ 29.512373][ T3311] bridge_slave_1: entered promiscuous mode [ 29.524892][ T3302] hsr_slave_0: entered promiscuous mode [ 29.530948][ T3302] hsr_slave_1: entered promiscuous mode [ 29.536661][ T3302] debugfs: 'hsr0' already exists in 'hsr' [ 29.542409][ T3302] Cannot create hsr debugfs directory [ 29.553831][ T3299] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 29.560791][ T3299] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 29.586772][ T3299] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 29.602573][ T3311] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 29.617075][ T3299] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 29.624045][ T3299] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 29.650075][ T3299] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 29.661626][ T3311] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 29.702701][ T3300] hsr_slave_0: entered promiscuous mode [ 29.708667][ T3300] hsr_slave_1: entered promiscuous mode [ 29.714608][ T3300] debugfs: 'hsr0' already exists in 'hsr' [ 29.720341][ T3300] Cannot create hsr debugfs directory [ 29.739393][ T3311] team0: Port device team_slave_0 added [ 29.761429][ T3311] team0: Port device team_slave_1 added [ 29.771376][ T3299] hsr_slave_0: entered promiscuous mode [ 29.777191][ T3299] hsr_slave_1: entered promiscuous mode [ 29.783103][ T3299] debugfs: 'hsr0' already exists in 'hsr' [ 29.788848][ T3299] Cannot create hsr debugfs directory [ 29.819750][ T3311] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 29.826688][ T3311] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 29.852597][ T3311] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 29.863707][ T3311] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 29.870665][ T3311] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 29.896601][ T3311] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 29.952391][ T3311] hsr_slave_0: entered promiscuous mode [ 29.958597][ T3311] hsr_slave_1: entered promiscuous mode [ 29.964316][ T3311] debugfs: 'hsr0' already exists in 'hsr' [ 29.970065][ T3311] Cannot create hsr debugfs directory [ 30.045949][ T3307] netdevsim netdevsim0 netdevsim0: renamed from eth0 [ 30.056381][ T3307] netdevsim netdevsim0 netdevsim1: renamed from eth1 [ 30.071187][ T3307] netdevsim netdevsim0 netdevsim2: renamed from eth2 [ 30.090252][ T3307] netdevsim netdevsim0 netdevsim3: renamed from eth3 [ 30.120971][ T3302] netdevsim netdevsim2 netdevsim0: renamed from eth0 [ 30.132225][ T3302] netdevsim netdevsim2 netdevsim1: renamed from eth1 [ 30.145659][ T3300] netdevsim netdevsim4 netdevsim0: renamed from eth0 [ 30.155575][ T3302] netdevsim netdevsim2 netdevsim2: renamed from eth2 [ 30.166746][ T3300] netdevsim netdevsim4 netdevsim1: renamed from eth1 [ 30.175523][ T3300] netdevsim netdevsim4 netdevsim2: renamed from eth2 [ 30.183879][ T3302] netdevsim netdevsim2 netdevsim3: renamed from eth3 [ 30.194885][ T3300] netdevsim netdevsim4 netdevsim3: renamed from eth3 [ 30.231544][ T3299] netdevsim netdevsim1 netdevsim0: renamed from eth0 [ 30.252095][ T3311] netdevsim netdevsim3 netdevsim0: renamed from eth0 [ 30.265266][ T3299] netdevsim netdevsim1 netdevsim1: renamed from eth1 [ 30.274108][ T3311] netdevsim netdevsim3 netdevsim1: renamed from eth1 [ 30.282524][ T3311] netdevsim netdevsim3 netdevsim2: renamed from eth2 [ 30.290915][ T3299] netdevsim netdevsim1 netdevsim2: renamed from eth2 [ 30.305119][ T3311] netdevsim netdevsim3 netdevsim3: renamed from eth3 [ 30.313615][ T3299] netdevsim netdevsim1 netdevsim3: renamed from eth3 [ 30.326772][ T3307] 8021q: adding VLAN 0 to HW filter on device bond0 [ 30.356004][ T3302] 8021q: adding VLAN 0 to HW filter on device bond0 [ 30.372932][ T3307] 8021q: adding VLAN 0 to HW filter on device team0 [ 30.389874][ T59] bridge0: port 1(bridge_slave_0) entered blocking state [ 30.396978][ T59] bridge0: port 1(bridge_slave_0) entered forwarding state [ 30.412135][ T59] bridge0: port 2(bridge_slave_1) entered blocking state [ 30.419218][ T59] bridge0: port 2(bridge_slave_1) entered forwarding state [ 30.433776][ T3302] 8021q: adding VLAN 0 to HW filter on device team0 [ 30.457703][ T3300] 8021q: adding VLAN 0 to HW filter on device bond0 [ 30.469820][ T3311] 8021q: adding VLAN 0 to HW filter on device bond0 [ 30.482162][ T59] bridge0: port 1(bridge_slave_0) entered blocking state [ 30.489203][ T59] bridge0: port 1(bridge_slave_0) entered forwarding state [ 30.505725][ T59] bridge0: port 2(bridge_slave_1) entered blocking state [ 30.512774][ T59] bridge0: port 2(bridge_slave_1) entered forwarding state [ 30.526776][ T3300] 8021q: adding VLAN 0 to HW filter on device team0 [ 30.537454][ T3311] 8021q: adding VLAN 0 to HW filter on device team0 [ 30.551859][ T59] bridge0: port 1(bridge_slave_0) entered blocking state [ 30.558896][ T59] bridge0: port 1(bridge_slave_0) entered forwarding state [ 30.576164][ T12] bridge0: port 1(bridge_slave_0) entered blocking state [ 30.583256][ T12] bridge0: port 1(bridge_slave_0) entered forwarding state [ 30.599436][ T3299] 8021q: adding VLAN 0 to HW filter on device bond0 [ 30.609635][ T3302] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 30.621810][ T12] bridge0: port 2(bridge_slave_1) entered blocking state [ 30.628873][ T12] bridge0: port 2(bridge_slave_1) entered forwarding state [ 30.637321][ T12] bridge0: port 2(bridge_slave_1) entered blocking state [ 30.644361][ T12] bridge0: port 2(bridge_slave_1) entered forwarding state [ 30.658431][ T3299] 8021q: adding VLAN 0 to HW filter on device team0 [ 30.704367][ T3311] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 30.714775][ T3311] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 30.727947][ T12] bridge0: port 1(bridge_slave_0) entered blocking state [ 30.735020][ T12] bridge0: port 1(bridge_slave_0) entered forwarding state [ 30.744771][ T12] bridge0: port 2(bridge_slave_1) entered blocking state [ 30.751843][ T12] bridge0: port 2(bridge_slave_1) entered forwarding state [ 30.772358][ T3300] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 30.801339][ T3302] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 30.825312][ T3307] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 30.861532][ T3311] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 30.881011][ T3299] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 30.892796][ T3300] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 30.996578][ T3307] veth0_vlan: entered promiscuous mode [ 31.016526][ T3302] veth0_vlan: entered promiscuous mode [ 31.030942][ T3307] veth1_vlan: entered promiscuous mode [ 31.050404][ T3302] veth1_vlan: entered promiscuous mode [ 31.061471][ T3299] veth0_vlan: entered promiscuous mode [ 31.075175][ T3307] veth0_macvtap: entered promiscuous mode [ 31.086417][ T3302] veth0_macvtap: entered promiscuous mode [ 31.093684][ T3299] veth1_vlan: entered promiscuous mode [ 31.107769][ T3302] veth1_macvtap: entered promiscuous mode [ 31.115791][ T3307] veth1_macvtap: entered promiscuous mode [ 31.134017][ T3311] veth0_vlan: entered promiscuous mode [ 31.142969][ T3299] veth0_macvtap: entered promiscuous mode [ 31.153554][ T3302] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 31.161461][ T3299] veth1_macvtap: entered promiscuous mode [ 31.173487][ T3307] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 31.182298][ T3300] veth0_vlan: entered promiscuous mode [ 31.191386][ T3307] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 31.198819][ T3311] veth1_vlan: entered promiscuous mode [ 31.206893][ T3302] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 31.222434][ T3311] veth0_macvtap: entered promiscuous mode [ 31.229462][ T3311] veth1_macvtap: entered promiscuous mode [ 31.238837][ T1453] netdevsim netdevsim2 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 31.247887][ T1453] netdevsim netdevsim2 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 31.257653][ T3299] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 31.269053][ T3311] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 31.280202][ T3300] veth1_vlan: entered promiscuous mode [ 31.288862][ T3299] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 31.296142][ T1453] netdevsim netdevsim2 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 31.305417][ T1453] netdevsim netdevsim2 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 31.321011][ T3311] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 31.328411][ T1453] netdevsim netdevsim0 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 31.347288][ T1453] netdevsim netdevsim0 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 31.357076][ T1453] netdevsim netdevsim0 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 31.372365][ T3300] veth0_macvtap: entered promiscuous mode [ 31.383043][ T1453] netdevsim netdevsim0 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 31.395833][ T29] kauditd_printk_skb: 9 callbacks suppressed [ 31.395844][ T29] audit: type=1400 audit(1754200561.952:81): avc: denied { mounton } for pid=3302 comm="syz-executor" path="/root/syzkaller.oupzfx/syz-tmp" dev="sda1" ino=2041 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:user_home_t tclass=dir permissive=1 [ 31.426080][ T29] audit: type=1400 audit(1754200561.952:82): avc: denied { mount } for pid=3302 comm="syz-executor" name="/" dev="tmpfs" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:tmpfs_t tclass=filesystem permissive=1 [ 31.448049][ T29] audit: type=1400 audit(1754200561.952:83): avc: denied { mounton } for pid=3302 comm="syz-executor" path="/root/syzkaller.oupzfx/syz-tmp/newroot/dev" dev="tmpfs" ino=3 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:user_tmpfs_t tclass=dir permissive=1 [ 31.473444][ T29] audit: type=1400 audit(1754200561.952:84): avc: denied { mount } for pid=3302 comm="syz-executor" name="/" dev="proc" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:proc_t tclass=filesystem permissive=1 [ 31.495191][ T29] audit: type=1400 audit(1754200561.952:85): avc: denied { mounton } for pid=3302 comm="syz-executor" path="/root/syzkaller.oupzfx/syz-tmp/newroot/sys/kernel/debug" dev="debugfs" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:debugfs_t tclass=dir permissive=1 [ 31.521865][ T29] audit: type=1400 audit(1754200561.962:86): avc: denied { mounton } for pid=3302 comm="syz-executor" path="/root/syzkaller.oupzfx/syz-tmp/newroot/proc/sys/fs/binfmt_misc" dev="proc" ino=4883 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:sysctl_fs_t tclass=dir permissive=1 [ 31.549235][ T29] audit: type=1400 audit(1754200561.962:87): avc: denied { unmount } for pid=3302 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fs_t tclass=filesystem permissive=1 [ 31.571468][ T29] audit: type=1400 audit(1754200562.132:88): avc: denied { mounton } for pid=3302 comm="syz-executor" path="/dev/gadgetfs" dev="devtmpfs" ino=536 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:device_t tclass=dir permissive=1 [ 31.594179][ T29] audit: type=1400 audit(1754200562.132:89): avc: denied { mount } for pid=3302 comm="syz-executor" name="/" dev="gadgetfs" ino=3730 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:nfs_t tclass=filesystem permissive=1 [ 31.617781][ T3300] veth1_macvtap: entered promiscuous mode [ 31.627124][ T3302] soft_limit_in_bytes is deprecated and will be removed. Please report your usecase to linux-mm@kvack.org if you depend on this functionality. [ 31.644798][ T1453] netdevsim netdevsim3 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 31.666073][ T3300] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 31.669201][ T29] audit: type=1400 audit(1754200562.222:90): avc: denied { read write } for pid=3307 comm="syz-executor" name="loop0" dev="devtmpfs" ino=100 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 31.698662][ T3300] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 31.706010][ T3452] netdevsim netdevsim3 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 31.735652][ T3452] netdevsim netdevsim3 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 31.756432][ T3475] netlink: 4 bytes leftover after parsing attributes in process `syz.0.6'. [ 31.773769][ T3452] netdevsim netdevsim3 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 31.797797][ T3481] loop1: detected capacity change from 0 to 2048 [ 31.801917][ T3452] netdevsim netdevsim1 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 31.829988][ T3452] netdevsim netdevsim1 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 31.847443][ T3286] loop1: p4 < > [ 31.849608][ T3452] netdevsim netdevsim1 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 31.860164][ T3485] FAULT_INJECTION: forcing a failure. [ 31.860164][ T3485] name failslab, interval 1, probability 0, space 0, times 1 [ 31.872940][ T3485] CPU: 1 UID: 0 PID: 3485 Comm: syz.3.7 Not tainted 6.16.0-syzkaller-11241-g186f3edfdd41 #0 PREEMPT(voluntary) [ 31.872965][ T3485] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 07/12/2025 [ 31.872976][ T3485] Call Trace: [ 31.872981][ T3485] [ 31.873041][ T3485] __dump_stack+0x1d/0x30 [ 31.873066][ T3485] dump_stack_lvl+0xe8/0x140 [ 31.873088][ T3485] dump_stack+0x15/0x1b [ 31.873104][ T3485] should_fail_ex+0x265/0x280 [ 31.873137][ T3485] should_failslab+0x8c/0xb0 [ 31.873205][ T3485] kmem_cache_alloc_noprof+0x50/0x310 [ 31.873235][ T3485] ? getname_kernel+0x3c/0x1f0 [ 31.873262][ T3485] getname_kernel+0x3c/0x1f0 [ 31.873438][ T3485] open_exec+0x17/0x60 [ 31.873456][ T3485] bm_register_write+0x8e9/0xbf0 [ 31.873487][ T3485] ? __pfx_bm_register_write+0x10/0x10 [ 31.873511][ T3485] vfs_write+0x269/0x8e0 [ 31.873531][ T3485] ? __rcu_read_unlock+0x4f/0x70 [ 31.873619][ T3485] ? __fget_files+0x184/0x1c0 [ 31.873646][ T3485] ksys_write+0xda/0x1a0 [ 31.873669][ T3485] __x64_sys_write+0x40/0x50 [ 31.873749][ T3485] x64_sys_call+0x27fe/0x2ff0 [ 31.873771][ T3485] do_syscall_64+0xd2/0x200 [ 31.873795][ T3485] ? arch_exit_to_user_mode_prepare+0x27/0x60 [ 31.873883][ T3485] ? irqentry_exit_to_user_mode+0x7e/0xa0 [ 31.873905][ T3485] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 31.873928][ T3485] RIP: 0033:0x7f0644b0eb69 [ 31.873945][ T3485] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 31.873984][ T3485] RSP: 002b:00007f064316f038 EFLAGS: 00000246 ORIG_RAX: 0000000000000001 [ 31.874007][ T3485] RAX: ffffffffffffffda RBX: 00007f0644d35fa0 RCX: 00007f0644b0eb69 [ 31.874031][ T3485] RDX: 000000000000002a RSI: 0000200000000000 RDI: 0000000000000006 [ 31.874091][ T3485] RBP: 00007f064316f090 R08: 0000000000000000 R09: 0000000000000000 [ 31.874104][ T3485] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 31.874116][ T3485] R13: 0000000000000000 R14: 00007f0644d35fa0 R15: 00007ffe038f2748 [ 31.874131][ T3485] [ 31.874137][ T3485] binfmt_misc: register: failed to install interpreter file ./file2 [ 31.882079][ T3452] netdevsim netdevsim1 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 31.919594][ T3487] rdma_op ffff888118a78d80 conn xmit_rdma 0000000000000000 [ 31.983147][ T3489] netlink: 15743 bytes leftover after parsing attributes in process `syz.2.3'. [ 32.096477][ T3491] bridge0: entered promiscuous mode [ 32.117297][ T3481] loop1: p4 < > [ 32.126677][ T2990] loop1: p4 < > [ 32.169291][ T3491] macsec1: entered promiscuous mode [ 32.175154][ T3491] bridge0: port 3(macsec1) entered blocking state [ 32.181795][ T3491] bridge0: port 3(macsec1) entered disabled state [ 32.189394][ T3491] macsec1: entered allmulticast mode [ 32.194832][ T3491] bridge0: entered allmulticast mode [ 32.200927][ T3491] macsec1: left allmulticast mode [ 32.205965][ T3491] bridge0: left allmulticast mode [ 32.235804][ T3491] bridge0: left promiscuous mode [ 32.265172][ T3452] netdevsim netdevsim4 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 32.280877][ T3452] netdevsim netdevsim4 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 32.299097][ T3452] netdevsim netdevsim4 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 32.311067][ T3452] netdevsim netdevsim4 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 32.320112][ T3498] loop4: detected capacity change from 0 to 512 [ 32.333960][ T3498] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 32.346668][ T3498] ext4 filesystem being mounted at /1/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 32.379679][ T3506] loop1: detected capacity change from 0 to 128 [ 32.400150][ T3506] EXT4-fs (loop1): mounted filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09 r/w without journal. Quota mode: writeback. [ 32.423432][ T3506] ext4 filesystem being mounted at /1/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 32.481367][ T3299] EXT4-fs (loop1): unmounting filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09. [ 32.573858][ T3511] Zero length message leads to an empty skb [ 32.650633][ T3478] kexec: Could not allocate swap buffer [ 32.918040][ T3517] netlink: 4 bytes leftover after parsing attributes in process `syz.0.13'. [ 32.986998][ T3519] bridge0: port 3(batadv1) entered blocking state [ 32.993495][ T3519] bridge0: port 3(batadv1) entered disabled state [ 33.006193][ T3519] batadv1: entered allmulticast mode [ 33.012904][ T3519] batadv1: entered promiscuous mode [ 33.042969][ T3300] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 33.215958][ T3536] loop3: detected capacity change from 0 to 128 [ 33.227772][ T3536] EXT4-fs (loop3): mounted filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09 r/w without journal. Quota mode: writeback. [ 33.245270][ T3536] ext4 filesystem being mounted at /8/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 33.318867][ T3311] EXT4-fs (loop3): unmounting filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09. [ 33.389173][ T3544] bridge0: port 3(batadv1) entered blocking state [ 33.395707][ T3544] bridge0: port 3(batadv1) entered disabled state [ 33.403070][ T3544] batadv1: entered allmulticast mode [ 33.409452][ T3544] batadv1: entered promiscuous mode [ 33.418899][ T3543] Driver unsupported XDP return value 0 on prog (id 18) dev N/A, expect packet loss! [ 33.439245][ T3543] bridge0: port 4(batadv2) entered blocking state [ 33.445712][ T3543] bridge0: port 4(batadv2) entered disabled state [ 33.455276][ T3543] batadv2: entered allmulticast mode [ 33.462706][ T3543] batadv2: entered promiscuous mode [ 33.489270][ T41] batman_adv: batadv1: No IGMP Querier present - multicast optimizations disabled [ 33.498511][ T41] batman_adv: batadv1: No MLD Querier present - multicast optimizations disabled [ 33.611975][ T3553] loop4: detected capacity change from 0 to 512 [ 33.634013][ T3553] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 33.646560][ T3553] ext4 filesystem being mounted at /7/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 33.760070][ T3571] loop1: detected capacity change from 0 to 128 [ 33.770885][ T3571] EXT4-fs: Ignoring removed nobh option [ 33.794668][ T3571] EXT4-fs (loop1): mounted filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09 r/w without journal. Quota mode: none. [ 33.823383][ T3579] rdma_op ffff888118a78180 conn xmit_rdma 0000000000000000 [ 33.829642][ T3571] ext4 filesystem being mounted at /8/mnt supports timestamps until 2038-01-19 (0x7fffffff) [ 33.865703][ T3299] EXT4-fs (loop1): unmounting filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09. [ 33.892801][ T41] batman_adv: batadv1: No IGMP Querier present - multicast optimizations disabled [ 33.902127][ T41] batman_adv: batadv1: No MLD Querier present - multicast optimizations disabled [ 33.937045][ T3584] bridge0: port 3(batadv1) entered blocking state [ 33.943659][ T3584] bridge0: port 3(batadv1) entered disabled state [ 33.951630][ T3589] netlink: 15743 bytes leftover after parsing attributes in process `syz.2.41'. [ 33.956019][ T41] batman_adv: batadv2: No IGMP Querier present - multicast optimizations disabled [ 33.970017][ T41] batman_adv: batadv2: No MLD Querier present - multicast optimizations disabled [ 33.980054][ T3584] batadv1: entered allmulticast mode [ 33.986138][ T3584] batadv1: entered promiscuous mode [ 33.994916][ T3591] 9pnet_fd: Insufficient options for proto=fd [ 34.042163][ T3594] netlink: 'syz.3.45': attribute type 12 has an invalid length. [ 34.238247][ T3606] loop2: detected capacity change from 0 to 128 [ 34.244888][ T3606] EXT4-fs: Ignoring removed nobh option [ 34.253541][ T3606] EXT4-fs (loop2): mounted filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09 r/w without journal. Quota mode: none. [ 34.259984][ T3609] rdma_op ffff8881036cfd80 conn xmit_rdma 0000000000000000 [ 34.267048][ T3606] ext4 filesystem being mounted at /7/mnt supports timestamps until 2038-01-19 (0x7fffffff) [ 34.329130][ T3300] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 34.340667][ T3302] EXT4-fs (loop2): unmounting filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09. [ 34.396016][ T3619] 9pnet_fd: Insufficient options for proto=fd [ 34.443198][ T3627] loop0: detected capacity change from 0 to 128 [ 34.449520][ T12] batman_adv: batadv1: No IGMP Querier present - multicast optimizations disabled [ 34.458788][ T12] batman_adv: batadv1: No MLD Querier present - multicast optimizations disabled [ 34.468860][ T3627] ======================================================= [ 34.468860][ T3627] WARNING: The mand mount option has been deprecated and [ 34.468860][ T3627] and is ignored by this kernel. Remove the mand [ 34.468860][ T3627] option from the mount to silence this warning. [ 34.468860][ T3627] ======================================================= [ 34.506323][ T3627] vfat: Unknown parameter 'shor|name' [ 34.527364][ T3629] loop4: detected capacity change from 0 to 256 [ 34.602792][ T3634] rdma_op ffff888118a7b580 conn xmit_rdma 0000000000000000 [ 34.683528][ T3639] bridge0: port 4(batadv2) entered blocking state [ 34.690161][ T3639] bridge0: port 4(batadv2) entered disabled state [ 34.702054][ T3639] batadv2: entered allmulticast mode [ 34.708202][ T3639] batadv2: entered promiscuous mode [ 34.747945][ T3644] loop4: detected capacity change from 0 to 2048 [ 34.762092][ T3640] loop2: detected capacity change from 0 to 512 [ 34.770603][ T3646] loop0: detected capacity change from 0 to 1024 [ 34.777312][ T3646] EXT4-fs: Ignoring removed orlov option [ 34.784828][ T3640] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 34.797396][ T3640] ext4 filesystem being mounted at /10/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 34.809694][ T3644] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 34.811330][ T3646] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 34.826098][ T3644] EXT4-fs error (device loop4): ext4_validate_block_bitmap:441: comm syz.4.68: bg 0: block 234: padding at end of block bitmap is not set [ 34.852390][ T3646] EXT4-fs: Ignoring sb option on remount [ 34.858063][ T3646] EXT4-fs: Ignoring removed orlov option [ 34.860377][ T3644] syz.4.68 (3644) used greatest stack depth: 10832 bytes left [ 34.864151][ T3646] EXT4-fs: Ignoring removed nomblk_io_submit option [ 34.877768][ T3646] EXT4-fs: Remounting fs w/o journal so ignoring data_err option [ 34.890846][ T3646] EXT4-fs (loop0): re-mounted 00000000-0000-0000-0000-000000000000. [ 34.899894][ T3300] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 34.985592][ T3660] loop4: detected capacity change from 0 to 2048 [ 34.997656][ T3661] bridge0: port 3(batadv1) entered blocking state [ 35.004286][ T3661] bridge0: port 3(batadv1) entered disabled state [ 35.010887][ T3661] batadv1: entered allmulticast mode [ 35.016737][ T3661] batadv1: entered promiscuous mode [ 35.044413][ T3665] loop1: detected capacity change from 0 to 128 [ 35.051466][ T3580] loop4: p4 < > [ 35.059873][ T3660] loop4: p4 < > [ 35.072913][ T3665] vfat: Unknown parameter 'shor|name' [ 35.079397][ T3307] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 35.105692][ T3660] bridge0: entered promiscuous mode [ 35.114877][ T3660] macsec1: entered promiscuous mode [ 35.121200][ T3660] bridge0: port 5(macsec1) entered blocking state [ 35.125263][ T3668] loop0: detected capacity change from 0 to 128 [ 35.127660][ T3660] bridge0: port 5(macsec1) entered disabled state [ 35.141478][ T3660] macsec1: entered allmulticast mode [ 35.146778][ T3660] bridge0: entered allmulticast mode [ 35.150912][ T3668] EXT4-fs (loop0): mounted filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09 r/w without journal. Quota mode: writeback. [ 35.173037][ T3668] ext4 filesystem being mounted at /16/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 35.173390][ T3672] rdma_op ffff888104296180 conn xmit_rdma 0000000000000000 [ 35.190807][ T31] batman_adv: batadv2: No IGMP Querier present - multicast optimizations disabled [ 35.200134][ T31] batman_adv: batadv2: No MLD Querier present - multicast optimizations disabled [ 35.216504][ T3660] macsec1: left allmulticast mode [ 35.221728][ T3660] bridge0: left allmulticast mode [ 35.231948][ T3660] bridge0: left promiscuous mode [ 35.255911][ T3307] EXT4-fs (loop0): unmounting filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09. [ 35.291882][ T3678] bridge0: port 4(batadv2) entered blocking state [ 35.298421][ T3678] bridge0: port 4(batadv2) entered disabled state [ 35.305180][ T3678] batadv2: entered allmulticast mode [ 35.312908][ T3678] batadv2: entered promiscuous mode [ 35.488490][ T3302] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 35.498504][ T12] batman_adv: batadv1: No IGMP Querier present - multicast optimizations disabled [ 35.507742][ T12] batman_adv: batadv1: No MLD Querier present - multicast optimizations disabled [ 35.566082][ T3695] loop2: detected capacity change from 0 to 256 [ 35.602895][ T3698] loop2: detected capacity change from 0 to 128 [ 35.638322][ T3698] EXT4-fs (loop2): mounted filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09 r/w without journal. Quota mode: writeback. [ 35.657700][ T3698] ext4 filesystem being mounted at /13/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 35.682127][ T3703] netlink: 15743 bytes leftover after parsing attributes in process `syz.1.89'. [ 35.743625][ T3705] 9pnet_fd: Insufficient options for proto=fd [ 35.752737][ T3302] EXT4-fs (loop2): unmounting filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09. [ 35.800092][ T12] batman_adv: batadv2: No IGMP Querier present - multicast optimizations disabled [ 35.809402][ T12] batman_adv: batadv2: No MLD Querier present - multicast optimizations disabled [ 35.844748][ T3709] bridge0: entered promiscuous mode [ 35.858117][ T3709] macsec1: entered promiscuous mode [ 35.863067][ T3711] loop0: detected capacity change from 0 to 2048 [ 35.890175][ T3715] 9pnet_fd: Insufficient options for proto=fd [ 35.899262][ T3709] bridge0: port 3(macsec1) entered blocking state [ 35.905728][ T3709] bridge0: port 3(macsec1) entered disabled state [ 35.918222][ T3711] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 35.933351][ T3709] macsec1: entered allmulticast mode [ 35.938741][ T3709] bridge0: entered allmulticast mode [ 35.960152][ T3709] macsec1: left allmulticast mode [ 35.965255][ T3709] bridge0: left allmulticast mode [ 35.970920][ T3711] EXT4-fs error (device loop0): ext4_validate_block_bitmap:441: comm syz.0.93: bg 0: block 234: padding at end of block bitmap is not set [ 36.059567][ T3709] bridge0: left promiscuous mode [ 36.087755][ T3307] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 36.129509][ T3720] loop3: detected capacity change from 0 to 512 [ 36.150502][ T3720] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 36.163262][ T3720] ext4 filesystem being mounted at /20/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 36.196470][ T3728] loop2: detected capacity change from 0 to 128 [ 36.217680][ T3728] vfat: Unknown parameter 'shor|name' [ 36.263310][ T3730] netlink: 8 bytes leftover after parsing attributes in process `syz.4.101'. [ 36.313276][ T3734] netlink: 4 bytes leftover after parsing attributes in process `syz.4.102'. [ 36.420938][ T29] kauditd_printk_skb: 578 callbacks suppressed [ 36.420953][ T29] audit: type=1326 audit(1754200566.982:669): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3736 comm="syz.2.103" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f78f095eb69 code=0x7ffc0000 [ 36.452496][ T29] audit: type=1326 audit(1754200566.982:670): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3736 comm="syz.2.103" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f78f095eb69 code=0x7ffc0000 [ 36.521661][ T3742] loop2: detected capacity change from 0 to 128 [ 36.545802][ T3742] EXT4-fs (loop2): mounted filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09 r/w without journal. Quota mode: writeback. [ 36.559000][ T3742] ext4 filesystem being mounted at /19/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 36.622913][ T3302] EXT4-fs (loop2): unmounting filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09. [ 36.666601][ T29] audit: type=1326 audit(1754200567.222:671): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3744 comm="syz.1.106" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f38de51eb69 code=0x7ffc0000 [ 36.690057][ T29] audit: type=1326 audit(1754200567.222:672): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3744 comm="syz.1.106" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f38de51eb69 code=0x7ffc0000 [ 36.690943][ T3747] 9pnet_fd: Insufficient options for proto=fd [ 36.713383][ T29] audit: type=1326 audit(1754200567.222:673): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3744 comm="syz.1.106" exe="/root/syz-executor" sig=0 arch=c000003e syscall=115 compat=0 ip=0x7f38de51eb69 code=0x7ffc0000 [ 36.742815][ T29] audit: type=1326 audit(1754200567.222:674): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3744 comm="syz.1.106" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f38de51eb69 code=0x7ffc0000 [ 36.774167][ T3749] loop1: detected capacity change from 0 to 256 [ 36.803979][ T29] audit: type=1326 audit(1754200567.362:675): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3752 comm="syz.1.109" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f38de51eb69 code=0x7ffc0000 [ 36.828281][ T29] audit: type=1326 audit(1754200567.362:676): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3752 comm="syz.1.109" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f38de51eb69 code=0x7ffc0000 [ 36.851586][ T29] audit: type=1326 audit(1754200567.372:677): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3752 comm="syz.1.109" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f38de51eb69 code=0x7ffc0000 [ 36.874861][ T29] audit: type=1326 audit(1754200567.372:678): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3752 comm="syz.1.109" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f38de51eb69 code=0x7ffc0000 [ 36.935741][ T3311] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 36.968134][ T3759] rdma_op ffff888118a64980 conn xmit_rdma 0000000000000000 [ 37.003242][ T3764] 9pnet_fd: Insufficient options for proto=fd [ 37.014576][ T3765] bridge0: port 4(batadv2) entered blocking state [ 37.021286][ T3765] bridge0: port 4(batadv2) entered disabled state [ 37.028761][ T3765] batadv2: entered allmulticast mode [ 37.034533][ T3765] batadv2: entered promiscuous mode [ 37.059874][ T3769] loop1: detected capacity change from 0 to 128 [ 37.079875][ T3769] EXT4-fs (loop1): mounted filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09 r/w without journal. Quota mode: writeback. [ 37.102494][ T3769] ext4 filesystem being mounted at /25/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 37.117902][ T3772] loop0: detected capacity change from 0 to 1024 [ 37.125385][ T3772] EXT4-fs: Ignoring removed orlov option [ 37.159964][ T3777] 9pnet_fd: Insufficient options for proto=fd [ 37.160470][ T3772] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 37.211167][ T3772] EXT4-fs: Ignoring sb option on remount [ 37.216858][ T3772] EXT4-fs: Ignoring removed orlov option [ 37.225258][ T3772] EXT4-fs: Ignoring removed nomblk_io_submit option [ 37.233328][ T3772] EXT4-fs: Remounting fs w/o journal so ignoring data_err option [ 37.248889][ T3772] EXT4-fs (loop0): re-mounted 00000000-0000-0000-0000-000000000000. [ 37.263019][ T3299] EXT4-fs (loop1): unmounting filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09. [ 37.372915][ T3788] netlink: 4 bytes leftover after parsing attributes in process `syz.1.122'. [ 37.382357][ T3790] bridge0: entered promiscuous mode [ 37.382523][ T3307] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 37.387571][ T3790] macsec1: entered promiscuous mode [ 37.389085][ T3790] bridge0: port 5(macsec1) entered blocking state [ 37.408122][ T3790] bridge0: port 5(macsec1) entered disabled state [ 37.414927][ T3790] macsec1: entered allmulticast mode [ 37.420253][ T3790] bridge0: entered allmulticast mode [ 37.426466][ T3790] macsec1: left allmulticast mode [ 37.431519][ T3790] bridge0: left allmulticast mode [ 37.437238][ T3790] bridge0: left promiscuous mode [ 37.456115][ T3793] loop0: detected capacity change from 0 to 128 [ 37.463658][ T3793] vfat: Unknown parameter 'shor|name' [ 37.518762][ T160] batman_adv: batadv2: No IGMP Querier present - multicast optimizations disabled [ 37.526914][ T3790] syz.3.123 (3790) used greatest stack depth: 10736 bytes left [ 37.527993][ T160] batman_adv: batadv2: No MLD Querier present - multicast optimizations disabled [ 37.578999][ T3797] bridge0: port 5(batadv3) entered blocking state [ 37.583065][ T3799] rdma_op ffff888125d19d80 conn xmit_rdma 0000000000000000 [ 37.585480][ T3797] bridge0: port 5(batadv3) entered disabled state [ 37.600060][ T3797] batadv3: entered allmulticast mode [ 37.608971][ T3797] batadv3: entered promiscuous mode [ 37.623678][ T3802] 9pnet_fd: Insufficient options for proto=fd [ 37.708336][ T3811] loop2: detected capacity change from 0 to 256 [ 37.786589][ T3818] loop2: detected capacity change from 0 to 2048 [ 37.818525][ T3818] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 37.844631][ T3825] netlink: 15743 bytes leftover after parsing attributes in process `syz.0.135'. [ 37.914969][ T3827] netlink: 4 bytes leftover after parsing attributes in process `syz.1.137'. [ 37.946118][ T3818] EXT4-fs error (device loop2): ext4_validate_block_bitmap:441: comm syz.2.134: bg 0: block 234: padding at end of block bitmap is not set [ 37.985492][ T3302] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 38.011520][ T3833] bridge0: port 5(batadv3) entered blocking state [ 38.017981][ T3833] bridge0: port 5(batadv3) entered disabled state [ 38.034986][ T3833] batadv3: entered allmulticast mode [ 38.047090][ T3833] batadv3: entered promiscuous mode [ 38.072274][ T3839] loop4: detected capacity change from 0 to 128 [ 38.096301][ T3452] batman_adv: batadv3: No IGMP Querier present - multicast optimizations disabled [ 38.105534][ T3452] batman_adv: batadv3: No MLD Querier present - multicast optimizations disabled [ 38.118142][ T3839] EXT4-fs (loop4): mounted filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09 r/w without journal. Quota mode: writeback. [ 38.142290][ T3843] 9pnet_fd: Insufficient options for proto=fd [ 38.157748][ T3839] ext4 filesystem being mounted at /22/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 38.183015][ T3847] loop2: detected capacity change from 0 to 256 [ 38.306952][ T3300] EXT4-fs (loop4): unmounting filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09. [ 38.354923][ T3851] bridge0: port 5(batadv3) entered blocking state [ 38.361454][ T3851] bridge0: port 5(batadv3) entered disabled state [ 38.368129][ T3851] batadv3: entered allmulticast mode [ 38.373905][ T3851] batadv3: entered promiscuous mode [ 38.433442][ T3855] netlink: 4 bytes leftover after parsing attributes in process `syz.4.150'. [ 38.502101][ T3859] loop3: detected capacity change from 0 to 128 [ 38.508430][ T160] batman_adv: batadv3: No IGMP Querier present - multicast optimizations disabled [ 38.517655][ T160] batman_adv: batadv3: No MLD Querier present - multicast optimizations disabled [ 38.548861][ T3859] EXT4-fs (loop3): mounted filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09 r/w without journal. Quota mode: writeback. [ 38.572095][ T3859] ext4 filesystem being mounted at /29/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 38.644116][ T3311] EXT4-fs (loop3): unmounting filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09. [ 38.787510][ T3870] loop3: detected capacity change from 0 to 2048 [ 38.821976][ T3872] loop0: detected capacity change from 0 to 1024 [ 38.829256][ T3580] loop3: p4 < > [ 38.834257][ T3872] EXT4-fs: Ignoring removed orlov option [ 38.844257][ T3870] loop3: p4 < > [ 38.861574][ T41] batman_adv: batadv3: No IGMP Querier present - multicast optimizations disabled [ 38.870897][ T41] batman_adv: batadv3: No MLD Querier present - multicast optimizations disabled [ 38.882400][ T3872] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 38.897696][ T3580] udevd[3580]: inotify_add_watch(7, /dev/loop3p4, 10) failed: No such file or directory [ 38.911832][ T3872] EXT4-fs: Ignoring sb option on remount [ 38.917507][ T3872] EXT4-fs: Ignoring removed orlov option [ 38.926133][ T3872] EXT4-fs: Ignoring removed nomblk_io_submit option [ 38.937990][ T3872] EXT4-fs: Remounting fs w/o journal so ignoring data_err option [ 38.946939][ T3580] udevd[3580]: inotify_add_watch(7, /dev/loop3p4, 10) failed: No such file or directory [ 38.956905][ T3872] EXT4-fs (loop0): re-mounted 00000000-0000-0000-0000-000000000000. [ 39.087346][ T3307] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 39.194812][ T3898] bridge0: port 3(batadv1) entered blocking state [ 39.201320][ T3898] bridge0: port 3(batadv1) entered disabled state [ 39.236490][ T3901] netlink: 15743 bytes leftover after parsing attributes in process `syz.0.165'. [ 39.269394][ T3898] batadv1: entered allmulticast mode [ 39.278747][ T3898] batadv1: entered promiscuous mode [ 39.530571][ T3915] 9pnet_fd: Insufficient options for proto=fd [ 39.681745][ T3925] loop3: detected capacity change from 0 to 2048 [ 39.712577][ T3452] batman_adv: batadv1: No IGMP Querier present - multicast optimizations disabled [ 39.721883][ T3452] batman_adv: batadv1: No MLD Querier present - multicast optimizations disabled [ 39.742321][ T3925] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 39.771877][ T3925] EXT4-fs error (device loop3): ext4_validate_block_bitmap:441: comm syz.3.177: bg 0: block 234: padding at end of block bitmap is not set [ 39.902153][ T3932] bridge0: port 6(batadv4) entered blocking state [ 39.908626][ T3932] bridge0: port 6(batadv4) entered disabled state [ 39.925193][ T3311] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 39.935221][ T3932] batadv4: entered allmulticast mode [ 39.965466][ T3932] batadv4: entered promiscuous mode [ 39.982207][ T3935] loop4: detected capacity change from 0 to 128 [ 39.988896][ T3935] vfat: Unknown parameter 'shor|name' [ 39.996250][ T3935] 9pnet_virtio: no channels available for device kmem_cache_free [ 40.144381][ T3943] 9pnet_fd: Insufficient options for proto=fd [ 40.154020][ T3941] loop1: detected capacity change from 0 to 512 [ 40.169189][ T3945] loop3: detected capacity change from 0 to 1024 [ 40.178909][ T3945] EXT4-fs: Ignoring removed orlov option [ 40.185112][ T3941] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 40.197760][ T3941] ext4 filesystem being mounted at /39/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 40.221258][ T3949] bridge0: entered promiscuous mode [ 40.237163][ T3949] macsec1: entered promiscuous mode [ 40.247415][ T3949] bridge0: port 6(macsec1) entered blocking state [ 40.253999][ T3949] bridge0: port 6(macsec1) entered disabled state [ 40.254149][ T3945] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 40.262845][ T3957] loop4: detected capacity change from 0 to 128 [ 40.276140][ T3949] macsec1: entered allmulticast mode [ 40.284121][ T3949] bridge0: entered allmulticast mode [ 40.285844][ T3945] EXT4-fs: Ignoring sb option on remount [ 40.295052][ T3945] EXT4-fs: Ignoring removed orlov option [ 40.304712][ T3945] EXT4-fs: Ignoring removed nomblk_io_submit option [ 40.304716][ T3957] EXT4-fs (loop4): mounted filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09 r/w without journal. Quota mode: writeback. [ 40.311338][ T3945] EXT4-fs: Remounting fs w/o journal so ignoring data_err option [ 40.314803][ T3949] macsec1: left allmulticast mode [ 40.335381][ T3957] ext4 filesystem being mounted at /34/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 40.336579][ T3949] bridge0: left allmulticast mode [ 40.354751][ T3949] bridge0: left promiscuous mode [ 40.356838][ T3945] EXT4-fs (loop3): re-mounted 00000000-0000-0000-0000-000000000000. [ 40.408893][ T160] batman_adv: batadv4: No IGMP Querier present - multicast optimizations disabled [ 40.418108][ T160] batman_adv: batadv4: No MLD Querier present - multicast optimizations disabled [ 40.430839][ T3311] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 40.441895][ T3300] EXT4-fs (loop4): unmounting filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09. [ 40.464245][ T3963] bridge0: port 6(batadv4) entered blocking state [ 40.470798][ T3963] bridge0: port 6(batadv4) entered disabled state [ 40.477539][ T3963] batadv4: entered allmulticast mode [ 40.489426][ T3963] batadv4: entered promiscuous mode [ 40.494868][ T3966] loop3: detected capacity change from 0 to 2048 [ 40.523098][ T3966] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 40.535284][ T3969] loop4: detected capacity change from 0 to 2048 [ 40.539059][ T3966] EXT4-fs error (device loop3): ext4_validate_block_bitmap:441: comm syz.3.191: bg 0: block 234: padding at end of block bitmap is not set [ 40.574092][ T3969] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 40.589578][ T3977] loop0: detected capacity change from 0 to 128 [ 40.594215][ T3969] EXT4-fs error (device loop4): ext4_validate_block_bitmap:441: comm syz.4.192: bg 0: block 234: padding at end of block bitmap is not set [ 40.599528][ T3977] vfat: Unknown parameter 'shor|name' [ 40.610498][ T3311] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 40.621209][ T3977] 9pnet_virtio: no channels available for device kmem_cache_free [ 40.650578][ T3300] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 40.732507][ T3985] netlink: 15743 bytes leftover after parsing attributes in process `syz.3.195'. [ 40.867493][ T3988] loop0: detected capacity change from 0 to 2048 [ 40.886295][ T3299] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 40.921850][ T2990] loop0: p4 < > [ 40.929854][ T2990] loop0: p4 < > [ 40.934846][ T3988] loop0: p4 < > [ 40.953913][ T2990] loop0: p4 < > [ 40.968408][ T3452] batman_adv: batadv4: No IGMP Querier present - multicast optimizations disabled [ 40.977627][ T3452] batman_adv: batadv4: No MLD Querier present - multicast optimizations disabled [ 40.988115][ T3988] bridge0: entered promiscuous mode [ 41.005918][ T3988] macsec1: entered promiscuous mode [ 41.017975][ T3988] bridge0: port 7(macsec1) entered blocking state [ 41.024480][ T3988] bridge0: port 7(macsec1) entered disabled state [ 41.025315][ T3988] macsec1: entered allmulticast mode [ 41.025393][ T3988] bridge0: entered allmulticast mode [ 41.026871][ T3988] macsec1: left allmulticast mode [ 41.026963][ T3988] bridge0: left allmulticast mode [ 41.027636][ T3988] bridge0: left promiscuous mode [ 41.044486][ T3994] loop1: detected capacity change from 0 to 1024 [ 41.047113][ T3994] EXT4-fs: Ignoring removed orlov option [ 41.074597][ T3994] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 41.138074][ T3299] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 41.154413][ T4000] loop0: detected capacity change from 0 to 128 [ 41.221826][ T4000] EXT4-fs (loop0): mounted filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09 r/w without journal. Quota mode: writeback. [ 41.222345][ T4007] loop2: detected capacity change from 0 to 2048 [ 41.244965][ T4000] ext4 filesystem being mounted at /40/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 41.270444][ T4007] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 41.351394][ T3307] EXT4-fs (loop0): unmounting filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09. [ 41.368777][ T4007] EXT4-fs error (device loop2): ext4_validate_block_bitmap:441: comm syz.2.206: bg 0: block 234: padding at end of block bitmap is not set [ 41.381249][ T4014] netlink: 4 bytes leftover after parsing attributes in process `syz.1.209'. [ 41.419397][ T4020] bridge0: port 7(batadv5) entered blocking state [ 41.426042][ T4020] bridge0: port 7(batadv5) entered disabled state [ 41.455696][ T4020] batadv5: entered allmulticast mode [ 41.461727][ T4020] batadv5: entered promiscuous mode [ 41.467669][ T29] kauditd_printk_skb: 574 callbacks suppressed [ 41.467680][ T29] audit: type=1326 audit(1754200572.012:1253): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4024 comm="syz.1.214" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f38de51eb69 code=0x7ffc0000 [ 41.472319][ T3302] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 41.473938][ T29] audit: type=1326 audit(1754200572.012:1254): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4024 comm="syz.1.214" exe="/root/syz-executor" sig=0 arch=c000003e syscall=239 compat=0 ip=0x7f38de51eb69 code=0x7ffc0000 [ 41.529527][ T29] audit: type=1326 audit(1754200572.012:1255): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4024 comm="syz.1.214" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f38de51eb69 code=0x7ffc0000 [ 41.545447][ T4026] bridge0: port 5(batadv3) entered blocking state [ 41.559375][ T4026] bridge0: port 5(batadv3) entered disabled state [ 41.566244][ T4026] batadv3: entered allmulticast mode [ 41.598792][ T4026] batadv3: entered promiscuous mode [ 41.606160][ T29] audit: type=1400 audit(1754200572.092:1256): avc: denied { create } for pid=4027 comm="syz.1.215" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=xdp_socket permissive=1 [ 41.639419][ T4034] loop0: detected capacity change from 0 to 1024 [ 41.652961][ T4034] EXT4-fs: Ignoring removed orlov option [ 41.692460][ T29] audit: type=1326 audit(1754200572.242:1257): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4038 comm="syz.3.220" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f0644b0eb69 code=0x7ffc0000 [ 41.693183][ T4034] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 41.715904][ T29] audit: type=1326 audit(1754200572.242:1258): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4038 comm="syz.3.220" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f0644b0eb69 code=0x7ffc0000 [ 41.751259][ T29] audit: type=1326 audit(1754200572.252:1259): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4038 comm="syz.3.220" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f0644b0eb69 code=0x7ffc0000 [ 41.759089][ T4034] EXT4-fs: Ignoring sb option on remount [ 41.774596][ T29] audit: type=1326 audit(1754200572.252:1260): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4038 comm="syz.3.220" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f0644b0eb69 code=0x7ffc0000 [ 41.774627][ T29] audit: type=1326 audit(1754200572.252:1261): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4038 comm="syz.3.220" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f0644b0eb69 code=0x7ffc0000 [ 41.780311][ T4034] EXT4-fs: Ignoring removed orlov option [ 41.780931][ T4034] EXT4-fs: Ignoring removed nomblk_io_submit option [ 41.839296][ T4034] EXT4-fs: Remounting fs w/o journal so ignoring data_err option [ 41.858869][ T4034] EXT4-fs (loop0): re-mounted 00000000-0000-0000-0000-000000000000. [ 41.872658][ T4045] netlink: 15743 bytes leftover after parsing attributes in process `syz.4.219'. [ 41.918459][ T4049] loop2: detected capacity change from 0 to 2048 [ 41.920250][ T41] batman_adv: batadv5: No IGMP Querier present - multicast optimizations disabled [ 41.934117][ T41] batman_adv: batadv5: No MLD Querier present - multicast optimizations disabled [ 41.968229][ T4049] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 42.015099][ T4049] EXT4-fs error (device loop2): ext4_validate_block_bitmap:441: comm syz.2.222: bg 0: block 234: padding at end of block bitmap is not set [ 42.057069][ T4058] 9pnet_fd: Insufficient options for proto=fd [ 42.064485][ T4058] binfmt_misc: register: failed to install interpreter file ./file2 [ 42.077324][ T3307] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 42.085085][ T29] audit: type=1326 audit(1754200572.362:1262): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4038 comm="syz.3.220" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f0644b0eb69 code=0x7ffc0000 [ 42.126889][ T41] batman_adv: batadv3: No IGMP Querier present - multicast optimizations disabled [ 42.136149][ T41] batman_adv: batadv3: No MLD Querier present - multicast optimizations disabled [ 42.167107][ T4066] syz.1.224 uses obsolete (PF_INET,SOCK_PACKET) [ 42.174725][ T4066] netlink: 4 bytes leftover after parsing attributes in process `syz.1.224'. [ 42.234867][ T3302] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 42.281981][ T4079] netlink: 4 bytes leftover after parsing attributes in process `syz.2.226'. [ 42.396893][ T4083] loop0: detected capacity change from 0 to 2048 [ 42.449047][ T4008] loop0: p4 < > [ 42.462730][ T4083] loop0: p4 < > [ 42.470581][ T2990] loop0: p4 < > [ 42.505567][ T4093] netlink: 4 bytes leftover after parsing attributes in process `syz.3.235'. [ 42.535061][ T4008] udevd[4008]: inotify_add_watch(7, /dev/loop0p4, 10) failed: No such file or directory [ 42.555862][ T4008] udevd[4008]: inotify_add_watch(7, /dev/loop0p4, 10) failed: No such file or directory [ 42.588844][ T4008] udevd[4008]: inotify_add_watch(7, /dev/loop0p4, 10) failed: No such file or directory [ 42.637959][ T4105] loop3: detected capacity change from 0 to 1024 [ 42.654848][ T4105] EXT4-fs: Ignoring removed orlov option [ 42.671545][ T4109] loop2: detected capacity change from 0 to 256 [ 42.683547][ T4105] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 42.689209][ T4107] loop0: detected capacity change from 0 to 1024 [ 42.704328][ T4105] FAULT_INJECTION: forcing a failure. [ 42.704328][ T4105] name failslab, interval 1, probability 0, space 0, times 0 [ 42.717005][ T4105] CPU: 1 UID: 0 PID: 4105 Comm: syz.3.240 Not tainted 6.16.0-syzkaller-11241-g186f3edfdd41 #0 PREEMPT(voluntary) [ 42.717041][ T4105] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 07/12/2025 [ 42.717055][ T4105] Call Trace: [ 42.717062][ T4105] [ 42.717069][ T4105] __dump_stack+0x1d/0x30 [ 42.717090][ T4105] dump_stack_lvl+0xe8/0x140 [ 42.717106][ T4105] dump_stack+0x15/0x1b [ 42.717175][ T4105] should_fail_ex+0x265/0x280 [ 42.717209][ T4105] should_failslab+0x8c/0xb0 [ 42.717230][ T4105] kmem_cache_alloc_noprof+0x50/0x310 [ 42.717391][ T4105] ? getname_flags+0x80/0x3b0 [ 42.717498][ T4105] ? fput+0x8f/0xc0 [ 42.717534][ T4105] getname_flags+0x80/0x3b0 [ 42.717559][ T4105] __x64_sys_mkdirat+0x40/0x60 [ 42.717577][ T4105] x64_sys_call+0x2b7/0x2ff0 [ 42.717596][ T4105] do_syscall_64+0xd2/0x200 [ 42.717631][ T4105] ? arch_exit_to_user_mode_prepare+0x27/0x60 [ 42.717653][ T4105] ? irqentry_exit_to_user_mode+0x7e/0xa0 [ 42.717677][ T4105] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 42.717701][ T4105] RIP: 0033:0x7f0644b0d3d7 [ 42.717777][ T4105] Code: 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 83 c8 ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 44 00 00 b8 02 01 00 00 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 42.717796][ T4105] RSP: 002b:00007f064316ee68 EFLAGS: 00000246 ORIG_RAX: 0000000000000102 [ 42.717817][ T4105] RAX: ffffffffffffffda RBX: 00007f064316eef0 RCX: 00007f0644b0d3d7 [ 42.717830][ T4105] RDX: 00000000000001ff RSI: 0000200000000f00 RDI: 00000000ffffff9c [ 42.717899][ T4105] RBP: 0000200000000f40 R08: 0000200000000000 R09: 0000000000000000 [ 42.717909][ T4105] R10: 0000200000000f40 R11: 0000000000000246 R12: 0000200000000f00 [ 42.717920][ T4105] R13: 00007f064316eeb0 R14: 0000000000000000 R15: 00002000000008c0 [ 42.717939][ T4105] [ 42.759949][ T4105] EXT4-fs: Ignoring sb option on remount [ 42.764288][ T4107] EXT4-fs: Ignoring removed orlov option [ 42.768884][ T4105] EXT4-fs: Ignoring removed orlov option [ 42.911182][ T4105] EXT4-fs: Ignoring removed nomblk_io_submit option [ 42.917853][ T4105] EXT4-fs: Remounting fs w/o journal so ignoring data_err option [ 42.935922][ T4107] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 42.946258][ T4105] EXT4-fs (loop3): re-mounted 00000000-0000-0000-0000-000000000000. [ 42.976703][ T4107] EXT4-fs: Ignoring sb option on remount [ 42.982447][ T4107] EXT4-fs: Ignoring removed orlov option [ 43.015276][ T4107] EXT4-fs: Ignoring removed nomblk_io_submit option [ 43.025275][ T4107] EXT4-fs: Remounting fs w/o journal so ignoring data_err option [ 43.033045][ T4123] netlink: 'syz.1.245': attribute type 12 has an invalid length. [ 43.042615][ T4125] netlink: 15743 bytes leftover after parsing attributes in process `syz.2.244'. [ 43.051065][ T4124] EXT4-fs error (device loop3): ext4_validate_block_bitmap:441: comm syz.3.240: bg 0: block 88: padding at end of block bitmap is not set [ 43.077542][ T4107] EXT4-fs (loop0): re-mounted 00000000-0000-0000-0000-000000000000. [ 43.256337][ T4132] EXT4-fs error (device loop0): ext4_validate_block_bitmap:441: comm syz.0.241: bg 0: block 88: padding at end of block bitmap is not set [ 43.391369][ T3311] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 43.568290][ T3307] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 43.621302][ T4143] loop3: detected capacity change from 0 to 1024 [ 43.628004][ T4143] EXT4-fs: Ignoring removed orlov option [ 43.700439][ T4143] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 43.836198][ T3311] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 43.942359][ T4161] loop2: detected capacity change from 0 to 2048 [ 43.960978][ T4161] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 43.976911][ T4161] EXT4-fs error (device loop2): ext4_validate_block_bitmap:441: comm syz.2.258: bg 0: block 234: padding at end of block bitmap is not set [ 43.995615][ T4162] loop1: detected capacity change from 0 to 512 [ 44.011099][ T4162] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 44.020510][ T3302] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 44.023695][ T4162] ext4 filesystem being mounted at /53/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 44.057941][ T4170] loop3: detected capacity change from 0 to 512 [ 44.067501][ T4170] EXT4-fs error (device loop3): ext4_iget_extra_inode:5104: inode #15: comm syz.3.261: corrupted in-inode xattr: invalid ea_ino [ 44.091430][ T4173] loop2: detected capacity change from 0 to 2048 [ 44.094423][ T4170] EXT4-fs error (device loop3): ext4_orphan_get:1397: comm syz.3.261: couldn't read orphan inode 15 (err -117) [ 44.110212][ T4170] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 44.144558][ T3311] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 44.154471][ T4008] loop2: p4 < > [ 44.164994][ T4173] loop2: p4 < > [ 44.218037][ T4179] loop2: detected capacity change from 0 to 128 [ 44.224681][ T4181] loop3: detected capacity change from 0 to 128 [ 44.236668][ T4181] EXT4-fs (loop3): mounted filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09 r/w without journal. Quota mode: writeback. [ 44.238756][ T4179] EXT4-fs (loop2): mounted filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09 r/w without journal. Quota mode: writeback. [ 44.261344][ T4181] ext4 filesystem being mounted at /65/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 44.275948][ T4179] ext4 filesystem being mounted at /48/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 44.300301][ T4185] netlink: 'syz.4.266': attribute type 12 has an invalid length. [ 44.341538][ T3311] EXT4-fs (loop3): unmounting filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09. [ 44.372002][ T3302] EXT4-fs (loop2): unmounting filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09. [ 44.421579][ T4189] netlink: 16 bytes leftover after parsing attributes in process `syz.3.269'. [ 44.460964][ T4193] loop3: detected capacity change from 0 to 512 [ 44.471991][ T4193] EXT4-fs (loop3): Cannot turn on journaled quota: type 0: error -2 [ 44.481551][ T4193] EXT4-fs error (device loop3): ext4_free_branches:1023: inode #13: comm syz.3.270: invalid indirect mapped block 2683928664 (level 1) [ 44.505313][ T4193] EXT4-fs (loop3): 1 truncate cleaned up [ 44.514259][ T4193] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 44.515598][ T4196] bridge0: port 4(batadv2) entered blocking state [ 44.533232][ T4196] bridge0: port 4(batadv2) entered disabled state [ 44.551361][ T4196] batadv2: entered allmulticast mode [ 44.557583][ T4196] batadv2: entered promiscuous mode [ 44.567018][ T4193] SELinux: policydb magic number 0x75636573 does not match expected magic number 0xf97cff8c [ 44.580593][ T4193] SELinux: failed to load policy [ 44.620588][ T4200] loop2: detected capacity change from 0 to 2048 [ 44.644187][ T4200] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 44.663088][ T3311] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 44.663340][ T4200] EXT4-fs error (device loop2): ext4_validate_block_bitmap:441: comm syz.2.273: bg 0: block 234: padding at end of block bitmap is not set [ 44.723454][ T3302] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 44.735835][ T3299] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 44.750031][ T4210] loop0: detected capacity change from 0 to 128 [ 44.804867][ T4210] ext4 filesystem being mounted at /56/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 44.833171][ T4223] 9pnet_fd: Insufficient options for proto=fd [ 44.843307][ T4225] bridge0: port 6(batadv4) entered blocking state [ 44.849895][ T4225] bridge0: port 6(batadv4) entered disabled state [ 44.865560][ T4225] batadv4: entered allmulticast mode [ 44.871533][ T4225] batadv4: entered promiscuous mode [ 44.898842][ T4229] netlink: 4 bytes leftover after parsing attributes in process `syz.1.286'. [ 45.022066][ T41] batman_adv: batadv2: No IGMP Querier present - multicast optimizations disabled [ 45.031392][ T41] batman_adv: batadv2: No MLD Querier present - multicast optimizations disabled [ 45.095023][ T4255] 9pnet_fd: Insufficient options for proto=fd [ 45.216986][ T4268] loop0: detected capacity change from 0 to 2048 [ 45.291450][ T4268] loop0: p4 < > [ 45.304452][ T4278] loop4: detected capacity change from 0 to 1024 [ 45.313754][ T4278] EXT4-fs: Ignoring removed orlov option [ 45.354243][ T4268] bridge0: entered promiscuous mode [ 45.366088][ T3452] batman_adv: batadv4: No IGMP Querier present - multicast optimizations disabled [ 45.375327][ T3452] batman_adv: batadv4: No MLD Querier present - multicast optimizations disabled [ 45.386422][ T4291] 9pnet_fd: Insufficient options for proto=fd [ 45.394923][ T4287] EXT4-fs error (device loop4): ext4_validate_block_bitmap:441: comm ext4lazyinit: bg 0: block 88: padding at end of block bitmap is not set [ 45.410178][ T4268] macsec1: entered promiscuous mode [ 45.421095][ T4268] bridge0: port 8(macsec1) entered blocking state [ 45.427705][ T4268] bridge0: port 8(macsec1) entered disabled state [ 45.435179][ T4268] macsec1: entered allmulticast mode [ 45.440503][ T4268] bridge0: entered allmulticast mode [ 45.447375][ T4268] macsec1: left allmulticast mode [ 45.452486][ T4268] bridge0: left allmulticast mode [ 45.479231][ T4268] bridge0: left promiscuous mode [ 45.505550][ T4298] loop1: detected capacity change from 0 to 1024 [ 45.515088][ T4298] EXT4-fs: Ignoring removed orlov option [ 45.562470][ T4298] EXT4-fs: Ignoring sb option on remount [ 45.568172][ T4298] EXT4-fs: Ignoring removed orlov option [ 45.575242][ T4298] EXT4-fs: Ignoring removed nomblk_io_submit option [ 45.585356][ T4298] EXT4-fs: Remounting fs w/o journal so ignoring data_err option [ 45.603263][ T4298] EXT4-fs (loop1): re-mounted 00000000-0000-0000-0000-000000000000. [ 45.716530][ T4317] 9pnet_fd: Insufficient options for proto=fd [ 45.773974][ T4298] EXT4-fs error (device loop1): ext4_validate_block_bitmap:441: comm syz.1.316: bg 0: block 88: padding at end of block bitmap is not set [ 45.793449][ T4323] loop4: detected capacity change from 0 to 256 [ 45.929643][ T4298] syz.1.316 (4298) used greatest stack depth: 10704 bytes left [ 46.122279][ T4350] netlink: 32 bytes leftover after parsing attributes in process `syz.1.337'. [ 46.221179][ T4356] netlink: 16 bytes leftover after parsing attributes in process `syz.2.339'. [ 46.590411][ T4386] loop2: detected capacity change from 0 to 1024 [ 46.622099][ T29] kauditd_printk_skb: 785 callbacks suppressed [ 46.622112][ T29] audit: type=1400 audit(1754200577.182:2048): avc: denied { mounton } for pid=4385 comm="syz.2.345" path="/65/file1" dev="tmpfs" ino=375 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:user_tmpfs_t tclass=dir permissive=1 [ 46.687904][ T4388] loop0: detected capacity change from 0 to 1024 [ 46.696834][ T29] audit: type=1400 audit(1754200577.252:2049): avc: denied { mount } for pid=4385 comm="syz.2.345" name="/" dev="loop2" ino=2 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fs_t tclass=filesystem permissive=1 [ 46.724353][ T29] audit: type=1400 audit(1754200577.262:2050): avc: denied { execmem } for pid=4385 comm="syz.2.345" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=process permissive=1 [ 46.944182][ T4399] loop4: detected capacity change from 0 to 2048 [ 46.958964][ T29] audit: type=1400 audit(1754200577.522:2051): avc: denied { add_name } for pid=4385 comm="syz.2.345" name="bus" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=dir permissive=1 [ 46.979461][ T29] audit: type=1400 audit(1754200577.522:2052): avc: denied { create } for pid=4385 comm="syz.2.345" name="bus" scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:unlabeled_t tclass=file permissive=1 [ 47.025649][ T4399] EXT4-fs error (device loop4): ext4_validate_block_bitmap:441: comm syz.4.349: bg 0: block 234: padding at end of block bitmap is not set [ 47.038697][ T29] audit: type=1400 audit(1754200577.562:2053): avc: denied { read write open } for pid=4385 comm="syz.2.345" path="/65/file1/bus" dev="loop2" ino=18 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:unlabeled_t tclass=file permissive=1 [ 47.063157][ T29] audit: type=1400 audit(1754200577.582:2054): avc: denied { create } for pid=4398 comm="syz.4.349" name="bus" scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:unlabeled_t tclass=dir permissive=1 [ 47.077092][ T4386] EXT4-fs error (device loop2): mb_free_blocks:2017: group 0, inode 18: block 305: [ 47.083087][ T29] audit: type=1400 audit(1754200577.582:2055): avc: denied { setattr } for pid=4398 comm="syz.4.349" name="bus" dev="loop4" ino=18 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:unlabeled_t tclass=dir permissive=1 [ 47.083089][ T4386] freeing already freed block (bit 19); block bitmap corrupt. [ 47.114389][ T4403] FAULT_INJECTION: forcing a failure. [ 47.114389][ T4403] name fail_usercopy, interval 1, probability 0, space 0, times 1 [ 47.134568][ T4403] CPU: 0 UID: 0 PID: 4403 Comm: syz.0.346 Not tainted 6.16.0-syzkaller-11241-g186f3edfdd41 #0 PREEMPT(voluntary) [ 47.134594][ T4403] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 07/12/2025 [ 47.134737][ T4403] Call Trace: [ 47.134744][ T4403] [ 47.134750][ T4403] __dump_stack+0x1d/0x30 [ 47.134769][ T4403] dump_stack_lvl+0xe8/0x140 [ 47.134786][ T4403] dump_stack+0x15/0x1b [ 47.134803][ T4403] should_fail_ex+0x265/0x280 [ 47.134889][ T4403] should_fail+0xb/0x20 [ 47.134916][ T4403] should_fail_usercopy+0x1a/0x20 [ 47.134933][ T4403] _copy_to_user+0x20/0xa0 [ 47.134977][ T4403] simple_read_from_buffer+0xb5/0x130 [ 47.135002][ T4403] proc_fail_nth_read+0x10e/0x150 [ 47.135026][ T4403] ? __pfx_proc_fail_nth_read+0x10/0x10 [ 47.135121][ T4403] vfs_read+0x1a0/0x6f0 [ 47.135219][ T4403] ? __rcu_read_unlock+0x4f/0x70 [ 47.135307][ T4403] ? __fget_files+0x184/0x1c0 [ 47.135335][ T4403] ksys_read+0xda/0x1a0 [ 47.135355][ T4403] __x64_sys_read+0x40/0x50 [ 47.135374][ T4403] x64_sys_call+0x27bc/0x2ff0 [ 47.135397][ T4403] do_syscall_64+0xd2/0x200 [ 47.135540][ T4403] ? irqentry_exit_to_user_mode+0x7e/0xa0 [ 47.135562][ T4403] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 47.135585][ T4403] RIP: 0033:0x7f72322cd57c [ 47.135601][ T4403] Code: ec 28 48 89 54 24 18 48 89 74 24 10 89 7c 24 08 e8 99 93 02 00 48 8b 54 24 18 48 8b 74 24 10 41 89 c0 8b 7c 24 08 31 c0 0f 05 <48> 3d 00 f0 ff ff 77 34 44 89 c7 48 89 44 24 08 e8 ef 93 02 00 48 [ 47.135619][ T4403] RSP: 002b:00007f723090e030 EFLAGS: 00000246 ORIG_RAX: 0000000000000000 [ 47.135638][ T4403] RAX: ffffffffffffffda RBX: 00007f72324f6080 RCX: 00007f72322cd57c [ 47.135710][ T4403] RDX: 000000000000000f RSI: 00007f723090e0a0 RDI: 0000000000000007 [ 47.135721][ T4403] RBP: 00007f723090e090 R08: 0000000000000000 R09: 0000000000000003 [ 47.135731][ T4403] R10: 0000000000007000 R11: 0000000000000246 R12: 0000000000000001 [ 47.135741][ T4403] R13: 0000000000000000 R14: 00007f72324f6080 R15: 00007ffe99ef4f08 [ 47.135756][ T4403] [ 47.398719][ T29] audit: type=1400 audit(1754200577.922:2056): avc: denied { unmount } for pid=3300 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fs_t tclass=filesystem permissive=1 [ 47.418529][ T29] audit: type=1326 audit(1754200577.942:2057): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4401 comm="syz.3.350" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f0644b0eb69 code=0x7ffc0000 [ 47.455537][ T4407] loop1: detected capacity change from 0 to 1024 [ 47.524368][ T4417] loop2: detected capacity change from 0 to 512 [ 47.556346][ T4417] EXT4-fs error (device loop2): ext4_iget_extra_inode:5104: inode #15: comm syz.2.357: corrupted in-inode xattr: invalid ea_ino [ 47.630399][ T4425] FAULT_INJECTION: forcing a failure. [ 47.630399][ T4425] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 47.643511][ T4425] CPU: 0 UID: 0 PID: 4425 Comm: syz.4.359 Not tainted 6.16.0-syzkaller-11241-g186f3edfdd41 #0 PREEMPT(voluntary) [ 47.643537][ T4425] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 07/12/2025 [ 47.643601][ T4425] Call Trace: [ 47.643606][ T4425] [ 47.643613][ T4425] __dump_stack+0x1d/0x30 [ 47.643632][ T4425] dump_stack_lvl+0xe8/0x140 [ 47.643649][ T4425] dump_stack+0x15/0x1b [ 47.643664][ T4425] should_fail_ex+0x265/0x280 [ 47.643697][ T4425] should_fail+0xb/0x20 [ 47.643723][ T4425] should_fail_usercopy+0x1a/0x20 [ 47.643740][ T4425] _copy_from_user+0x1c/0xb0 [ 47.643779][ T4425] __tun_chr_ioctl+0x147/0x14c0 [ 47.643810][ T4425] ? __pfx_tun_chr_ioctl+0x10/0x10 [ 47.643865][ T4425] tun_chr_ioctl+0x27/0x40 [ 47.643894][ T4425] __se_sys_ioctl+0xcb/0x140 [ 47.644005][ T4425] __x64_sys_ioctl+0x43/0x50 [ 47.644093][ T4425] x64_sys_call+0x1816/0x2ff0 [ 47.644112][ T4425] do_syscall_64+0xd2/0x200 [ 47.644190][ T4425] ? arch_exit_to_user_mode_prepare+0x27/0x60 [ 47.644354][ T4425] ? irqentry_exit_to_user_mode+0x7e/0xa0 [ 47.644376][ T4425] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 47.644432][ T4425] RIP: 0033:0x7f500846eb69 [ 47.644447][ T4425] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 47.644465][ T4425] RSP: 002b:00007f5006ad7038 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 47.644481][ T4425] RAX: ffffffffffffffda RBX: 00007f5008695fa0 RCX: 00007f500846eb69 [ 47.644492][ T4425] RDX: 0000200000000100 RSI: 00000000400454ca RDI: 0000000000000004 [ 47.644536][ T4425] RBP: 00007f5006ad7090 R08: 0000000000000000 R09: 0000000000000000 [ 47.644548][ T4425] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 47.644560][ T4425] R13: 0000000000000000 R14: 00007f5008695fa0 R15: 00007ffc27b29878 [ 47.644577][ T4425] [ 47.854128][ T4426] loop0: detected capacity change from 0 to 2048 [ 47.860800][ T4417] EXT4-fs error (device loop2): ext4_orphan_get:1397: comm syz.2.357: couldn't read orphan inode 15 (err -117) [ 47.893668][ T4008] loop0: p4 < > [ 47.905653][ T4426] loop0: p4 < > [ 47.908286][ T4431] bridge0: entered promiscuous mode [ 47.922441][ T2990] loop0: p4 < > [ 47.928874][ T4431] macsec1: entered promiscuous mode [ 47.935042][ T4431] bridge0: port 7(macsec1) entered blocking state [ 47.941689][ T4431] bridge0: port 7(macsec1) entered disabled state [ 47.948664][ T4431] macsec1: entered allmulticast mode [ 47.954101][ T4431] bridge0: entered allmulticast mode [ 47.963512][ T4431] macsec1: left allmulticast mode [ 47.968614][ T4431] bridge0: left allmulticast mode [ 47.976077][ T4407] EXT4-fs error (device loop1): mb_free_blocks:2017: group 0, inode 18: block 305:freeing already freed block (bit 19); block bitmap corrupt. [ 48.004150][ T4431] bridge0: left promiscuous mode [ 48.051389][ T4426] bridge0: entered promiscuous mode [ 48.056680][ T4426] macsec1: entered promiscuous mode [ 48.109570][ T4426] bridge0: port 8(macsec1) entered blocking state [ 48.116035][ T4426] bridge0: port 8(macsec1) entered disabled state [ 48.141902][ T4426] macsec1: entered allmulticast mode [ 48.147238][ T4426] bridge0: entered allmulticast mode [ 48.218556][ T4449] futex_wake_op: syz.1.365 tries to shift op by -1; fix this program [ 48.220237][ T4426] macsec1: left allmulticast mode [ 48.231940][ T4426] bridge0: left allmulticast mode [ 48.242562][ T4426] bridge0: left promiscuous mode [ 48.260917][ T4447] loop2: detected capacity change from 0 to 512 [ 48.283017][ T4447] ext4 filesystem being mounted at /70/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 48.363348][ T4458] loop0: detected capacity change from 0 to 128 [ 48.382929][ T4456] bridge0: port 7(batadv5) entered blocking state [ 48.389526][ T4456] bridge0: port 7(batadv5) entered disabled state [ 48.391411][ T4458] ext4 filesystem being mounted at /72/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 48.400619][ T4456] batadv5: entered allmulticast mode [ 48.426313][ T4456] batadv5: entered promiscuous mode [ 48.537527][ T4468] bridge0: port 8(batadv6) entered blocking state [ 48.544130][ T4468] bridge0: port 8(batadv6) entered disabled state [ 48.555180][ T4468] batadv6: entered allmulticast mode [ 48.567590][ T4468] batadv6: entered promiscuous mode [ 48.792540][ T4486] netlink: 4 bytes leftover after parsing attributes in process `syz.0.383'. [ 48.815109][ T2990] ================================================================== [ 48.823198][ T2990] BUG: KCSAN: data-race in d_delete / lookup_fast [ 48.829613][ T2990] [ 48.831924][ T2990] read-write to 0xffff888106eb6240 of 4 bytes by task 4008 on cpu 1: [ 48.839971][ T2990] d_delete+0x15a/0x180 [ 48.844131][ T2990] d_delete_notify+0x32/0x100 [ 48.848796][ T2990] vfs_unlink+0x30b/0x420 [ 48.853108][ T2990] do_unlinkat+0x24e/0x480 [ 48.857510][ T2990] __x64_sys_unlink+0x2e/0x40 [ 48.862173][ T2990] x64_sys_call+0x2dc0/0x2ff0 [ 48.866835][ T2990] do_syscall_64+0xd2/0x200 [ 48.871327][ T2990] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 48.877204][ T2990] [ 48.879508][ T2990] read to 0xffff888106eb6240 of 4 bytes by task 2990 on cpu 0: [ 48.887030][ T2990] lookup_fast+0xf0/0x320 [ 48.891346][ T2990] walk_component+0x3f/0x220 [ 48.895926][ T2990] path_lookupat+0xfe/0x2a0 [ 48.900421][ T2990] filename_lookup+0x147/0x340 [ 48.905174][ T2990] do_readlinkat+0x7d/0x320 [ 48.909668][ T2990] __x64_sys_readlink+0x47/0x60 [ 48.914508][ T2990] x64_sys_call+0x28da/0x2ff0 [ 48.919166][ T2990] do_syscall_64+0xd2/0x200 [ 48.923653][ T2990] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 48.929526][ T2990] [ 48.931837][ T2990] value changed: 0x00300180 -> 0x00004080 [ 48.937530][ T2990] [ 48.939834][ T2990] Reported by Kernel Concurrency Sanitizer on: [ 48.945960][ T2990] CPU: 0 UID: 0 PID: 2990 Comm: udevd Not tainted 6.16.0-syzkaller-11241-g186f3edfdd41 #0 PREEMPT(voluntary) [ 48.957569][ T2990] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 07/12/2025 [ 48.967621][ T2990] ================================================================== [ 48.985486][ T41] batman_adv: batadv5: No IGMP Querier present - multicast optimizations disabled [ 48.994724][ T41] batman_adv: batadv5: No MLD Querier present - multicast optimizations disabled [ 49.040496][ T41] batman_adv: batadv6: No IGMP Querier present - multicast optimizations disabled [ 49.049750][ T41] batman_adv: batadv6: No MLD Querier present - multicast optimizations disabled