last executing test programs: 7.875411312s ago: executing program 3 (id=915): bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000240)=ANY=[@ANYBLOB="1800000000000000000000000000000018000000", @ANYRES32=0xffffffffffffffff, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b7040000f66f63bb850000004300000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000240)=ANY=[], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000340)={&(0x7f0000000300)='kfree\x00', r1}, 0x10) r2 = syz_open_dev$usbfs(&(0x7f0000000100), 0x75, 0x1a1281) ioctl$USBDEVFS_FREE_STREAMS(r2, 0x802c550a, &(0x7f0000000000)=ANY=[@ANYBLOB="02002303100007006000000002000020d3"]) ioctl$AUTOFS_IOC_FAIL(r2, 0x4008550d, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000180)=@base={0xb, 0x7, 0x10001, 0x9, 0x1, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) r3 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0x1b, 0x0, 0x0, 0x8000, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000240)=ANY=[@ANYBLOB="1800000000000000000000000000000018120000", @ANYRES32=r3, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000002010000850000004300000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f00000008c0)=ANY=[], 0x0, 0x0, 0x0, 0x0, 0x100, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, @void, @value}, 0x94) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0x200000000000009b, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000085000000070000001801000020756c2500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b70300000000a5df850000002d00000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000040)={0x0}, 0x18) socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000940)) bpf$BPF_GET_MAP_INFO(0xf, 0x0, 0x0) socketpair(0x1, 0x2, 0x0, &(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0xc, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000040)='sched_switch\x00', r5}, 0x10) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_procfs$namespace(0x0, 0x0) socketpair(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r6, 0x89a0, &(0x7f0000000080)) ioctl$PERF_EVENT_IOC_SET_FILTER(r4, 0x89a1, &(0x7f0000000080)) r7 = bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000380)={&(0x7f00000002c0)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x3, [@typedef={0x1, 0x0, 0x0, 0x8, 0x1}, @const={0x4, 0x0, 0x0, 0xa, 0x5}]}, {0x0, [0x61]}}, &(0x7f0000000600)=""/198, 0x33, 0xc6, 0x0, 0xb, 0x0, @void, @value}, 0x28) r8 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f00000003c0)=ANY=[@ANYRESOCT, @ANYRES64=r0, @ANYRES8, @ANYRES8=r0], &(0x7f0000000200)='GPL\x00', 0x0, 0x43, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, r7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000340)={&(0x7f0000000300)='kfree\x00', r8}, 0x10) r9 = io_uring_setup(0x3722, &(0x7f0000000440)={0x0, 0x0, 0x0, 0x0, 0xfffffffe}) io_uring_register$IORING_REGISTER_PBUF_RING(r9, 0x16, &(0x7f0000000740)={&(0x7f0000001000)={[{0x0}, {0x0}, {0x0}, {0x0}]}, 0x4}, 0x1) 7.516349685s ago: executing program 3 (id=923): mkdir(&(0x7f0000000000)='./file0\x00', 0x0) write$P9_RVERSION(0xffffffffffffffff, &(0x7f0000000300)=ANY=[@ANYBLOB="150000004effff000000000800395032303030"], 0x15) pipe2$9p(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RVERSION(r1, &(0x7f0000000300)=ANY=[@ANYBLOB="1500000065ffff0180"], 0x15) r2 = dup(r1) write$P9_RLERRORu(r2, &(0x7f0000000040)=ANY=[@ANYBLOB="8b"], 0x53) write$RDMA_USER_CM_CMD_SET_OPTION(r2, &(0x7f0000000180)={0xe, 0x18, 0xfa00, @id_afonly={0x0}}, 0x20) r3 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0x1b, 0x0, 0x0, 0x8000, 0x0, 0xffffffffffffffff, 0x6, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x50) r4 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x7, &(0x7f0000000540)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r3], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000bc0)={&(0x7f0000000a80)='kfree\x00', r4}, 0x10) write$RDMA_USER_CM_CMD_BIND_IP(r2, &(0x7f00000002c0)={0x2, 0x28, 0xfa00, {0x0, {0xa, 0x0, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02'}}}, 0x30) write$binfmt_elf64(r2, &(0x7f0000000280)=ANY=[@ANYBLOB="7f450700000053c407cd"], 0x7c8) mount$9p_fd(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f00000000c0), 0x0, &(0x7f0000001340)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}, 0x2c, {[], [], 0x6b}}) chdir(&(0x7f0000000200)='./file0\x00') openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='pids.current\x00', 0x275a, 0x0) 7.499100847s ago: executing program 3 (id=924): prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000180)={0x1, &(0x7f0000000040)=[{0x200000000006, 0x0, 0x0, 0x7ffc0002}]}) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000180)=@base={0xb, 0x7, 0x10001, 0x9, 0x1, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) fremovexattr(0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f0000000000)={0x2, 0x80, 0x0, 0x3, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x9}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x40082406, &(0x7f00000001c0)='cpu>\'\'\t|\t') epoll_create1(0x0) epoll_pwait(0xffffffffffffffff, &(0x7f00000002c0)=[{}, {}, {}, {}, {}], 0x1, 0x0, 0x0, 0xffffffffffffffcd) r2 = socket(0xa, 0x2, 0x0) r3 = getpid() setreuid(0xee00, 0x0) r4 = syz_pidfd_open(r3, 0x0) setns(r4, 0x24020000) syz_clone3(&(0x7f00000008c0)={0x14840000, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, &(0x7f0000000880)=[0x0], 0x1}, 0x58) setsockopt$IP_VS_SO_SET_ADD(r2, 0x0, 0x482, &(0x7f0000000040)={0x100000011, @multicast2, 0x0, 0x0, 'lblcr\x00', 0x3, 0x7, 0xfffffffe}, 0x2c) r5 = socket$nl_generic(0x10, 0x3, 0x10) bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f00000004c0)=ANY=[@ANYBLOB="1b00000000000000000000000000040000000000", @ANYRES32=0x0, @ANYBLOB="000000000000d62a000000000000005eb35c4b5ecdee698c77df59018efbaf7e61c5fcc44df3d0d5290c2dd1f556e0a9d84372dbfb9e6169b5cf668685a4e3e93d186e236aee40634bba56a86a02e6eff43ff38396f8ca68bb722a31bc292f2cd73e089708f0508a4fd4d23cb86bc7", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB='\x00'/28], 0x48) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000340)='kfree\x00'}, 0x10) sendmsg$TIPC_NL_KEY_SET(r5, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000000)=ANY=[@ANYBLOB='T\x00\x00\x00', @ANYRES16, @ANYBLOB="0100000000000000000003000000400001802c0004001400010002000000ac1414aa00000000000000001400020002000000e000000200000000000004000d00010075"], 0x54}}, 0x0) 7.413733795s ago: executing program 3 (id=925): r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f00000001c0), 0xffffffffffffffff) sendmsg$TIPC_NL_MON_SET(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000004c0)=ANY=[@ANYBLOB="90000000", @ANYRES16=r1, @ANYBLOB="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"], 0x90}}, 0x20000001) r2 = socket$nl_rdma(0x10, 0x3, 0x14) sendmsg$RDMA_NLDEV_CMD_RES_GET(r2, &(0x7f0000000280)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000200)=ANY=[@ANYBLOB="18000000121401000000"], 0x18}}, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={0x0}, 0x18) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000180)={0x1, &(0x7f0000000100)=[{0x200000000006, 0x0, 0x0, 0x7ffc0002}]}) process_vm_readv(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="180000000000fd00000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000300000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) r3 = bpf$MAP_CREATE(0x0, &(0x7f0000000640)=ANY=[@ANYBLOB="170000000000000004000000ff00", @ANYBLOB], 0x48) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB, @ANYRES32=r3, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b7040000000000008500"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) r4 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f00000006c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000740)={&(0x7f0000000300)='sched_switch\x00', r4}, 0x10) socket$inet6(0xa, 0x2, 0x0) r5 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) r6 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r6, 0x1, r5, &(0x7f0000000000)={0x6000001c}) r7 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0xb, 0x7, 0x8, 0x8, 0x5, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000280)=@framed={{}, [@ringbuf_output={{0x18, 0x1, 0x1, 0x0, r7}, {0x7, 0x0, 0xb, 0x8, 0x0, 0x0, 0x9}, {}, {}, {}, {}, {}, {0x85, 0x0, 0x0, 0x3}}]}, &(0x7f0000000040)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) r8 = io_uring_setup(0x26fd, &(0x7f0000000000)={0x0, 0xb426, 0x40, 0x1, 0x242}) perf_event_open(&(0x7f0000000140)={0x5, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, @perf_bp={0x0, 0x2}, 0x0, 0x0, 0x0, 0x1}, 0x0, 0x0, 0xffffffffffffffff, 0x0) seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000040)={0x1, &(0x7f0000000000)=[{0x6}]}) syz_genetlink_get_family_id$batadv(0x0, 0xffffffffffffffff) close_range(r8, 0xffffffffffffffff, 0x0) 6.551918284s ago: executing program 3 (id=939): ioctl$AUTOFS_DEV_IOCTL_SETPIPEFD(0xffffffffffffffff, 0xc0189378, &(0x7f00000001c0)={{0x1, 0x1, 0x18, 0xffffffffffffffff, {0xffffffffffffffff}}, './file0\x00'}) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000000200)={0xffffffffffffffff, 0x58, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0}}, 0x10) r2 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000240)={0x18, 0x4, &(0x7f0000000000)=ANY=[@ANYBLOB="18010000202300800000000025ad9835850000007b00000095"], &(0x7f00000001c0)='GPL\x00', 0x4, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000140)='kmem_cache_free\x00', r2}, 0x10) name_to_handle_at(0xffffffffffffffff, &(0x7f0000000080)='.\x00', 0x0, 0x0, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r0, 0x8916, &(0x7f0000000340)={@mcast1, 0x49, r1}) r3 = socket$inet6_mptcp(0xa, 0x1, 0x106) connect$inet6(r3, &(0x7f0000000000)={0xa, 0x4001, 0x0, @loopback}, 0x1c) r4 = socket$nl_generic(0x10, 0x3, 0x10) r5 = syz_genetlink_get_family_id$mptcp(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$MPTCP_PM_CMD_SET_FLAGS(r4, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000280)={&(0x7f00000000c0)={0x34, r5, 0x1, 0xff1f0000, 0x0, {0x2}, [@MPTCP_PM_ATTR_ADDR={0x20, 0x1, 0x0, 0x1, [@MPTCP_PM_ADDR_ATTR_ADDR6={0x14, 0x4, @loopback}, @MPTCP_PM_ADDR_ATTR_FAMILY={0x6, 0x1, 0xa}]}]}, 0x34}}, 0x0) r6 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000080)='net/rt6_stats\x00') r7 = bpf$MAP_CREATE(0x0, &(0x7f0000000640)=ANY=[@ANYBLOB="0500000004000000ff0f00000700000000000000", @ANYRES32, @ANYBLOB="0000000000000000000000000000000000000000705895f66be87d498c7d45eea298ef832d597653553b0ac40e01254e1253091ef08e305fa56de930a9a2c32860b844df7b534ee371b647a0dfd1efdae4ed3d0ee691503c7c65988c6059aebdd6bcfbabdaa721a9427e4baf2c59711410e435fdc76b5578cbc4ba60b97a4109140f7b534226837a95a9ee5dfb2a6b3da2e2ba949ccf3705f844a0d5e49e85eb14c56e4c0fc2ec189150ec10d3d90a6ce4bd9b176d61983ec054b4c5958500f36419162227d0f11c364130c861a35994", @ANYRES32=0x0, @ANYRES32, @ANYBLOB='\x00'/28], 0x48) bpf$MAP_UPDATE_CONST_STR(0x2, &(0x7f0000000540)={{r7}, &(0x7f00000004c0), &(0x7f0000000500)='%-010d \x00'}, 0x20) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x18, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r7, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000000b70400000000000085000000c300000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) r8 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x1, '\x00', 0x0, @fallback=0x22, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000600)={&(0x7f0000000580)='kmem_cache_free\x00', r8}, 0x10) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000180)={0x1, &(0x7f0000000040)=[{0x200000000006, 0x0, 0x0, 0x7ffc0002}]}) rseq(&(0x7f00000004c0), 0x20, 0x0, 0x0) ioctl$sock_inet6_udp_SIOCINQ(r6, 0x541b, &(0x7f0000000100)) 6.508693588s ago: executing program 3 (id=940): mkdir(&(0x7f0000000000)='./file0\x00', 0x0) write$P9_RVERSION(0xffffffffffffffff, &(0x7f0000000300)=ANY=[@ANYBLOB="150000004effff000000000800395032303030"], 0x15) pipe2$9p(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RVERSION(r1, &(0x7f0000000300)=ANY=[@ANYBLOB="1500000065ffff0180"], 0x15) r2 = dup(r1) write$P9_RLERRORu(r2, &(0x7f0000000040)=ANY=[@ANYBLOB="8b"], 0x53) r3 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0x1b, 0x0, 0x0, 0x8000, 0x0, 0xffffffffffffffff, 0x6, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x50) r4 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x7, &(0x7f0000000540)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r3, @ANYBLOB="0000000000000000b702000003000000850000008600000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000bc0)={&(0x7f0000000a80)='kfree\x00', r4}, 0x10) mount$9p_fd(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f00000000c0), 0x0, &(0x7f0000001340)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}, 0x2c, {[], [], 0x6b}}) 996.250848ms ago: executing program 4 (id=1054): bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="180000000000000000000000000001b518110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000640)=@base={0x16, 0x0, 0x4, 0x1, 0x0, 0x1, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000002000000b7040000000000008500000057"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x90) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000005c0)={0x18, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f0000000140)='sched_switch\x00', r1}, 0x10) ioctl$sock_ipv6_tunnel_SIOCGETTUNNEL(0xffffffffffffffff, 0x89f0, &(0x7f0000000000)={'syztnl2\x00', &(0x7f0000000180)={'syztnl0\x00', 0x0, 0x4, 0x32, 0x0, 0x1, 0x2, @loopback, @ipv4={'\x00', '\xff\xff', @loopback}, 0x8000, 0x7800, 0x4, 0x6}}) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', r2, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000500)='percpu_free_percpu\x00'}, 0x10) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xb, 0x0, 0x0, 0x3ff, 0x0, 0x0, 0x41100, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) r3 = socket$inet6_sctp(0xa, 0x801, 0x84) sendto$inet6(r3, &(0x7f0000000040)='Q', 0x1, 0x0, &(0x7f0000000100)={0xa, 0x0, 0x0, @dev, 0x4}, 0x1c) 969.12882ms ago: executing program 4 (id=1056): pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000000)={0xa, 0x8000002, 0x0, @local}, 0x1c) sendto$inet6(r1, 0x0, 0x0, 0x22004001, &(0x7f0000b63fe4)={0xa, 0x2, 0x0, @loopback}, 0x1c) sendto$inet6(r1, &(0x7f0000000080)="44f9b108b1", 0x5, 0x1, 0x0, 0x0) splice(r1, 0x0, r0, 0x0, 0x406f413, 0x0) r2 = syz_io_uring_setup(0x4bdb, &(0x7f0000000100)={0x0, 0xf117, 0x0, 0xfffffffc, 0x0, 0x0, r0}, &(0x7f0000000000), &(0x7f0000000000)) r3 = socket$inet_tcp(0x2, 0x1, 0x0) io_uring_register$IORING_REGISTER_FILES(r2, 0x2, &(0x7f00000003c0)=[0xffffffffffffffff], 0x1) r4 = dup2(r2, r3) r5 = bpf$MAP_CREATE(0x0, &(0x7f0000000200)=@base={0x1b, 0x0, 0x0, 0x8000, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) r6 = bpf$PROG_LOAD(0x5, &(0x7f0000000400)={0x11, 0xc, &(0x7f0000000280)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r5, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000001000000850000008200000095"], &(0x7f0000000180)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, r1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000bc0)={&(0x7f0000000a80)='kfree\x00', r6}, 0x10) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) bpf$PROG_LOAD(0x5, &(0x7f0000000000)={0x0, 0x3d, &(0x7f0000000600)=@framed={{0x18, 0x0, 0x0, 0x0, 0xffffffff}, [@cb_func, @snprintf, @tail_call, @jmp={0x5, 0x0, 0xc}, @cb_func, @snprintf={{}, {}, {0x7, 0x0, 0xb, 0x8, 0x0, 0x0, 0xffffffff}}, @printk={@p, {}, {}, {}, {}, {0x7, 0x0, 0xb, 0x3, 0x0, 0x0, 0x6}}, @exit, @func={0x85, 0x0, 0x1, 0x0, 0x3}, @tail_call={{0x18, 0x2, 0x1, 0x0, 0x1}}, @generic={0x9}, @map_fd={0x18, 0x1}, @func, @exit, @cb_func]}, 0x0, 0x0, 0x0, 0x0, 0x40f00, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, @void, @value}, 0x94) ioctl$SIOCSIFHWADDR(r7, 0x8946, &(0x7f0000000900)={'veth0_macvtap\x00', @random='\x00\x00\x00 \x00'}) add_key$fscrypt_v1(&(0x7f0000000040), 0x0, &(0x7f00000000c0)={0x0, "f1a1173fb9462d3589e67197f90be6e423ceb0ab4912f9f6a31854ec98e950cfed21fcad7ff0fbcb566a0982f8938caa52dd8d39af14c31ed56ad59300"}, 0x48, 0xffffffffffffffff) add_key$fscrypt_v1(&(0x7f0000000040), &(0x7f0000000080)={'fscrypt:', @desc4}, &(0x7f00000004c0)={0x0, "f1a1173fb9462d3589e67197f90be6e423ceb0ab6912f9f6a31854ec98e950cfed21fcad7ff0fbcb566a0982f8938caa52dd8d39af14c31ed56ad59300"}, 0x27, 0xffffffffffffffff) sendto$llc(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000000380), 0x10) connect$llc(0xffffffffffffffff, &(0x7f0000000340)={0x1a, 0x7, 0x6, 0xf7, 0x10, 0x6, @broadcast}, 0x10) bind$inet(0xffffffffffffffff, &(0x7f0000000000)={0x2, 0x0, @local}, 0x10) setsockopt$inet_mtu(0xffffffffffffffff, 0x0, 0xa, &(0x7f0000001140)=0x2, 0x4) unlink(0x0) io_uring_register$IORING_UNREGISTER_FILES(r4, 0x3, 0x0, 0x0) 931.892424ms ago: executing program 0 (id=1058): r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) close(r0) ioctl$SIOCSIFHWADDR(r0, 0x8943, &(0x7f0000002280)={'syzkaller0\x00', @random="110000000002"}) 931.313233ms ago: executing program 4 (id=1059): mkdir(&(0x7f0000000000)='./file0\x00', 0x0) write$P9_RVERSION(0xffffffffffffffff, &(0x7f0000000300)=ANY=[@ANYBLOB="150000004effff000000000800395032303030"], 0x15) pipe2$9p(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RVERSION(r1, &(0x7f0000000300)=ANY=[@ANYBLOB="1500000065ffff0180"], 0x15) r2 = dup(r1) write$P9_RLERRORu(r2, &(0x7f0000000040)=ANY=[@ANYBLOB="8b"], 0x53) write$RDMA_USER_CM_CMD_SET_OPTION(r2, &(0x7f0000000180)={0xe, 0x18, 0xfa00, @id_afonly={0x0}}, 0x20) write$RDMA_USER_CM_CMD_BIND_IP(r2, &(0x7f00000002c0)={0x2, 0x28, 0xfa00, {0x0, {0xa, 0x0, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02'}}}, 0x30) write$binfmt_elf64(r2, &(0x7f0000000280)=ANY=[@ANYBLOB="7f450700000053c407cd"], 0x7c8) mount$9p_fd(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f00000000c0), 0x0, &(0x7f0000001340)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}, 0x2c, {[], [], 0x6b}}) readv(r0, &(0x7f0000000100)=[{&(0x7f0000000340)=""/4096, 0x1000}], 0x1) chdir(0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='pids.current\x00', 0x275a, 0x0) 928.053874ms ago: executing program 0 (id=1060): mkdir(&(0x7f0000000000)='./file0\x00', 0x0) write$P9_RVERSION(0xffffffffffffffff, &(0x7f0000000300)=ANY=[@ANYBLOB="150000004effff000000000800395032303030"], 0x15) pipe2$9p(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RVERSION(r1, &(0x7f0000000300)=ANY=[@ANYBLOB="1500000065ffff0180"], 0x15) r2 = dup(r1) write$P9_RLERRORu(r2, &(0x7f0000000040)=ANY=[@ANYBLOB="8b"], 0x53) write$RDMA_USER_CM_CMD_SET_OPTION(r2, &(0x7f0000000180)={0xe, 0x18, 0xfa00, @id_afonly={0x0}}, 0x20) bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0x1b, 0x0, 0x0, 0x8000, 0x0, 0xffffffffffffffff, 0x6, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x50) r3 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x7, &(0x7f0000000540)=ANY=[], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000bc0)={&(0x7f0000000a80)='kfree\x00', r3}, 0x10) write$RDMA_USER_CM_CMD_BIND_IP(r2, &(0x7f00000002c0)={0x2, 0x28, 0xfa00, {0x0, {0xa, 0x0, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02'}}}, 0x30) write$binfmt_elf64(r2, &(0x7f0000000280)=ANY=[@ANYBLOB="7f450700000053c407cd"], 0x7c8) mount$9p_fd(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f00000000c0), 0x0, &(0x7f0000001340)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}, 0x2c, {[], [], 0x6b}}) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='pids.current\x00', 0x275a, 0x0) 918.766975ms ago: executing program 0 (id=1062): mount(0x0, &(0x7f0000000000)='./file0\x00', 0x0, 0x0, 0x0) r0 = socket(0x2, 0x2, 0x1) bind$unix(r0, &(0x7f0000000000)=@abs, 0x6e) r1 = socket(0x2, 0x2, 0x1) bind$unix(r1, &(0x7f0000000000)=@abs, 0x6e) unshare(0x62040200) syz_mount_image$ext4(&(0x7f0000000180)='ext4\x00', &(0x7f0000000480)='./file0\x00', 0xc0ed4040, &(0x7f0000000a00)={[{@noblock_validity}, {@stripe={'stripe', 0x3d, 0x1}}, {@journal_dev={'journal_dev', 0x3d, 0x3}}, {@grpid}, {@journal_ioprio={'journal_ioprio', 0x3d, 0x2}}, {@journal_ioprio={'journal_ioprio', 0x3d, 0x3}}, {@nolazytime}, {@noload}]}, 0xf5, 0x47a, &(0x7f0000000ac0)="$eJzs3M9vFFUcAPDvTLel5YdFxB8gaBWMxB8tLT/kYGI0mnjQaKIHjKd1WwhSwEBNhBBFDxjjwZB4Nx5N/As86cWoJxOveDckxHABPa2ZnRnaLrulpQu7uJ9PMux7M1Pe+86bt33z3m4D6Ftj2T9JxPqIuBgRoxFRaT5hLH+5duVs7Z8rZ2tJ1Otv/Z3EoxFx9crZWvFfNLbMunxHvV7k17Qo9/y7EdXZ2ZmTRX5i7tgHE6dOn3n2yLHq4ZnDM8enDhzYu2f70P6pfR2JM4vr6taPT2zb8uo7F16vHbzw3q/fZ/VdXxwv4+iksfzqtvREpwvrsg0L0kmlixVhRbJ2Gyy2izEaAzFy/dhovPJZVysH3G6VVr+fC+fqwP9YNlAH+lH5iz57/i23OzTu6AmXX8wnPLK4rxVbfqQSaXHOYNPzbScNR8TBc/9+k21xm+YhAAAW+jEb/zzTavyXxgMLzrunWEPZGBH3RsSmiLgvIjZHxP0RjXMfjIiHVlh+8wrJjeOf9NKibH1ghSUsLRv/PV+sbS0e/5Wjv9g4UOQ2NOIfTA4dmZ3ZXVyTXTG4JstPLvqRxX56+Y+vmvd9WUyzjy0Y/2VbVv7iCNNLzRN009W56uojz13+NGJrpVX8yfV1wCQitkTE1lss48hT321rd6xV/OVY+KY6sM5U/zbiybz9z0VT/KWk7frk5HP7p/ZNDMfszO6J8q640W+/n3+zXfmrir8DsvZf2/L+z+PPnhGT4YhTp88cbazXnrqFQv78vJa0ObT5pvHfeP/XdkYMJW830kPlWcXrUPJa9jJS7v+oOjd3cmr+Z8t843Uyj3/Xjvn4qzHf/zflj2eNK/FwRGQ38faIeCSisfadtd1jEfF4ROxYIvxfXtr5frtj7dt/iVn5Dsrin16i/bO3vCw13/4rTwwc/fmHduXXl9X+exupXcWe5bz/LbeCq7l2AAAAcLdIG5+BT9Lx6+k0HR/PP8O/OdamlYh4+tCJD49P55+V3xiDaTnTNbpgPnSymBsu81NN+T3FvPHXAyON/HjtxOx0t4OHPreuTf/P/NXZpRagF/m+FvQv/R/6l/4P/Uv/h/71QrcrAHTHUOvdn9zpegBdsfLx//BtqQdw53n+h/6l/0P/0v+hL7X9bny6qq/8362JSm9Uo2VipDeqUSYi7YlqdC7xxhd5l+iV+pSJyrL/mMUtJta0PNTtdyYAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAIDO+C8AAP//VSHaMA==") r2 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000080)='net/icmp\x00') preadv(r2, &(0x7f0000000280)=[{&(0x7f00000000c0)=""/205, 0xcd}], 0x1, 0x2, 0x0) 910.015125ms ago: executing program 1 (id=1063): mkdir(&(0x7f0000000000)='./file0\x00', 0x0) write$P9_RVERSION(0xffffffffffffffff, &(0x7f0000000300)=ANY=[], 0x15) pipe2$9p(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RVERSION(r1, &(0x7f0000000300)=ANY=[@ANYBLOB="1500000065ffff0180"], 0x15) r2 = dup(r1) write$RDMA_USER_CM_CMD_SET_OPTION(r2, &(0x7f0000000180)={0xe, 0x18, 0xfa00, @id_afonly={0x0}}, 0x20) bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0x1b, 0x0, 0x0, 0x8000, 0x0, 0xffffffffffffffff, 0x6, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x50) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000bc0)={&(0x7f0000000a80)='kfree\x00'}, 0x10) mount$9p_fd(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f00000000c0), 0x0, &(0x7f0000001340)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}, 0x2c, {[], [], 0x6b}}) 909.195495ms ago: executing program 4 (id=1064): r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f00000001c0), 0xffffffffffffffff) sendmsg$TIPC_NL_MON_SET(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000004c0)=ANY=[@ANYBLOB="90000000", @ANYRES16=r1, @ANYBLOB="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"], 0x90}}, 0x20000001) r2 = socket$nl_rdma(0x10, 0x3, 0x14) sendmsg$RDMA_NLDEV_CMD_RES_GET(r2, &(0x7f0000000280)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000200)=ANY=[@ANYBLOB="18000000121401000000"], 0x18}}, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={0x0}, 0x18) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000180)={0x1, &(0x7f0000000100)=[{0x200000000006, 0x0, 0x0, 0x7ffc0002}]}) process_vm_readv(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="180000000000fd00000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000300000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) r3 = bpf$MAP_CREATE(0x0, &(0x7f0000000640)=ANY=[@ANYBLOB="170000000000000004000000ff00", @ANYBLOB], 0x48) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="18000000000080000000", @ANYRES32=r3, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b7040000000000008500"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) r4 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f00000006c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000740)={&(0x7f0000000300)='sched_switch\x00', r4}, 0x10) socket$inet6(0xa, 0x2, 0x0) r5 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) r6 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r6, 0x1, r5, &(0x7f0000000000)={0x6000001c}) r7 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0xb, 0x7, 0x8, 0x8, 0x5, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000280)=@framed={{}, [@ringbuf_output={{0x18, 0x1, 0x1, 0x0, r7}, {0x7, 0x0, 0xb, 0x8, 0x0, 0x0, 0x9}, {}, {}, {}, {}, {}, {0x85, 0x0, 0x0, 0x3}}]}, &(0x7f0000000040)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) r8 = io_uring_setup(0x26fd, &(0x7f0000000000)={0x0, 0xb426, 0x40, 0x1, 0x242}) perf_event_open(&(0x7f0000000140)={0x5, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, @perf_bp={0x0, 0x2}, 0x0, 0x0, 0x0, 0x1}, 0x0, 0x0, 0xffffffffffffffff, 0x0) seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000040)={0x1, &(0x7f0000000000)=[{0x6}]}) syz_genetlink_get_family_id$batadv(0x0, 0xffffffffffffffff) close_range(r8, 0xffffffffffffffff, 0x0) 890.273908ms ago: executing program 1 (id=1065): prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000180)={0x1, &(0x7f0000000040)=[{0x200000000006, 0x0, 0x0, 0x7ffc0002}]}) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000180)=@base={0xb, 0x7, 0x10001, 0x9, 0x1, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) fremovexattr(0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f0000000000)={0x2, 0x80, 0x0, 0x3, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x9}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x40082406, &(0x7f00000001c0)='cpu>\'\'\t|\t') epoll_create1(0x0) epoll_pwait(0xffffffffffffffff, &(0x7f00000002c0)=[{}, {}, {}, {}, {}], 0x1, 0x0, 0x0, 0xffffffffffffffcd) r2 = socket(0xa, 0x2, 0x0) r3 = getpid() setreuid(0xee00, 0x0) r4 = syz_pidfd_open(r3, 0x0) setns(r4, 0x24020000) setsockopt$IP_VS_SO_SET_ADD(r2, 0x0, 0x482, &(0x7f0000000040)={0x100000011, @multicast2, 0x0, 0x0, 'lblcr\x00', 0x3, 0x7, 0xfffffffe}, 0x2c) r5 = socket$nl_generic(0x10, 0x3, 0x10) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000100)='kfree\x00'}, 0x10) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000340)='kfree\x00'}, 0x10) r6 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000400), 0xffffffffffffffff) sendmsg$TIPC_NL_KEY_SET(r5, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000000)=ANY=[@ANYBLOB='T\x00\x00\x00', @ANYRES16=r6, @ANYBLOB="0100000000000000000003000000400001802c0004001400010002000000ac1414aa00000000000000001400020002000000e000000200000000000004000d00010075"], 0x54}}, 0x0) 865.93742ms ago: executing program 1 (id=1066): r0 = socket$netlink(0x10, 0x3, 0x4) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0x2000000000000264, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000085000000070000001801000020756c2500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b70300000000a5df850000002d00000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) r1 = creat(&(0x7f0000000080)='./bus\x00', 0x0) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000005c0)={0x18, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) r3 = openat$loop_ctrl(0xffffff9c, &(0x7f0000000100), 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000300)={0x0, 0x20000000000002c5, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000085000000070000001801000020756c2500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b70300000000a5df850000002d00000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0xd, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, @void, @value}, 0x94) r4 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f00000002c0)='mm_page_alloc\x00', r4}, 0x10) ioctl$BTRFS_IOC_INO_LOOKUP_USER(r3, 0x4c80, &(0x7f0000005780)={0x0, 0x0, "ac563d05d310141258e0a2a06783eb29e46b1fac57461914278705b6afba000000000000536dfdc9ce9c12d1207f8a3ad1dad7ed0fc16b2ccd00000000000000180000000c0996d78e489eef651d35ca509de7cf52e7578e9ce37710000001000032936e283ae72a63729b333fc1ee6b15fb899a2072631f76cd0a59b1709500000000000000c0df2d95b9c3fbccef0111f1fc6db466c73268074c38df1f6bf2cc88aa61ffffffff2b887e04e671d55f281047000002000000000003000000000100000039fb00", "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"}) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000140)={&(0x7f0000000040)='mm_page_alloc\x00', r2}, 0x10) fsetxattr$system_posix_acl(r1, &(0x7f0000000000)='system.posix_acl_default\x00', &(0x7f00000000c0)=ANY=[@ANYBLOB="02"], 0xfe44, 0x0) r5 = bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0x11, 0x6, &(0x7f0000001440)=ANY=[@ANYBLOB="050000000000000061110c00000000008510000002000000850000000500000095000000000000009500a505000000007751e841cca555077e3a159110193dd2ff1fa7c3205bfedbe9d8f3bd23cd78a07e32fe0231368b2264f9c504b2f1f65515b2e1a38d522be18bd10a48b043ccc42646d25dfd73d06d7535f7866925d86751dfced1fd8accae669e173a659c1cfd6587d47578f4c35235138d5521f9453559c35da860e8efbcbfb42c30d294a55e1c46680bee88956f2b3599f455c7a3a49a01010000009f2f0517e4ca0e1803a20000000013d4e21b3336f1ae0796f23526ec0fd97f7325eac34c4dfafe7cc03b0864009d2e7d7ff6ff72ba8972b122b09789d99b3d0524f39d5ae913b2d22eb2c09244ba5dbe9180950f76f7049db5cb19d7962fed44e00f39ed8c13a11fa798de504e2865cd81f2b77fdd76c677f812d249c8130b018d4300000020000000db3947c85c3a9027ce9e856fa8b7fb05000000000000593d60abc9b3e67d127e56f3d3759dcfeb820634fd4d419efaefc74305b2bea2000600000051fcf5d62205561b6efaad206335a309f7b9e01446a6285f4665a7fe3cda2349f8bf400100000000000000f40f420ee83f2d9babe7b922401639ce3c4ff0850a8e078374909413f3fbd3ced3285252dc81a46ef7ce29484dc6b6adfd7a4db730fc594609654d97836f171b766ffd7526847a6bfda9c648e8aa5c558aa6d463ec9d840f3914909187b6b0776952be71b0417d33d3ab25493418ba0fbacf768e07c1a939d31f606085b9e3efc93b0f58d5ec37494d9d10d76e603129e9a726579ac7d672cacd581b7ca77b3610b74039fffd42051d4b7443e5b49c000000000000007d6173050027791c9c1e04ad3711a66da2254a6f911b1469c62a6e1e3f9c1715c009a58e6eadac8f61b45853673df72dc813f7454ae22d79ac48034282f03040889500000000179dcf66d93907cedd49e0c5752f755849953957143a0335d2f62acbf18b251ce63b29fe177745448ccc925770fac12cf9e291200df6bb669d5a57dd74df817ef2f8698f710c359afe73947afebdf5536e4db8b0231d0cbc798766ec60586f14b44775bc9d250e4515cb83275d3b495fa90000e69a68b47ac4595463e1442d88e0606a060000cc914fae896ab129ccdf8792a8435972c8391d132a2fcbd40e865d62cc7c4200000000000000000000000000000800002a77fbbccfdb1ab3d8434905f09726b8145ea99c7640faab578dc98a6134df0a10a54ce7e7ddbb709a27d977d1f91ab9ee940700009594c9a50961b7fcc56d82584dc8254df7c411fa61353a6897c4f3b9f152fdf6f2ab47adb29aefecce96c94f360e129c9f2af569c794b68b2ead404bcdd4aa9cb6a128e1ad45fd4030e1e69adf4986b7860f3122d59c079f0f9a1732f691590f45512aec4ed2413f66cac7dd022301741c576dea82005b166d6c3b9ed0c297ac197a92188a618745e78dca0b3c62f1601243089d9c687563382b0b88a7d80fd7bf7fae8a690f52db1464d29b1b926414cd35705c89662c585e32c881d917b74f027674dbc017499ba15a2e2900000000000000000000000000007b593ecbdd162fee9f239a3c615b3e9a3fb0af254bdd247a5a5abdbc0123c950eec0f1800b295be71418dd65de15e11beef9630499c70fce74135a7c7c8e818b79b85ff65d59d89492d7a663d3f25651e252ab49d358eac853ffe182ee37a5db085a072647719cb8604ba2e0b80af3f1867bd8fb6afca671437e0a5a9d5a088436739262d894986882ec0fb419a377ef47f4920a5de6d8de0d3090b4cb6b773e825442d351f980eed0d997a4d98a5121e941b145e2186546c646128a3e69f52fcad83a026def90b9eb55f4a0a2251bbae428c6c017b5a47f1580831a7ce232857e6aa9e777e99da1a3ad03fdc93fa7ed96228deac5e3bce983971041297a6ba18783a2edc7e3901cc891035872c61e7ea375b0902be0c5cc7fdef968ba1ca17ce5e11f2f384cd28c1194f56d3cf074e8ba4e60e84dc2f352c3cd170581aee0c93ca8ceff84cda40325d340759e79e5c4bcec227e37f7ec2193c78877fb319ec1f2d4dcf1d46a15cde1d6cecce6ecdb0c0a3413394d51341a7b3606ad8c29b6dbf6be3265b528c3208de35161bfe19678df43a45b314e5a0f8754cfaf4f9d3fdf9c8f7b7c296bf2e632d25ba8ee6369b362a8e4c9dff176d482d32249c93680a04f6464f184acfd0376662fee9e1031e569248db9bc724cdd97976a4d7c5c5172d1383fa1e442f68a14b747a9f2597bf115dd0111fe8ba3584a43176f33bd39a408f8648b19839bba9cc47624ea19e46dbbdf0faf591bcdc8613828a0c5a40c04ae34bbf4a0e27828b0c7cb9d7a7455db030425a4bd69cf6dcb4b1d066f8ef4ea1c710e05819df82d5cc94ace6b41c2de37a2eaf24f24b3d9a7dd4d197d51407be3e90000000000000000dbc0b0d6e11ccb71437ebea7ad01d5b93a7a0561e4a1b3fa1aa9c75f3aaec4ace1b6201a3e007b657be62df59133b4d8f0f145d9fc954cc7792077268bf0977e2a699722ce3dbb97248b8a8a771dd0f7d9c97e6587524a44fd6d49330ccbc39ca277b84f7f0a39759ef0b42388bd69fe341a925e8cdc5d7b2d6ddb7331a081bd0672bf4d02255de095a179e51bf5492d4e89c3cbad59db725c0dd7e35cbd9887175286a37d7621a361eb830cc5b842b11b5d040ccceb254d6a0c9c43718d0816bb2465928e236101b8cd46b5ef9cb930378a9249cbb41b92fe3caef70845cde9bb78d71c512153d2f1d765b56d2e5ef3e3d34975787646630051074c9706747fda873ccfdb394fc269c8cfadc0a52c3402f3920001ddd312969ecc08a99f5a3be58de34149af8360a7db3f301e656c5485d5de03be99b04e3593e8e18d7b635ca24a915c82122ac7a5bf6d011ee91573d66fc9522a76fa00211d62dc123fd51d1cb2ce1d4f3a62f99e2d93b2d34324a962a3762b6e8d7d3a7f73af6eb264b44822d8847442c3df4771df9a5d79443174b191878fe586facc18035f09fd70a137809ce970e31c4e6a8e48ce2fc30316087caaa2ed0bda52e969fda35236ac9aedb241a114a8cf1c49b8bd3f73c1c67d7968db4f71202d63bb0963cf128d"], &(0x7f0000000080)='GPL\x00', 0x5, 0x29e, &(0x7f000000cf3d)=""/195, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x6, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x70) ioctl$SECCOMP_IOCTL_NOTIF_RECV(0xffffffffffffffff, 0xc0502100, &(0x7f0000000380)) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f00000002c0)='objagg_obj_root_create\x00', r5}, 0x18) r6 = socket$packet(0x11, 0x3, 0x300) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r6, 0x8933, &(0x7f0000000080)={'batadv0\x00', 0x0}) sendto$packet(r6, &(0x7f0000000100)="f257a8ea7bc273dfaeab96850806", 0x2a, 0x0, &(0x7f0000000200)={0x11, 0x0, r7, 0x1, 0x0, 0x6, @link_local}, 0x14) r8 = bpf$MAP_CREATE_TAIL_CALL(0x0, &(0x7f0000000680)={0x3, 0x4, 0x4, 0xa, 0x0, r1, 0xfffff37d, '\x00', 0x0, r1, 0x4, 0x1, 0x5, 0x0, @void, @value, @void, @value}, 0x50) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000840)={0x6, 0x1, &(0x7f0000000400)=@raw=[@alu={0x4, 0x1, 0xc, 0x6, 0xb, 0xfffffffffffffff0, 0xfffffffffffffffc}], &(0x7f0000000500)='GPL\x00', 0x3, 0x0, 0x0, 0x41000, 0x8, '\x00', r7, 0x25, r1, 0x8, &(0x7f0000000540)={0x4, 0x1}, 0x8, 0x10, &(0x7f0000000580)={0x3, 0x4, 0x1, 0x7}, 0x10, 0x0, 0x0, 0x6, &(0x7f0000000700)=[r8, r1], &(0x7f00000007c0)=[{0x3, 0x1, 0x3, 0x2}, {0x0, 0x5, 0x10, 0x5}, {0x2, 0x2, 0x6}, {0x1, 0x2, 0xd}, {0x1, 0x5, 0x5, 0x1}, {0x3, 0x4, 0x1, 0x4}], 0x10, 0xfd06, @void, @value}, 0x94) r9 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x4, &(0x7f00000001c0)=ANY=[@ANYBLOB="18010000010000000000000000030000850000007b00000095"], &(0x7f0000000100)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000340)='kfree\x00', r9}, 0x10) r10 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000200)='attr/fscreate\x00') write$binfmt_script(r10, &(0x7f0000001800)={'#! ', './cgroup/file0aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa'}, 0xff1) r11 = open_tree(0xffffffffffffff9c, &(0x7f0000000640)='\x00', 0x89901) move_mount(r11, &(0x7f0000000040)='.\x00', 0xffffffffffffff9c, &(0x7f0000000180)='./file0\x00', 0x0) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000740)=@newlink={0x48, 0x10, 0xffffff1f, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x35288}, [@IFLA_LINKINFO={0x28, 0x12, 0x0, 0x1, @ipip6={{0xb}, {0x18, 0x2, 0x0, 0x1, [@IFLA_IPTUN_REMOTE={0x14, 0x3, @mcast1}]}}}]}, 0x48}}, 0x4000080) 820.848384ms ago: executing program 0 (id=1067): bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=@framed={{}, [@ringbuf_output={{}, {}, {}, {}, {}, {}, {}, {0x85, 0x0, 0x0, 0x3}}]}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000040)='setgroups\x00') r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000180)=@base={0xb, 0x5, 0x400, 0x9, 0x1, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000800000000000000000000018110000", @ANYRES32=r1], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000007c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000880)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000080)='kfree\x00', r2}, 0x10) r3 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_rx_ring(r3, 0x107, 0x5, &(0x7f0000000040)=@req3={0x1000, 0x3a, 0x1000, 0x3a}, 0x1c) close_range(r0, 0xffffffffffffffff, 0x0) 820.256904ms ago: executing program 1 (id=1068): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0xb, 0x8, 0xc, 0xffffffff, 0x1, 0x1, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=@framed={{}, [@ringbuf_output={{0x18, 0x1, 0x1, 0x0, r0}, {}, {}, {}, {}, {}, {}, {0x85, 0x0, 0x0, 0x3}}]}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000f40)={&(0x7f0000000f00)='kfree\x00', r1}, 0x10) r2 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000040)='setgroups\x00') r3 = socket$inet_smc(0x2b, 0x1, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r3, 0x6, 0xd, &(0x7f00000002c0)='cdg\x00', 0x4) listen(r3, 0x0) close_range(r2, 0xffffffffffffffff, 0x0) 819.040104ms ago: executing program 1 (id=1069): syz_mount_image$ext4(&(0x7f0000000040)='ext4\x00', &(0x7f0000019080)='\xe9\x1fq\x89Y\x1e\x923aK\x00', 0x1400e, &(0x7f0000000280), 0x1, 0x42f, &(0x7f0000000940)="$eJzs289rHFUcAPDvzCat/WViqT+aVo1WMfgjadJae/CiKHhQEPRQjzFJS+y2kSaCLUGjSD1Kwbt4FPwLPOlF1JPgVe9SKJJLq6eV2Z1Jdje7aZJustX9fGCS92be8t53Z97ue/N2AuhZw9mfJGJ/RPweEQO1bGOB4dq/W8uLU38vL04lUam89VdSLXdzeXGqKFq8bl+R6YtIP0viSIt65y9fOT9ZLs9cyvNjCxfeH5u/fOW52QuT52bOzVycOH365InxF05NPN+ROLO4bg59NHf08GvvXHtj6sy1d3/+Ninib4qjQ4bXO/hkpdLh6rrrQF066etiQ9iUUq2bRn+1/w9EKVZP3kC8+mlXGwdsq0qlUnmg/eGlCvA/lkS3WwB0R/FFn81/i22Hhh53hRsv1SZAWdy38q12pC/SvEx/0/y2k4Yj4szSP19lW2zPfQgAgAbfZ+OfZ1uN/9Kovy90b76GMhgR90XEwYg4FRGHIuL+iGrZByPioU3W37xIsnb8k17fUmAblI3/XszXthrHf8XoLwZLee5ANf7+5OxseeZ4/p6MRP/uLD++Th0/vPLbF+2O1Y//si2rvxgL5u243re78TXTkwuTdxJzvRufRAz1tYo/WVkJSCLicEQMbbGO2ae/Odru2O3jX0cH1pkqX0c8VTv/S9EUfyFZf31y7J4ozxwfK66KtX759eqb7eq/o/g7IDv/e1te/yvxDyb167Xzm6/j6h+ft53TbPX635W83bDvw8mFhUvjEbuS12uNrt8/0VRuYrV8Fv/Isdb9/2CsvhNHIiK7iB+OiEci4tG87Y9FxOMRcWyd+H96+Yn3th7/9srin97U+V9N7IrmPa0TpfM/ftdQ6eBm4s/O/8lqaiTfs5HPv420a2tXMwAAAPz3pBGxP5J0dCWdpqOjtd/wH4q9aXlufuGZs3MfXJyuPSMwGP1pcadroO5+6Hg+rS/yE035E/l94y9Le6r50am58nS3g4cet69N/8/8Wep264Bt53kt6F36P/Qu/R96l/4PvatF/9/TjXYAO6/V9//HXWgHsPOa+r9lP+gh5v/Qu/R/6F36P/Sk+T1x+4fkJSTWJCK9K5ohsU2Jbn8yAQAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAdMa/AQAA//9QOObV") openat(0xffffffffffffff9c, &(0x7f0000000040)='./bus\x00', 0x42, 0x0) (async) r0 = openat(0xffffffffffffff9c, &(0x7f0000000040)='./bus\x00', 0x42, 0x0) pwrite64(r0, &(0x7f0000000140)='2', 0x1, 0x8000c61) (async) pwrite64(r0, &(0x7f0000000140)='2', 0x1, 0x8000c61) r1 = syz_open_procfs(0x0, &(0x7f0000000040)='net/route\x00') pread64(r1, &(0x7f0000000080)=""/102356, 0x18fd4, 0xc2a) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x1, 0x300, 0x0, 0x41801}, 0x20006805) (async) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x1, 0x300, 0x0, 0x41801}, 0x20006805) ioctl$ifreq_SIOCGIFINDEX_wireguard(0xffffffffffffffff, 0x8933, &(0x7f0000000040)={'wg0\x00'}) (async) ioctl$ifreq_SIOCGIFINDEX_wireguard(0xffffffffffffffff, 0x8933, &(0x7f0000000040)={'wg0\x00', 0x0}) bpf$BPF_GET_BTF_INFO(0xf, &(0x7f0000001280)={0xffffffffffffffff, 0x20, &(0x7f0000001240)={&(0x7f0000001140)=""/31, 0x1f, 0x0, &(0x7f0000001180)=""/132, 0x84}}, 0x10) bpf$PROG_LOAD(0x5, &(0x7f00002a0fb8)={0x0, 0x4, &(0x7f0000001340)=ANY=[@ANYBLOB="850000004f0000006400000000000000166ba7", @ANYBLOB="5f2a3e079646c7b9c1e6640bb763454518f42ca585ad0a90834be8b91fe638ce62019d1de707f7d4899f1e45fcb0", @ANYRES16=r2, @ANYRES64=0xffffffffffffffff], 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, '\x00', r2, @fallback, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, r3, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x90) socket$pppl2tp(0x18, 0x1, 0x1) (async) r5 = socket$pppl2tp(0x18, 0x1, 0x1) socket$inet6_udp(0xa, 0x2, 0x0) ioctl$PPPIOCGCHAN(r5, 0x80047437, &(0x7f0000001300)) readv(r1, &(0x7f00000193c0)=[{&(0x7f0000000040)=""/4096, 0x1000}], 0x1) syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000200)=ANY=[@ANYBLOB], 0x0) socket$nl_route(0x10, 0x3, 0x0) (async) r6 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000080)={'bridge_slave_1\x00'}) sendmsg$nl_route(r6, 0x0, 0x0) socket$nl_generic(0x10, 0x3, 0x10) (async) r7 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$tipc(&(0x7f0000000040), 0xffffffffffffffff) (async) r8 = syz_genetlink_get_family_id$tipc(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$TIPC_CMD_SET_LINK_PRI(r7, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000019340)=ANY=[@ANYRESOCT=r1, @ANYRES16=r8, @ANYBLOB="0100000000000000000022000000000000000c410000004c0014fffffff062726f6164636173742d6c696e6b00"/98], 0x68}}, 0x4080) r9 = bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000140)={&(0x7f0000019100)=ANY=[@ANYBLOB="9feb01001800000000000000180000001800000004000000020000000000000c02000e501e630000000000000000ee0d0000000000005f00"], 0x0, 0x34, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x20) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x3, &(0x7f0000000100)=ANY=[@ANYBLOB="180058000000000000000000000000009500040000000000"], &(0x7f0000000000)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, r9, 0x8, &(0x7f00000000c0)={0x0, 0x1}, 0x1, 0x10, 0x0, 0x40000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x90) (async) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x3, &(0x7f0000000100)=ANY=[@ANYBLOB="180058000000000000000000000000009500040000000000"], &(0x7f0000000000)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, r9, 0x8, &(0x7f00000000c0)={0x0, 0x1}, 0x1, 0x10, 0x0, 0x40000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x90) r10 = syz_usb_connect(0x0, 0x24, &(0x7f0000000100)=ANY=[@ANYBLOB="120100004f92b90857152077ebb7000000010902120001000000000904"], 0x0) syz_usb_control_io(r10, 0x0, &(0x7f0000000f80)={0x84, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000e00)={0x40, 0x13, 0x6, @local}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) setsockopt$packet_rx_ring(r0, 0x107, 0x5, &(0x7f00000190c0)=@req={0xdf76, 0x8, 0x80000000, 0xffffff4f}, 0x10) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$inet6_sctp(0xa, 0x1, 0x84) r11 = bpf$MAP_CREATE(0x0, &(0x7f0000019280)=ANY=[@ANYBLOB="0600000004000000fd0f00000200000000000000", @ANYRES32, @ANYBLOB="0000000000000000000000000000000000000000e3a71b44029ce6fbdda0cc2a6ad20d6f2828d7db81977811a8fdc74494f685a84b3d76b157a55d327333751c0ae73e03db81aa7e7d8eea3b6efc19a9df49a47f12d9eeace9f8355230", @ANYRES32=0x0, @ANYRES32, @ANYBLOB='\x00'/28], 0x48) bpf$MAP_CREATE_TAIL_CALL(0x0, &(0x7f0000019140)=ANY=[@ANYBLOB="0300"/11, @ANYRES32, @ANYBLOB='\t\x00'/20, @ANYRES32=0x0, @ANYRES32=r9, @ANYBLOB="050000000400"/28], 0x50) (async) bpf$MAP_CREATE_TAIL_CALL(0x0, &(0x7f0000019140)=ANY=[@ANYBLOB="0300"/11, @ANYRES32, @ANYBLOB='\t\x00'/20, @ANYRES32=0x0, @ANYRES32=r9, @ANYBLOB="050000000400"/28], 0x50) bpf$PROG_LOAD(0x5, &(0x7f00000191c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYRES32=r4, @ANYRES32=r11, @ANYRES32=r11], 0x0, 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, @fallback=0x26, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, r3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @void, @value}, 0x94) 818.150474ms ago: executing program 0 (id=1070): bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=@framed={{}, [@ringbuf_output={{}, {}, {}, {}, {}, {}, {}, {0x85, 0x0, 0x0, 0x3}}]}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000040)='setgroups\x00') r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000180)=@base={0xb, 0x5, 0x400, 0x9, 0x1, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000800000000000000000000018110000", @ANYRES32=r1], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000007c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000880)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) r3 = socket$phonet_pipe(0x23, 0x5, 0x2) connect$phonet_pipe(r3, &(0x7f0000000040)={0x23, 0x0, 0x0, 0x1}, 0x10) ioctl$SIOCPNENABLEPIPE(r3, 0x89ed, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000080)='kfree\x00', r2}, 0x10) r4 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_rx_ring(r4, 0x107, 0x5, &(0x7f0000000040)=@req3={0x1000, 0x3a, 0x1000, 0x3a}, 0x1c) close_range(r0, 0xffffffffffffffff, 0x0) 754.60295ms ago: executing program 0 (id=1071): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000006c0)=ANY=[@ANYBLOB="19000000040000000800000008"], 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="180000000000000000000000000001b518110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000080)='kfree\x00', r1}, 0x10) r2 = socket$kcm(0x10, 0x2, 0x0) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000000)={0x1, &(0x7f00000000c0)=[{0x200000000006, 0x0, 0x0, 0x7ffc1ffb}]}) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000780)={0x5, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB="1804000000000000000000000000000018010000696c6c2500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b70300000000000085000000b100000095"], 0x0, 0x0, 0x0, 0x0, 0x40f00, 0x1b, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) r3 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x1c, 0xb, &(0x7f0000000180)=ANY=[], &(0x7f0000000040)='GPL\x00', 0xfffffffc, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x29, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r4 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000140)='kmem_cache_free\x00', r3}, 0x10) pause() r5 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000000000000b703000000000000850000007300000095"], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000bc0)={&(0x7f0000000a80)='kfree\x00', r5}, 0x10) r6 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000080), 0xffffffffffffffff) r7 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x4, &(0x7f0000000240)=ANY=[@ANYBLOB="1800000000000000000000000000000085000000ae00000095"], &(0x7f0000001b80)='syzkaller\x00', 0x0, 0x0, 0x0, 0x41100, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7fff, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000080)='kfree\x00', r7}, 0x10) r8 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r8, &(0x7f0000000600)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000440)=ANY=[@ANYBLOB="140000001000d40000000000000000000000000a20000000000a03000000000000000000010000000900010073797a3000000000bc000000160a01000000000000000000010000000900010073797a30000000000900020073797a30000000009000038008000240000000007c00038014000100626f6e64300000000000000000000000140001006970766c616e31000000000000000000140001006970766c616e300000000000000000001400010073697430000000000000fbffffffffffffff0100776c616e300000000000000000000000140001006772653000000000000000000000040008000140000000005c000000180a01010000000000000000010000000900020073797a30000000000900010073797a3000000000300003802c000380"], 0x4b0}}, 0x0) syz_emit_ethernet(0x4e, &(0x7f0000000ac0)={@local, @dev, @void, {@ipv4={0x800, @tcp={{0xb, 0x4, 0x0, 0x0, 0x40, 0x0, 0x0, 0x0, 0x6, 0x0, @private=0xa210104, @local, {[@timestamp_addr={0x44, 0x14, 0xa, 0x1, 0x0, [{@multicast1}, {@multicast1}]}, @generic={0x7, 0x4, "0403"}]}}, {{0x0, 0xfffc, 0x41424344, 0x41424344, 0x0, 0x6, 0x5}}}}}}, 0x0) sendmsg$NL80211_CMD_DEAUTHENTICATE(0xffffffffffffffff, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000680)=ANY=[@ANYBLOB="f4000000", @ANYRES16=r6, @ANYBLOB="c50f0000000000e00000112aebfe6e0021"], 0xf4}}, 0x0) sendmsg$inet(r2, &(0x7f0000000040)={0x0, 0x500, &(0x7f00000001c0)=[{&(0x7f00000006c0)="5c00000013006bcd9e3fe3dc6e48aa31086b87030b0000001f00000000000000040014000d000a000d0000009ee517d34460bc24eab556a705251e6182949a3651f60a84c9f5d1938037e786a6d0bdd7fcf50e4509c5bb5a00f69853", 0x5c}], 0x1, 0x0, 0x0, 0x1f00c00e}, 0x0) r9 = getpgrp(0xffffffffffffffff) ioctl$BTRFS_IOC_GET_DEV_STATS(r4, 0xc4089434, &(0x7f0000000c00)={0x0, 0x4, 0x1, [0x1, 0x0, 0x1, 0x7, 0x1], [0x10, 0x0, 0x4a19, 0x5, 0x2, 0x0, 0x3, 0x5, 0xe00000000, 0x4, 0x575, 0x7, 0x0, 0x1, 0x2, 0x100, 0xfffffffffffffff7, 0xa, 0x2, 0x4, 0x8, 0xd9, 0x6066, 0x0, 0x1, 0x0, 0x24000000000000, 0x4, 0x7fffffffffffffff, 0xbd, 0x0, 0x9, 0x5c, 0x3, 0x2, 0x5, 0x8, 0x10000, 0x1, 0xe, 0x9a, 0x7fffffffffffffff, 0x0, 0x8, 0xffffffffffff4b05, 0x4, 0xa5, 0x4, 0x7, 0x1, 0xffff, 0x2, 0xd, 0x3, 0x80000000, 0x3, 0xffffffffffffffff, 0x6, 0x1, 0x99f, 0x2, 0x1ff, 0x7f, 0x1, 0x2942f7d8, 0x9, 0x4, 0xb0c, 0x4, 0x2, 0xe, 0xffffffffffffffff, 0x7, 0x0, 0x0, 0x1, 0xfffffffffffffff9, 0x1, 0x800, 0x7, 0xc, 0x8, 0x8, 0x0, 0x200, 0x1, 0x1b, 0x0, 0x6, 0x8, 0x5fc, 0xf, 0x9, 0x1000, 0x9, 0xa, 0x4, 0x8, 0x6, 0x1, 0x8, 0x9, 0xfffffffffffffffd, 0x4, 0x2, 0x7fffffff, 0x9, 0x79f, 0x6, 0xc, 0x1, 0x7, 0x9, 0x9, 0x1, 0xa1, 0x1, 0x3, 0x6, 0xf, 0x7ca1]}) ioctl$BTRFS_IOC_GET_DEV_STATS(r5, 0xc4089434, &(0x7f0000001040)={r10, 0x5, 0x1, [0x80000000, 0x85, 0x8, 0xbbb, 0x7], [0x9, 0xf, 0x68, 0xb, 0x7, 0x1a3c800, 0x8, 0x83f, 0x2, 0x3, 0x4, 0x8, 0x3, 0x6e, 0x2, 0x1, 0x3f130f7d, 0x7, 0x7, 0x8df5, 0x6, 0xffffffffffffffff, 0x8, 0x3ff, 0x1, 0x8000000000000000, 0xc686, 0x7, 0x2, 0xa, 0x6c, 0x4, 0x3, 0x6, 0xfffffffffffffffd, 0x8000, 0xffff, 0x4, 0x6, 0x8, 0x7, 0x2, 0x4, 0x6be, 0x3, 0x0, 0x9, 0x321, 0x0, 0x8, 0x824, 0xc51, 0xe, 0xff, 0x5, 0x9852, 0xffffffffffffff01, 0x3, 0x1, 0x9, 0x7, 0x2, 0xfff, 0xbafc, 0x50, 0xfffffffffffffffb, 0x401, 0x6a01, 0x401, 0x2, 0x3, 0x2, 0x4, 0x101, 0x7ff, 0x4, 0x5, 0xb, 0x8, 0x400, 0x0, 0x8, 0x6, 0xffffffffffffffdc, 0x9, 0xd, 0x7, 0x400000000000000, 0x9, 0xb7, 0x7, 0x87f, 0x8, 0x2, 0x4, 0x0, 0x3, 0x4, 0x7, 0x633, 0xfffffffffffffffb, 0x7, 0xffff, 0x7fff, 0x3, 0x80000001, 0x100000000, 0x401, 0x89a7, 0x800, 0xfffffffffffffffa, 0x9, 0xf, 0x6, 0x0, 0x6, 0x950, 0x4, 0x1, 0x3a71, 0x5]}) syz_clone3(&(0x7f0000000540)={0x800000, &(0x7f0000000200), &(0x7f0000000280), &(0x7f00000002c0), {0x2c}, &(0x7f0000000380)=""/68, 0x44, &(0x7f00000004c0)=""/101, &(0x7f0000000300)=[0xffffffffffffffff, r9], 0x2}, 0x58) 250.409917ms ago: executing program 1 (id=1081): r0 = bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=0xffffffffffffffff, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000000b704000000000000850000005700000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x90) r2 = bpf$MAP_CREATE(0x0, &(0x7f0000000640)=ANY=[@ANYBLOB="16000000000000a83b2000000300000000000800", @ANYRES32=0x1, @ANYBLOB='\x00'/20, @ANYRES32=0x0, @ANYRES32, @ANYBLOB='\x00'/28], 0x50) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r2], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x90) r3 = bpf$PROG_LOAD(0x5, &(0x7f00000015c0)={0x11, 0xc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r4 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000100)='kmem_cache_free\x00', r3}, 0x10) r5 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x1e, 0xc, &(0x7f0000000240)=ANY=[@ANYRESHEX=r1, @ANYRES32=r4, @ANYRES16=r1, @ANYRES32=r0], &(0x7f0000000180)='syzkaller\x00', 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, @sk_lookup=0x24, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000940)={&(0x7f0000000640)='console\x00', r5}, 0x10) bpf$MAP_CREATE(0x0, &(0x7f00000004c0)=ANY=[@ANYBLOB="04000000c3000000300000000000e21771eb000000000008", @ANYRES32, @ANYBLOB='\x00'/20, @ANYRES32=0x0, @ANYRES32, @ANYBLOB="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"], 0x48) r6 = bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="1b0000000000000000000000000004"], 0x48) r7 = bpf$PROG_LOAD(0x5, &(0x7f0000000b00)={0x11, 0xf, &(0x7f00000000c0)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r6, @ANYBLOB="0000000000000000b702000014000000b7030000000000008500000083000000bf0900000000000055090100000000009500000000000000bf91000000000000b7020000020000008500000085000000b70000000000000095"], &(0x7f0000000080)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000340)='kfree\x00', r7}, 0x10) r8 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000280)={0x11, 0x3, &(0x7f0000000080)=ANY=[@ANYBLOB="180000000000000000000000a1ad7d2c95"], &(0x7f0000000000)='GPL\x00', 0x8, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) r9 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f00000001c0)='sched_process_wait\x00', r8}, 0x10) seccomp$SECCOMP_SET_MODE_FILTER(0x1, 0x0, &(0x7f0000000040)={0x1, &(0x7f0000000140)=[{0x6, 0x0, 0x0, 0x7fff0000}]}) syz_clone3(0x0, 0x0) seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0xa, &(0x7f0000000040)={0x1, &(0x7f0000000000)=[{0x6}]}) mkdir(0x0, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0xb) r10 = signalfd(0xffffffffffffffff, 0x0, 0x0) rt_sigprocmask(0x0, 0x0, 0x0, 0x0) sched_setscheduler(0x0, 0x2, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) sendmmsg$unix(r12, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r11, &(0x7f00000000c0), 0x10106, 0x2, 0x0) unshare(0x40000000) socket$nl_route(0x10, 0x3, 0x0) sendmsg$NFNL_MSG_CTHELPER_DEL(r10, 0x0, 0x50) r13 = bpf$ITER_CREATE(0xb, &(0x7f0000000100)={r9}, 0x8) close_range(r13, 0xffffffffffffffff, 0x0) 97.308811ms ago: executing program 2 (id=1090): r0 = socket$kcm(0x11, 0x3, 0x0) setsockopt$sock_attach_bpf(r0, 0x107, 0xf, &(0x7f0000000000), 0x4) sendmsg$kcm(r0, &(0x7f00000000c0)={&(0x7f0000000e00)=@phonet={0x23, 0x0, 0x3, 0x37}, 0x80, &(0x7f0000000080)=[{0x0}, {&(0x7f0000000100)="88a8", 0x2}], 0x2}, 0x0) 59.273644ms ago: executing program 2 (id=1091): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0xb, 0x8, 0xc, 0xffffffff, 0x1, 0x1, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000001040)=ANY=[@ANYBLOB="18000000000000000000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000300000095"], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000000)='kfree\x00', r1}, 0x10) r2 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$AUTOFS_DEV_IOCTL_ISMOUNTPOINT(r2, 0xc018937e, &(0x7f0000001040)={{0x1, 0x1, 0x1018, 0xffffffffffffffff, {0x20}}, './file0aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa/file0\x00'}) 58.847164ms ago: executing program 2 (id=1092): sendmsg$NFT_BATCH(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000180)=ANY=[@ANYBLOB="140000001000009006000000000000000200000a38000000090a000000000000000000000000000908000a40000000000900020045feb66500000000080005"], 0x60}}, 0x0) r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000100)=ANY=[@ANYBLOB="1400000010000100000000000000000000fc000a20000000000a09000000000000000000070000000900010073797a30000000004c000000090a010400000000000000000700000008000a40000000000900020073797a31000000000900010073797a3000000000080005400000001c08000640ffffff000800034000000028580000000c0a01010000000000000000070000000900020073797a31000000000900010073797a30000000002c000380280000800800"], 0xec}}, 0x0) 57.670264ms ago: executing program 2 (id=1093): bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000005900000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x90) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000006d00)=ANY=[@ANYBLOB="1700000000000000040000000300000000000000", @ANYRES32=0x1, @ANYBLOB="00000000000000000000000000000000000000001e5e230db0cf66f32b9197157da665007e83e38e86ddef6b14d57f10ac2d3fd649662c8e5bf5461ff74d304574eb91a966748fb8aaa060a45458433a9b881f5481a452c7", @ANYRES32=0x0, @ANYRES32, @ANYBLOB='\x00'/28], 0x48) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000008000000000000000000018110000", @ANYRES32=r0], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000000)=ANY=[@ANYBLOB="18000000000000000000000000000000850000007d000000180100002020732600000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000000850000001000000095"], &(0x7f0000000080)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) prctl$PR_SET_NAME(0xf, &(0x7f0000000140)='+}[@\x00') bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000140)={&(0x7f0000000040)='mm_page_alloc\x00', r1}, 0x10) syz_emit_ethernet(0x7c, &(0x7f00000000c0)={@local, @broadcast, @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, "000210", 0x46, 0x3a, 0xff, @remote, @mcast2, {[], @ndisc_ra={0x86, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [{0x0, 0x6, "a78ce54006598080a8030037004023493b87aafaffffffffffffff23732472eefa45ad96579269748e254c1e4a8a8b3f0ab0c430"}]}}}}}}, 0x0) syz_emit_ethernet(0x5e, &(0x7f0000001340)={@broadcast, @link_local, @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, "122d92", 0x28, 0x3a, 0xff, @remote, @mcast2, {[], @ndisc_redir={0x89, 0x0, 0x0, '\x00', @remote, @private1}}}}}}, 0x0) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x19) r3 = socket$inet_dccp(0x2, 0x6, 0x0) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(0xffffffffffffffff, 0x89f1, &(0x7f0000000200)={'ip6_vti0\x00', &(0x7f0000000580)={'ip6gre0\x00', 0x0, 0x2f, 0x24, 0x5, 0x1ff, 0x0, @loopback, @ipv4={'\x00', '\xff\xff', @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x7, 0x8000, 0x1, 0xfffffff5}}) r5 = socket$nl_route(0x10, 0x3, 0x0) r6 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(r6, 0x8933, &(0x7f0000000c80)={'lo\x00', 0x0}) sendmsg$nl_route_sched(r5, &(0x7f0000001200)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000001c0)=@newqdisc={0x468, 0x24, 0x4ee4e6a52ff56541, 0x0, 0x0, {0x0, 0x0, 0x0, r7, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_tbf={{0x8}, {0x43c, 0x2, [@TCA_TBF_PTAB={0x404, 0x3, [0x0, 0x0, 0x0, 0x10, 0xfffffffd, 0x0, 0x4, 0x0, 0x0, 0x0, 0x40, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffc, 0x0, 0x0, 0x0, 0x8000, 0x0, 0x0, 0x0, 0x0, 0xfffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3ff, 0x800, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x80000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x101, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x80000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa486, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffc, 0x0, 0x0, 0x800, 0x6a4846db, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffff]}, @TCA_TBF_RATE64={0xc}, @TCA_TBF_PARMS={0x28, 0x1, {{}, {0x2, 0x0, 0x0, 0x0, 0x0, 0x40}}}]}}]}, 0x468}}, 0x0) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(0xffffffffffffffff, 0x89f1, &(0x7f0000000ec0)={'ip6gre0\x00', &(0x7f0000000e40)={'ip6tnl0\x00', 0x0, 0x4, 0xc, 0x6, 0x400, 0x1, @private1, @private0, 0x80, 0x40, 0x2, 0x1ff}}) sendmmsg$inet(r3, &(0x7f0000006a80)=[{{&(0x7f0000000180)={0x2, 0x4e24, @loopback}, 0x10, &(0x7f00000001c0)=[{&(0x7f0000000300)="90c91c94af5750184afd001cc628f2dd5849038a389981b317819702b80cd5941b03aa2b52af6d7c8839689d9b235d01e6663bf37411b540c928e756b89f67d1e006d186286f2dcbf0c953d353027bf3e20ceb17273e15d1b019d7facace00b70f2cb2eadfa8c52ef5069dcc0ea4f761c55b8ac7d24c23a81f2ca4326e2eb53f5c45a86c28faecc9b7c80d334cee307bff31e27b32c78ed749b90fda959f71caf9411c0d2a4f4765877d786d4a53544723a7548a240c991d337df8dc1ac6fa8a34887090858612095fe9f038172d25da1e1c1ace15e061e05eaa31", 0xdb}], 0x1, &(0x7f00000006c0)=[@ip_retopts={{0xbc, 0x0, 0x7, {[@timestamp_prespec={0x44, 0x54, 0x51, 0x3, 0x8, [{@loopback, 0x3}, {@local, 0x5}, {@multicast1, 0x2}, {@local, 0x5}, {@loopback, 0x5}, {@multicast1, 0x10}, {@remote, 0x40}, {@rand_addr=0x64010102, 0xfffffff7}, {@broadcast, 0x3}, {@rand_addr=0x64010100, 0x7}]}, @timestamp={0x44, 0xc, 0x1f, 0x0, 0x3, [0x3, 0xa03]}, @timestamp={0x44, 0x14, 0xde, 0x0, 0x6, [0xd1f, 0x4681, 0x78a, 0x1]}, @end, @lsrr={0x83, 0x27, 0xba, [@dev={0xac, 0x14, 0x14, 0x40}, @broadcast, @remote, @broadcast, @broadcast, @multicast2, @remote, @remote, @private=0xa010100]}, @timestamp={0x44, 0x10, 0xe9, 0x0, 0x0, [0xff, 0x6, 0x9]}]}}}, @ip_pktinfo={{0x1c, 0x0, 0x8, {r4, @initdev={0xac, 0x1e, 0x0, 0x0}, @multicast1}}}, @ip_tos_int={{0x14, 0x0, 0x1, 0x6}}, @ip_ttl={{0x14, 0x0, 0x2, 0x9}}, @ip_pktinfo={{0x1c, 0x0, 0x8, {r7, @multicast1, @broadcast}}}], 0x130}}, {{0x0, 0x0, &(0x7f0000000b80)=[{&(0x7f0000000800)="961c4348ca11a9c325ee578af08cc0935b83dda7a2892aa10f1406f791c1a7981da17e346a6133bea342bb50ee87fde136c7c9d950edfe9d8c4b708deb38dfbac7471792dec5d9cdad1683e087538b747f692c8128935e9b10f0106e8b3aa483f2c98d833f0a08d8de3db3cbcf97dd9137cbd9", 0x73}, {&(0x7f0000000280)="c039a0c33d341ad5004de92f642b390c0c8791791b1994772bafa8bdbaa621cd6284b395e43df89dd4c5bcbb43c7827d36", 0x31}, {&(0x7f0000000880)="f13084e7fcb73c173b8c733b7571f3a755bc0e4f7699a57987c4eb799faafe237996c918f543ec3442c20a5d82c8616a4472f242618135b2e9854c33bdee772f5165ff55651bd718e64d206f75f6a5bc638153a3cc3ad06dc487edfffa1ff6cb9a03c51ea8b54528e436767eea44bec62401247ecb87f5fd0cdf438e2a1c824f32a30a33ddd213e945f956e8c8fab5d7bca5e99c2f2ef078ed2b65117bc3fb6bbc237518f483ebea32", 0xa9}, {&(0x7f0000000940)="9fc51bd9788ebe545665e7bbbb8e84dc12e60ae5a9a70755a1b2438d27b748600249f83e0ac4dac135735280cdd9b14f4d83a0da7791dae8bc4e14ec0c41ada61246ab0d95b281bf5a8b99d2cf04a3666ceb2b19cf72ebb9a50cc2ea649458520ba5987ed7c93b75de1eb1b6a298ad04cc0cbaa0d6bd1fd0ed3e4ecd395c961e81d62ef9ef041408d7d10232d198e6906b31eea225c2e86ac3e76ddac85b7324d3378418226f87403d20cd49a757ad765a63be88271749760737f80698c35b016eb9c825b29a527aaf8fd4da8cbb81e4c15a19c774c1ff1a63a1f0b8dc4020f455e66e06f88b0e5434bcaa2af346c58d446b253b5ad49ea0", 0xf8}, {&(0x7f00000013c0)="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", 0x1000}, {&(0x7f0000000b00)="4928c373069df5a493ec56e997d93fd20d5704c9218798296e06803c667e01fdc8f5e76c6e2d9e5c35dca15c2cb9052eaf298d7ff8d233f5f428067fde682782467fd9f3df0599e0d42d7430e616dd95fd1816ce1a4deba13fe1f3194abc7409f2580517fda952256b", 0x69}, {&(0x7f0000000400)="e94976d2e3", 0x5}], 0x7, &(0x7f0000000c00)=[@ip_ttl={{0x14, 0x0, 0x2, 0xde7f}}, @ip_ttl={{0x14}}], 0x30}}, {{&(0x7f0000000c40)={0x2, 0x4e23, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x10, &(0x7f0000000e00)=[{&(0x7f0000000c80)="eae43f50e59f7741e9318f5683f9320a146f14ee2f1e42db2687d5d2bd71b0a11e0ccd2a08c1b810ba1054e3acaef9a115fc951f8b2753cd108b4a2f325de177af46f3f9968a59a34f2ec7fbc7df2a4e29c5fa2b29137ad46694a38f3e25331a4b5b28a06dc113", 0x67}, {&(0x7f0000000d00)="82fabe13be43110e96954ceb940c3fd8c2c3ad99a24124ad56e240ae20ac805f5ce4752b31f1f8187718abea43344249034a0991ddfb0c268a7541907eed995e1da0", 0x42}, {&(0x7f0000000d80)="3b6fd6f471c2b7d80f24cb38338194872ee465dc1dcf64b12dde77da10e53d0873c8ba7f6242eaf41f30d8812c49184e37f459a0620b51d85b47ecb42902626421c44c45444d28fa6451caac795b245762d4d3f85a411dbaaf9adeab075ed19e2858707469ca213e", 0x68}], 0x3, &(0x7f0000000f00)=[@ip_retopts={{0x28, 0x0, 0x7, {[@ssrr={0x89, 0x7, 0x30, [@empty]}, @noop, @generic={0x94, 0xf, "ca874223a7e3f5300dab3eca65"}]}}}, @ip_tos_int={{0x14, 0x0, 0x1, 0x1}}, @ip_retopts={{0xf4, 0x0, 0x7, {[@cipso={0x86, 0x1c, 0x1, [{0x7, 0x6, "da1278f4"}, {0x7, 0x10, "a1a1f128d4c64cd21c47f3aa342d"}]}, @timestamp_prespec={0x44, 0x1c, 0x48, 0x3, 0xb, [{@multicast1, 0x3}, {@private=0xa010100, 0xebf5}, {@multicast2, 0x6}]}, @cipso={0x86, 0x17, 0xffffffffffffffff, [{0x6, 0x11, "e309b1941cab9214bb9bceed640033"}]}, @timestamp={0x44, 0xc, 0xb2, 0x0, 0x5, [0x45e4887f, 0xfffffff8]}, @ssrr={0x89, 0x27, 0x23, [@dev={0xac, 0x14, 0x14, 0x40}, @local, @local, @empty, @initdev={0xac, 0x1e, 0x1, 0x0}, @multicast1, @multicast1, @multicast1, @empty]}, @timestamp_addr={0x44, 0x4c, 0xbc, 0x1, 0x5, [{@dev={0xac, 0x14, 0x14, 0x1d}}, {@loopback, 0x4}, {@remote}, {@initdev={0xac, 0x1e, 0x1, 0x0}, 0x3}, {@dev={0xac, 0x14, 0x14, 0x44}, 0x3ff}, {@broadcast, 0x81}, {@empty, 0x2d}, {@private=0xa010102, 0x3}, {@remote, 0x7f}]}, @ssrr={0x89, 0x13, 0xfb, [@empty, @rand_addr, @multicast2, @multicast1]}]}}}, @ip_pktinfo={{0x1c, 0x0, 0x8, {r8, @local, @private=0xa010100}}}, @ip_ttl={{0x14}}, @ip_tos_u8={{0x11, 0x0, 0x1, 0xfe}}, @ip_tos_int={{0x14, 0x0, 0x1, 0x5}}, @ip_tos_u8={{0x11, 0x0, 0x1, 0xa5}}, @ip_tos_u8={{0x11, 0x0, 0x1, 0x7f}}], 0x1d0}}, {{&(0x7f0000001100)={0x2, 0x4e24, @initdev={0xac, 0x1e, 0x1, 0x0}}, 0x10, &(0x7f0000003600)=[{&(0x7f0000001140)="c534c6631bb4ed6544df944576782a469a6addeab2228873e904f84aa078dd35fb73d8399bd4fd1bd2f3446f7e8e39a8290f204e83f39bd576916f9c440dd6dc81", 0x41}, {&(0x7f00000011c0)="f43c130571a9b93bf207befa90edecc0d95ba87c6da2ae66a74f4806b3afa5bc8e2ff6195663a0d7364c5592c05e37abd21019c107732a0d631f0f323774d755e8d74b5fe367733e796b4bd6726d5dac355519fb10d780fe8b8933da048f6501f5dc1ae7dbdfaae6089572573e796b6dc5eef60cade8b0a15ac6f85968eaab56e311b99187a2abcddf0b0fa5aedf", 0x8e}, {&(0x7f0000001280)="48b178cbb780ef9adbd4e7e768d7795f311810ae08bfc758fcb2570a8d2052c311df72f5bb58fee49e04fcd3bc5df51f512bc81eb6076519ef34fd2f48a5a60f3c01186645b22b174da2506f0ef0abe7687f2ae4f336a0e40221ece10967dd5a98383dcebbfae1b72d59dff654e872d4de5b", 0x72}, {&(0x7f00000023c0)="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", 0x1000}, {&(0x7f00000033c0)="24b5f87d2a0740aa2fe16f2193ec7ca292addebf2a3690c5a5b5e475e587c7a6626239bf7e7c6c34241bf369b78b6c9b9c3749646bbe8ca1c23f7061fdff6215d578fbb80ffff24df1d67de753d11044bbb2707045fb17061884096e1a270d92a481c2c9e691f8536a00ab3af4df4b549dff0a61389a07e1a7c524e4de670ec0ed80171492903101344065add486a2770ae69a86e5c4529890578042ec38ca83999ee76c8744a01e38e6", 0xaa}, {&(0x7f0000001300)}, {&(0x7f0000003480)="f88f7ce1e33a8e85a8798ae91285a470346f2803e6d3987fd1ce15af461ec2fcf8e1d655b61a1e80bc7d158226e5354d194f675436feec99844cba7f5a9c57554e948755b988e4321b55731bf3dc35df1fb4a9c57342be29c7be2e519dbe4e3edda2f8d6ed2454289a6f", 0x6a}, {&(0x7f0000003500)}, {&(0x7f0000003540)="35ee84b8e152f0d388891917eb7b2cdd118f52d4b8022840026d9aec41d14d7ad4478f7980c48c7158d7d19abf69a31defa07a3896218720a9473acdd5a5e4dee3e11454a68c6eb6dd82115c9f78e7d6c484690abcc4efba1c3f60a4dac47ad52967906337d70c998b19ad84e6bfd260aed0c3", 0x73}, {&(0x7f00000035c0)}], 0xa, &(0x7f00000036c0)=[@ip_ttl={{0x14, 0x0, 0x2, 0x7}}, @ip_ttl={{0x14, 0x0, 0x2, 0x1}}, @ip_retopts={{0x10}}, @ip_retopts={{0x34, 0x0, 0x7, {[@timestamp_addr={0x44, 0x24, 0x5c, 0x1, 0x6, [{@broadcast, 0x15f6}, {@loopback, 0xfffffffe}, {@local, 0xf}, {@dev={0xac, 0x14, 0x14, 0xa}, 0x7}]}]}}}, @ip_ttl={{0x14}}, @ip_tos_int={{0x14, 0x0, 0x1, 0x6}}, @ip_tos_u8={{0x11, 0x0, 0x1, 0x8}}, @ip_tos_u8={{0x11, 0x0, 0x1, 0x9}}], 0xd8}}, {{&(0x7f00000037c0)={0x2, 0x4e22, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x10, &(0x7f0000003ec0)=[{&(0x7f0000003800)="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", 0xfb}, {&(0x7f0000003900)="7da88f8352433173a9404e55a3c48764", 0x10}, {&(0x7f0000003940)="c5ab05380ebcb6dfaa1d22d71a2b36d0b88b1f4e13004431f42ecdc9851f651b97bdc3f841ae260bbc2fd5dc85b315b1a879d9053d98", 0x36}, {&(0x7f0000003980)="52350ec6645009f7569d19cc79c7914ebe27e0405f99305150902e46b337963c7cf06acbbe0ac994ff6626125e433805c47d65107a82917c0ad99d85d9e373104530d98bd2fce9af69fb8170fde9e97cc1355f9ded4cc0ae34d1a6a9963a142767c44853e31ff4627ae42f0a672eb29e8751a23a", 0x74}, {&(0x7f0000003a00)="147f2bf3bdb17d319f7b03c5eb4bd5d4f8f0653aab17d473e546e60ed4420c9078e315371517afc383459cf9586ae342f033972ed0df6a23fdcb29f70ec4f1e7a677a8d4fcc5aed76b0fd0a12187ba9c20cd1a03ecfdcfa8589977380836d9fbac6819e95e5792e31bbf96899a8433af578e1d447386b51775", 0x79}, {&(0x7f0000003a80)="840f1c29f09d729736d7f2f5c21658e5fdcf964abdf40ac7510e343c466c3aea7ec29c7666b6d971bd2680747fb6b14e303c7ea57ed14ee22c59e5696b252bba19cc3747d00f2a912638e524f491e2dc44c33662e6348df24664f6df5a8a833f700ce51f6c73c25a552416c9f1a858ce858a80738a1d4c334081857827ee3aac66f923f6bf187d", 0x87}, {&(0x7f0000003b40)="2180fa14141342792ff6ca29ebedebb495e450e9b40109d3d2fecd0cc675e2c3461ad3fd545adad063cf0947bc11b2c09bf9982c1d47822b453d7dd8033288dd991391bef27810fc6aba351723fdb1b67e5315ad9211ba3190f0e51b178dfd9c68406400dc560dc1a22484cad0abb2630877d144542505ef7f6e2a14a514166c7e0d62c4dbc9c6245e6c8655faa6ae61a60047130e6863a55f1a9c00267d71915c8ae00af49e81d2f861216befe82d74062a92a18ecb79660c36309d2062e3718bda9839eeb0d97fe8cf0493076c3f4d43a154c96e678f5a", 0xd8}, {&(0x7f0000003c40)="c039cb8a49df6a328f994aa4c115dd760a8d8ed31db664881888992e1ebbd2c41b4b92e77717c2f51859066a70c2b7f5253e905bdc112645777a258dc50bac00a4c671c6ce27a62a81c33fd405bd8268c88e3672ccadc3db095cf14727911203dbed66a7edd4c2605d75712aa11fa8b861080e9ab78f379be3602c1cd0757f3a610ae1af2ee81dcf19737d5c8f0588e14a56c3a4d20f4d874b0fb19819521b079901e5c262278cbc6e3dad90e83270a2c24275f4818f7bd98bbcea8eb80b05e42e29f76c5c38121017b430f01d4280e7b603137b4039b5235742fc", 0xdb}, {&(0x7f0000003d40)="a4c93b554e40c05821ea282b2850ad1664c54ee293e89989004f47c072c0f6a9d86d762b3d44324206b7acaf6b3725a432d3e5888bd9bf8525d76c7a170c40377c944f7b4bb55392351b3967b9d5adc439a312fd78eccde182e721d272d3a2b893c720b765c8410105b82754bfe9c427f2e08e960dd5bcae8230adc0334cba2529f52a22e45b88959f6c34d7e27cc79b1b2f500f2de72c66fbb19b09db6a4e98dfc0355ea1e7bb37894cb0f6a2a64cc740a8264ef59644133907831b7c502f8dd295a7c03887ebede34adba5ea81", 0xce}, {&(0x7f0000003e40)="62c3abb4a55e5bc0b9dab6bfd8d625af48a6f4cb538d952139cb03cde6f873411c072cdbaeeab04ebfa2286f61800e279bff4301afe3809eb500ad4fbe777f526e9ae608b249372a663f4e3017d01c41786a62f90067a6ebc52a10", 0x5b}], 0xa, &(0x7f0000003f80)=[@ip_tos_int={{0x14, 0x0, 0x1, 0x4}}], 0x18}}, {{&(0x7f0000003fc0)={0x2, 0x4e22, @loopback}, 0x10, &(0x7f0000004240)=[{&(0x7f0000004000)="f962f91c36496530cc0afbea04a159e88438a8bfbb7e24d7a905e120e2e4f5d7c475e0ea77a77abbd5d2acf2bb71bc27ce8df7", 0x33}, {&(0x7f0000004040)="55ce278fe3195ea402b21a5a2156b427e111c9f864f462989b3383b9f60111ed1eb8f5cd060037995f367be3f6a5feee5b140aa2744c2d068e05fec5ba7df8e27c01c6d58468b1f8c8e56f9715c4beeb3dbacac3ef820db1f59b23dd330434afc9eda7cced11120dec374f2a52a17a20bc1d2f4be161f87edd1151b48e82e2c5310499f8209d5c78ada226e8db0a97087f67322085fe6708f072f2c2e8d3bf3107eac4b14569109287ec707fa96ad9d5f398a4ecdf194a40be03bbe0567a8fe2807681149e3fa224475e585f8a36d7fd43a1cff70530521727f7360cdd3a56ec6dbd", 0xe2}, {&(0x7f0000004140)="57b8a96b943dd2786918dc694d03d1568e3646a943ba585e797378f6c17c4892a39b94de33520cd129f5139a017e92c709be9177e83ba533e1dcdaff4d8be104a52cde2cebaece6e4a934708571faea3b3c5703d7233f4cfc48681d67de77d751604c1cdafbd648efb7ffd9ba45585be498fa3d9567b7c6dd273401beb7bfe0faaa836a720be0738bc9ad41cfdc58949b5ad2d3d3c467d117f0776d258270ab52ffad73f1370f29b4ab96b11e1fb3c9f6d659c20d4f11b7e201dd00f0382af70b48c3a9e97322a49d4c1a37ce290af3341516bf54b97242507c6998fcd4e63", 0xdf}], 0x3}}, {{0x0, 0x0, &(0x7f00000052c0)=[{&(0x7f0000004280)="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", 0x1000}, {&(0x7f0000005280)="df0839fb3626321aeaa8e5998b70dfc195036d31ecf44e4f1e088e0419451cc1b6bbfaec2bfc19db4704272e25b70e4de3500f3e782e6f248edf", 0x3a}], 0x2}}, {{&(0x7f0000005300)={0x2, 0x4e22, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x10, &(0x7f0000006480)=[{&(0x7f0000005340)="d5f97cd612767d2ac845654524bf2ce6629eafbd4a21ad6e5ab1631c53e888cc3cf30309d485e8e53b85ad0c024f77f0de2bf3039dc6801afd2392679b00a813f3e74bb9a653b280dc23a98a5cdcfe5b7b504c32f029d8d51373070c96e8ec64041f59cf75b91b291845d378f37d7126f394b75482415fb1c3424cc6bdc0402f6f28f95fb1f87766320773303d5eccb865b629e32878fe00dd19145c0aedda893b624bb0e2525872fcebe9a314b2d71fe53e0ec5b34e921e5fa268e214ee11124c4b6bce966d8346e33a60bee1cc9fab4625b91a997e9e081a9e8f33d939f9d951ef6e267f09ef68f7736f8e57a8958d57fe1a62ac8a", 0xf6}, {&(0x7f0000005440)="35812f54800cde57b55603337de672bf44ba25a51835462e50ee363a6dc5e5ff4c43459ee8308da314d71d3dede88e976a4b936d8c34c941e7c65c144841bd8cb8bb5baf41135cd7d98432103ee68b0a7c3f8dc132f525603a586ce11b1ac7bf1a872e151a56f515c9cc4a8a2fdeb9ffe7dd432bcde8447b4b0f0a30a27f5844b454b1cfc0dc62ee90bb09badcc766697a95afd44bce186749d9bdb8fe70a4acac653358ae699d4943002f24d05699649b794a2f2376cc7f7b63803e8d9b282e1fdab64c70165195f39c8a38e8123762af674a2a871debd734132baabc6a7eeb88ee4b73af595328ea73f971c2383abb86e07f40cd087d29709eb5bc8c84e0efa4f313d4dae58a12e08c4a0145cc8b6263210769338846da8edb891d1d26cb0c4bb59ae73b1ca2781a443c86597654ea1891600755a42b79ce11f0f884f110bdbc2159e150dd4407b9163681a327d75ea93a2b3a9812e59b961e6faa54a3124a4c717b008329ca1fdc116ae25e46e30c2460abee4201b994c487166b389d386a6203312bb39925387e54e4901888baddf2c1570147b0bb8de29359d03bf6c58afce230af7d5ec1ffb3027f106b7f4cc85637c10f5709e5ed9576f158fda6690d6ba810321b887aebd84bd83a5ab7b46e0298ce34bd9709e64d471fcb9799d57aae76240a6bb78c14d094c42321239d865eb82ba94068bf0951cd9c726fc21554cfe3ea6c1a5644e07520810714fe80cbd84708c6abf9cac820a5409993632c2dca4535f57b46d592455c72f7a16409066c09966786e762c83135debb256290f2794b6b99002ef61be8f590f9e8ede8832c4a780276de3542211cc2c1e3f1710ce0d98fab46776a9af29951ec90c763560472179435ca581a0d134bd8a843452f506aff941fd0a4ce6be2c40353c634a3b5f670bd607ddb0dffdb692cd1d61573984e709814a388941214a497b7c60141c989a463a4a2befc581fe49b2a323e674f854ddc664d1eaebae0012136b6a650eaaed3dd1b6003c6fbe27b7bb9b2fb68c2b3678e1020859aa15601fb92fe03500f5d4a70d8831fd6ed8e4dc394c6cf49ec9111d912deb1030a80f26dc80927b0cd1a120ee2e7d5bf43f65f0fa33d2da0a68e9379ddfd8ebd65abde28abcbc5db951470bd13671d0aa571062f62204f92f4b77d45c1d90f4c3c2ba7a0f3601d17d3f88c38a27e5866ba9db21c7dc8dc8c77401e53e800f015cf6c1d078d6e53d42ee742c2348d51f8767cb76e135cd3ae0c9f5953b0d842735f4a99a44efc2e5ec1b07254384b4973df5cda49f56384f1c40fd7c19aa4859523355c0c54a935beaec48809abf93e1eb381bff83bca104db34589288c6fc29b0dc30242e10e3f63c7fb738fdd1fe1e336d04b39be6f2009541bda87774198821adf729403748fee2919b4ae3fccad682efa273cf25789ff33400cc7cf9a83d2d96d9eb842e18e2580ada169e2f8cb4679fcd9ef1332169258de4c2e965dd3ad0b1c30b9c657ab2f3874c25110e7e3db05847676c181467451ba1fdb75a07bee9e6a952852ffa7ae4b1f61bead80e2601ad99d166308b4edfabd65a78ee65fcd873ca5c61bfe93b5d37f07ca4cb3c911ba0f05b16bba9c1e1a64ddbe09091f9754e87359d31c6340b8a207df3a12a174a83e05be06dfefa7aa2d4a72832f6731686f55c237dde7b03b3d114e9fd0e7a7b1e6f73ffec5b515973d6fcf80159431b8046e50c09e2115bfcbd9bff2e48ad0ae599baa86273e90cec690926082ed4cc5fad49f00f312d6ffc4d83b05524e975d840b446b18e7283c99b2c951c760c07dd291df03f3985288d7a4b16a8e96dcf2bd09c9eb8148deaacd8a07b601a785267a1d0fa5ba8300412cbb688f9a23ce908798e96bc1bf6ee39f03d3719681853207800875c5d256d29c2bf85f9476697cec2d29ef2248933f5cf9749c5f83ece10c4666208ab981070ccc488e64a6a2c4e64b4804489e3a4367f9e4c7db712ebc9937b17c319531328b21f0252714c5085b18d57a22af58f836e8c8b9495fdda050dff91e24f6c2a03666ecf1db9521cf1a8bd38b136a5ff15a90f94e8fe5b613cfee84ad529ae4fddaffa45cd20e0bad707381ad944d2db5181e89973457ea1a48feeaa7b485ff41401bc9dea9f5cca8a043c90384e4d7e5d78573e08ae872cdb99160eda0d795ecc4a35ec390e513423ccbcda914404c9812ff30212d2aa49ff4ffebd72be410da1e5d682797e4dd5672b3db7fc6c3d71c1bb332a9271c3ead021b9b5dfbb0e987984e429f1ffeaf7f5a43725ffec50596df64fa93e2664fd71ba56f0b7d48c941e1c6db6c68a5fce8bafc5a98371d1160543b62a56111b1bff4a0119faf78d7ae06b809cbabb776b3320ff932c3a5e7ec51669690a015b22f9e846ad421d0fa7859f496489caa7ab63d674301d311f08005ddf4d350a91c5e74e1a7d21fc93edff825ddac18a1a0c51980593e4a70b548da9809ae7b6a63f420ca469e10d406d0bcf8589c39a90028200704ca965c2f2d8cb39ef845db5d3cfe637aa7eb352015f6252543c7329959c4f98f26a3b66ed25c93237458c19e18b18c8c6bca2a001771d2f215abfdd9fd3b9f861216bbb3d76ab1bdea14e4a9d72b12b4ce929cc29cf456b985f7bf7ac2b94787b44523ec833a61a00900e07c8211394765f8504ddd3a91ce892abe590ce0e590f0545cf396cbe87cdc13edcc7705caa1141b375e3d1bbccbfcc830a13857de0bd35f1d5b76b1da299f4c30ea7d343a84be04197884174ac52b060a929f5cc8738d1db5105771cd91f5cc898b87fda487cdba5418fd4c4d6b5879f36d02a9bde5f070590ca5d8dcedb91d475e39fccafd8ad47ca2406acbbd30c24173bf0cf544694d68cd3cb885b2a2fc16495008192629c059fc669379a57a8d67ab78c7d2ee8e114a267ba5f074b5297e46684749a7e1c087b349d200f0f682636f0e8c323920b9f7df1935fb6a276d961722fb25463a9816fdf3f2348f67e0e18d491bf41538b36a819a226837446d6a8c33531a35288bdb0fb026992530ef1422b84edee25ba644e960dc6bb2fbb3ce5e4d0ccbbdbcd5643711f4340f13c0f0443f2be14967d7f3537af14e66f21906dea454f33c078348a5f3c5f479499efcaf44c1a69a828309af57e812dda89255e1ae44ccd3f1d5e6f6f11d4c3af99bc9724683573cbeebccb46c39aff2cd6a2ab362a2bb5d95684808135de2a7987094fa9049f6fdc030bc68f4a6015b5e467570114377ca663947e126314fce4e4d76cd87b74b1bf93ab1d90143884cf623aac520596fa40d574f2a1ea0839d8c56c94360e8a188f15276cf8ee1dcae6c60e55790d8d3d14af4bfc79c128e98a3d06ebf382900efdd97c74389a6902cd5423e1d8cac969c016dd47f78bf47acfe7606c3502de340d8defaad6c44490d7df28d2dd345da4aad85a65b5a32cf815df88ccb99ed92ddd378893ba2c2b11f24f86ac86f51dfb0dc039a8f48d1aad35eb193c998ebdca7812a70cbe05565fd7a291a7fc17e080c92d3d1e6eae8b69b0767eb62c193d5bd274dc87cc2d999294ee768407810256b58f64a09d02804acbbfe0b630a40ae8fbdb2c3bfbaed8782f4c85b112ecbcdb501d9a840803e6c2c6268d914ccd9b604e71b499f52f4c2459ad7d8feca2b3f19d64e52ae254fafe1c5e991ac6fdd3f5f156764f502fb8e3cbbd3b403402ae62c5c6df5b63a599f0c71add3a463861d3c1eb3c1fc8021c43195ba1abec7525029b036932dd6024c0aba3ceeb6e55e9b25ad4c944f246833fcd57cbd6f0b99d4c501609243806c344090e0629cb9067ffa04a465c091569cf6eef310aec7bf33cd75e9757c2ed65218ff0685b4e464671764468534b1b108ee41c83ec71cb22104335c3a20f2797a96ed8e4cd3cda06164b2d6bc32c3569ab24ed5c5396e8d5091928c85d971f6e9adea3f2ba76b595a8c434c4ac5fb1e8ff7c5c2dcafb8fd7cb6130558b784ae67d120f178a0d2d56550380b890028921b15beb749875999ada8dacd123abc9f2fbce1634a1f812268fd04a203bfe8d5427d4bef9cf34f2a3ad4c75e6f7853e4a326ad4fce454c3628a65d18d6e95d3bb5fd53e61de4e8da5084756694e82ed0ef137e0c87a176136d4963611095715e4e422e64010e105503a87cfd76b2f0a705bf539fc01d58ac21c517773021255c1ba0a07537f2758cd7caefc46c01d220ef40c75cb349d8c7af11643d2cfe23be02275b3d2311607a01698538c5fdf4f95d0765488b8ef4fff2f9e32d0aa6643c87f7897bbb1f19a8eb0eea5932176593d7f8abdba15e26006b23091bc8279c22150ea554079bf94a0a3690dddb9396a6f2eda9598b749b94a5fde183d1380ceaace1fa3b703a1edbe1f8240af274e9df2d227ca91a0b1a2e56d4f5a24ad41456c87da349a4c22fa68dc1f44facd3e8ec81fd7b5753a734febaf7878b1d2965da6697ef0860fd111aeb298006595628ca6717662cfbeabe9fdf38a0bf05e7ddf1158aeb570a52cdb52c4398b61036e42040132bc01170eb4fb4190fe1f279ae7ee4c19308a200483ed97e330c2e6a7ac5698d4d741a9a7893c8f67db0c0ed23975184fae11b7a9b28f05f48f76b03016fc9bd6349f30970fca0aeb51987ea6628f5338422b79728c8c4f35a75718a13987c17d8eb18752698a2efb34f1ac46e0189c5ecbc8a681d5acde10d7e98f6fdef3b14142b08ecff61626e7d16128d459f9433b5e721a727bd98d85a1ba3c3b286809970460f3eda804094cfe13cb6ca84927cf841e388986ac0e8617b7cbbcafe04b2bccef1101c8a33d10d3e14a7f277e346c057070ba5b0b5cdfddf42a1d7cdac878967a833d2776b2435090681e843df25cfb0b354836b47b906b2f9c2860cadf6ee35768b7435b331e59b75f80b269e8b03c8b4619b26237c777e59455d51a49110614def3770e4369709f68ba530c2bc736a580275c8183e5c1299efbe13aacf908183918d087254c1588cdd624fb1f7216557035e74a51dac2bcc77916ce749d2443f0f43498edc6a8a9797e72f391c8d0fdd8d01fe6292b32051ece45d4250219f05622fcd6b311e397dbcb500169652373d696701cae7a642130686a2a7fa7b417516a719b67b0664c20800397e09142c6628e6c68e2aee02f9a149a17c3d57999f0988038eca0429a219dee00caa07c36aea5a26c1c4aee8d2aa4de4648da04bcca29f4aae9650cf184e8b83afa6c3f9a1c70eb46f8f2f277df06115665bcfe9bbcd83d9403d5b50860e184f89504092f7a53202f6a880926f5de58c2419e25770e85f551eaa0794a8bf20c4e9939a705f5f092399643cf05f1e550c4729e86f5417a25400b8fd62f976e0d49d95269ad45047ba4c0a0bd18e71fda263ddb732d64353128db4fe9fa47af5752d7b517545874d1dc8c1e898f4115c50bc8691a7aa5521caf4e043740e758336e23c313d1aa08b202cb4298a3d7e2c7ebd7ae04641ad6507b07f002e2c792f7cd62b1c33d89ddf6c0d10f177efd6a17c5156f42da18dc189b5427a08c667a3d26669f9e202bd6356e49b499d1f9f0819f520d50fb06a4bbd943edac175174ae2181974c2f3f360372208b2f493cbd50c1d1fedd2387c474e493f716cdd4774f3925f9cb271543844c2a1b8d80c510c1d01451f31a2133065d304e7943961d4c9d3e471e962159815221b8a4a367f8ccc4c72fb42a331d67448ce6e43724762353216d99bc4d782e90d066bf7247f828ecb8bcb9d264986fbeb32a680ca9a", 0x1000}, {&(0x7f0000006440)="67a66b937269768f053358e502cb9a073ddd9f647df732535fcade2499421f0d30f0e9aa201e390950f2dc63cc88", 0x2e}], 0x3, &(0x7f00000064c0)=[@ip_tos_u8={{0x11, 0x0, 0x1, 0x8}}, @ip_ttl={{0x14, 0x0, 0x2, 0x6d}}], 0x30}}, {{0x0, 0x0, &(0x7f0000006840)=[{&(0x7f0000006500)="4a9f210a245caacca5bee516c5a9705c421ce76d48789b880fd705da99de66d2baa38b241b6962ccf5abc5e5238809ff44318acf8703d5c6", 0x38}, {&(0x7f0000006540)="1eb047581279176b15a43b81eec8fcbaf1dd945aead89b0d16b3286d74fc93055415324c54fb1e42d67937416a0d27e9f130e9f83cbcfa57c70ec7ca5af1eb3219c70809891cfd3af12a82ecb93f8746385673303d8c016047ab73eba398c2033b730f6c9d0ab2e6460477f6ec34d35dc9900200946947b1c3266957f2063dcf0cdf0b1ec242584c7da46bc416deb026bdb510be1654f3c78721969adc1706c7", 0xa0}, {&(0x7f0000006600)="ad3cfe6da19197904f2afd7aa68948f59f45014c741ff206b3eb5344a025c42d0d92051662f50880c09b27654232bb2d10b67b9db2afbf23fc4f469b341292171eb5e49039af2f31118f9a6b27c2602a861127dc6e7f045edd704179e1a82255c5239fd052b783b18e124585535d99918d99c0df1e1b95a569ad68f778901df9c73388b8071a27a4a05d4b9e1056ab0a5fede1bca8f818f33f08d2b1fa4f5a2acc", 0xa1}, {&(0x7f00000066c0)="503c625764eafaf90427399d18b9f368bacf30054462d0896a5e52ca362431", 0x1f}, {&(0x7f0000006700)="505d677f6e6ece205b61e2a41952012f8575e3d434a8c6ef282cb571e8a28b7364de416443135bd051fe3dc1d672be20818b00fe78b27afaa226fa202ced08eaa3ace0d05ba4d3132629e4516dd5e2e96005d4c1715fafd9a02191631d843682265dfed86bd5d36bb18fca33db8b124d27af018b36c00170996299a428e51441b4f3", 0x82}, {&(0x7f00000067c0)="12363b506fb68233dbc38d0ef90f3529dc8a35f251143031461677d0f73b413dc9a7e71ae00a95cb49cec8a69067f5b21363c93c79c9d738e1e9437740710f6c4d0e3d398d560a4f6f254f92c2", 0x4d}], 0x6, &(0x7f00000068c0)=[@ip_retopts={{0x14, 0x0, 0x7, {[@noop]}}}, @ip_ttl={{0x14, 0x0, 0x2, 0x1}}, @ip_tos_u8={{0x11, 0x0, 0x1, 0x6}}, @ip_tos_int={{0x14, 0x0, 0x1, 0x1}}], 0x60}}, {{&(0x7f0000006940)={0x2, 0x4e20, @multicast1}, 0x10, &(0x7f0000006a40)=[{&(0x7f0000006980)="d05e7e5f0ab1f30c5f8b7b47f2adb50ebf3e03edabbed2641273c2e452a8b6ddc25c297a67c6dff1fb1d99f6d92169716c40699a3b2f39324f752c22d95a885abe1064e8a26e443f86beebd16dd26487228c34b35d8e5079925ee0472392c7ef04541be66156f20894cf2840dba0b6fbabce475ceb7e4f04153be1b277cf520c8b2708b6b9ecc5df3b5c7db6815879ed97f0", 0x92}], 0x1}}], 0xa, 0x1) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000100)='kmem_cache_free\x00', r2}, 0x10) socket$kcm(0x11, 0xa, 0x300) r9 = bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000480)={0x6, 0x3, &(0x7f0000000540)=ANY=[@ANYBLOB="18000000020000000000000000ee000095"], &(0x7f00000002c0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0xffffffff, @void, @value}, 0x90) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000600)={r9, 0x5, 0xb68, 0x560b0007, &(0x7f0000000000)="259a53f271a76d2608064c6588a8", 0x0, 0xd01, 0x2a0, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x48) 49.270565ms ago: executing program 4 (id=1094): mkdir(&(0x7f0000000000)='./file0\x00', 0x0) write$P9_RVERSION(0xffffffffffffffff, &(0x7f0000000300)=ANY=[@ANYBLOB="150000004effff000000000800395032303030"], 0x15) pipe2$9p(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RVERSION(r0, &(0x7f0000000300)=ANY=[@ANYBLOB="1500000065ffff0180"], 0x15) r1 = dup(r0) write$P9_RLERRORu(r1, &(0x7f0000000040)=ANY=[@ANYBLOB="8b"], 0x53) write$RDMA_USER_CM_CMD_SET_OPTION(r1, &(0x7f0000000180)={0xe, 0x18, 0xfa00, @id_afonly={0x0}}, 0x20) bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0x1b, 0x0, 0x0, 0x8000, 0x0, 0xffffffffffffffff, 0x6, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x50) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x7, &(0x7f0000000540)=ANY=[], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000bc0)={&(0x7f0000000a80)='kfree\x00', r2}, 0x10) write$RDMA_USER_CM_CMD_BIND_IP(r1, &(0x7f00000002c0)={0x2, 0x28, 0xfa00, {0x0, {0xa, 0x0, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02'}}}, 0x30) write$binfmt_elf64(r1, &(0x7f0000000280)=ANY=[@ANYBLOB="7f450700000053c407cd"], 0x7c8) chdir(&(0x7f0000000200)='./file0\x00') openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='pids.current\x00', 0x275a, 0x0) 31.884037ms ago: executing program 2 (id=1095): prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000180)={0x1, &(0x7f0000000040)=[{0x200000000006, 0x0, 0x0, 0x7ffc0002}]}) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000180)=@base={0xb, 0x7, 0x10001, 0x9, 0x1, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) fremovexattr(0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f0000000000)={0x2, 0x80, 0x0, 0x3, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x9}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x40082406, &(0x7f00000001c0)='cpu>\'\'\t|\t') epoll_create1(0x0) epoll_pwait(0xffffffffffffffff, &(0x7f00000002c0)=[{}, {}, {}, {}, {}], 0x1, 0x0, 0x0, 0xffffffffffffffcd) r2 = socket(0xa, 0x2, 0x0) r3 = getpid() r4 = syz_pidfd_open(r3, 0x0) setns(r4, 0x24020000) syz_clone3(&(0x7f00000008c0)={0x14840000, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, &(0x7f0000000880)=[0x0], 0x1}, 0x58) setsockopt$IP_VS_SO_SET_ADD(r2, 0x0, 0x482, &(0x7f0000000040)={0x100000011, @multicast2, 0x0, 0x0, 'lblcr\x00', 0x3, 0x7, 0xfffffffe}, 0x2c) r5 = socket$nl_generic(0x10, 0x3, 0x10) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000100)='kfree\x00'}, 0x10) bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f00000004c0)=ANY=[@ANYBLOB="1b00000000000000000000000000040000000000", @ANYRES32=0x0, @ANYBLOB="000000000000d62a000000000000005eb35c4b5ecdee698c77df59018efbaf7e61c5fcc44df3d0d5290c2dd1f556e0a9d84372dbfb9e6169b5cf668685a4e3e93d186e236aee40634bba56a86a02e6eff43ff38396f8ca68bb722a31bc292f2cd73e089708f0508a4fd4d23cb86bc7", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB='\x00'/28], 0x48) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000340)='kfree\x00'}, 0x10) r6 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000400), 0xffffffffffffffff) sendmsg$TIPC_NL_KEY_SET(r5, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000000)=ANY=[@ANYBLOB='T\x00\x00\x00', @ANYRES16=r6, @ANYBLOB="0100000000000000000003000000400001802c0004001400010002000000ac1414aa00000000000000001400020002000000e000000200000000000004000d00010075"], 0x54}}, 0x0) 30.421097ms ago: executing program 4 (id=1096): r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='task\x00') fchdir(r0) (async) ioctl$SIOCSIFHWADDR(0xffffffffffffffff, 0x8914, &(0x7f0000000240)={'syzkaller1\x00', @link_local}) mount(0x0, &(0x7f0000000080)='.\x00', &(0x7f0000000540)='esdfs\x00', 0x88800, 0x0) (async) r1 = inotify_init1(0x0) (async) r2 = socket$can_bcm(0x1d, 0x2, 0x2) splice(r0, &(0x7f0000000380)=0x2, r2, &(0x7f0000000440)=0x4, 0x42, 0x0) (async) connect$can_bcm(r2, &(0x7f00000000c0), 0x10) (async) ioctl$ifreq_SIOCGIFINDEX_vcan(r2, 0x8933, &(0x7f0000000200)={'vxcan0\x00', 0x0}) sendmsg$can_bcm(r2, &(0x7f0000000480)={&(0x7f0000000280)={0x1d, r3}, 0x10, &(0x7f0000000300)={&(0x7f00000003c0)=ANY=[@ANYBLOB="0100"/16, @ANYRES64=0x77359400, @ANYRES64=0x0, @ANYRES64=0x0, @ANYRES64=0x0, @ANYBLOB="0000000001ba726fd800000000000000000066a100000000"], 0x48}}, 0x0) (async) sendmsg$can_bcm(r2, &(0x7f0000000340)={&(0x7f0000000040)={0x1d, r3}, 0x10, &(0x7f00000002c0)={&(0x7f0000000100)={0x1, 0x0, 0x0, {0x0, 0x2710}, {}, {0x0, 0x1}, 0x1, @can={{}, 0x0, 0x0, 0x0, 0x0, "4907c45e8e4ad2fd"}}, 0x48}}, 0x0) sendmsg$can_bcm(r2, &(0x7f0000000240)={&(0x7f0000000180)={0x1d, r3}, 0x10, &(0x7f00000001c0)={&(0x7f00000004c0)={0x1, 0xf41, 0x0, {}, {}, {}, 0x1, @canfd={{}, 0x0, 0x0, 0x0, 0x0, "9dc35700d5295ebc07a620284b8ddfcc446b57e6bbd78d75343f4a7df070cbf6f45507eef0471e0e2fe76973295f8e816e18a99c908adaf90e99efb07f0bedce"}}, 0x80}}, 0x0) (async) fcntl$setown(r1, 0x8, 0xffffffffffffffff) fcntl$getownex(r1, 0x10, &(0x7f0000000140)={0x0, 0x0}) r5 = syz_open_procfs(r4, &(0x7f0000000600)='fd/4\x00') (async) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) (async) bpf$PROG_LOAD(0x5, &(0x7f0000000000)={0x0, 0x44, &(0x7f0000000600)=@framed={{0x18, 0x0, 0x0, 0x0, 0xffffffff}, [@cb_func, @snprintf, @tail_call, @jmp={0x5, 0x0, 0xc}, @cb_func, @snprintf={{}, {}, {0x7, 0x0, 0xb, 0x8, 0x0, 0x0, 0xffffffff}}, @printk={@p, {}, {}, {}, {}, {0x7, 0x0, 0xb, 0x3, 0x0, 0x0, 0x6}}, @ringbuf_output, @exit, @func={0x85, 0x0, 0x1, 0x0, 0x3}, @tail_call={{0x18, 0x2, 0x1, 0x0, 0x1}}, @generic={0x9}, @map_fd={0x18, 0x1}, @func, @exit]}, 0x0, 0x0, 0x0, 0x0, 0x40f00, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, @void, @value}, 0x94) (async) ioctl$TUNSETCARRIER(0xffffffffffffffff, 0x400454e2, &(0x7f0000000000)=0x4b) (async) r7 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x4, &(0x7f0000000240)=ANY=[@ANYBLOB="1800000000000000000000000000000085000000ae00000095"], &(0x7f0000001b80)='syzkaller\x00', 0x3, 0x0, 0x0, 0x41100, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffc, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000080)='kfree\x00', r7}, 0x10) syz_mount_image$ext4(&(0x7f0000000040)='ext4\x00', &(0x7f0000000000)='./bus\x00', 0x400e, &(0x7f00000001c0)={[{@i_version}, {@nombcache}, {@debug_want_extra_isize={'debug_want_extra_isize', 0x3d, 0x68}}, {@lazytime}, {@block_validity}, {@quota}]}, 0x1, 0x42f, &(0x7f0000000940)="$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") socket$netlink(0x10, 0x3, 0x6) (async) r8 = openat$dir(0xffffffffffffff9c, &(0x7f0000000380)='./file0\x00', 0x0, 0x0) getdents64(r8, &(0x7f0000000800)=""/4096, 0x1000) ioctl$SIOCSIFHWADDR(r6, 0x8946, &(0x7f0000000900)={'veth0_macvtap\x00', @random='\x00\x00\x00 \x00'}) ioctl$EXT4_IOC_GROUP_EXTEND(r5, 0x40305829, &(0x7f0000000240)) 0s ago: executing program 2 (id=1097): r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000240)={0x11, 0x4, &(0x7f0000000000)=ANY=[@ANYBLOB], &(0x7f00000001c0)='GPL\x00', 0x4, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000140)='kmem_cache_free\x00', r0}, 0x10) syz_emit_ethernet(0xc2, &(0x7f0000000580)={@local, @broadcast, @void, {@ipv4={0x800, @icmp={{0x5, 0x4, 0x0, 0x0, 0xb4, 0x0, 0x0, 0x0, 0x1, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}, @local}, @time_exceeded={0x3, 0x4, 0x0, 0x3, 0x0, 0xfeff, {0x26, 0x4, 0x0, 0x0, 0x0, 0x0, 0xffff, 0x0, 0x2f, 0x0, @broadcast=0xac14140a, @multicast1, {[@timestamp={0x44, 0x10, 0x7d, 0x0, 0xc, [0x0, 0x2, 0xf98]}, @cipso={0x86, 0x4f, 0x0, [{0x5, 0x5, "f91fa7"}, {0x2, 0x9, "d644889b94b849"}, {0x7, 0xf, "20a04335e1a1002a3d89816c75"}, {0x6, 0x12, "4e6a77a5aab0c6c2c065f7bb05a23a83"}, {0x0, 0x12, "91e3921e3b78bb2958f751e49b8f912c"}, {0x6, 0x6, "b06a7cea"}, {0x4, 0x2}]}, @ssrr={0x89, 0x17, 0x52, [@remote, @dev={0xac, 0x14, 0x14, 0x36}, @rand_addr=0x64010100, @initdev={0xac, 0x1e, 0x1, 0x0}, @private=0xa010101]}, @generic={0x83, 0xb, "3165f9cd9c2f59965e"}]}}}}}}}, 0x0) kernel console output (not intermixed with test programs): e_0 [ 29.092024][ T3261] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 29.102083][ T3261] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 29.112743][ T3261] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 29.123296][ T3261] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 29.139351][ T29] audit: type=1400 audit(1727941929.827:110): avc: denied { mounton } for pid=3272 comm="syz-executor" path="/root/syzkaller.HhWUDr/syz-tmp" dev="sda1" ino=1944 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:user_home_t tclass=dir permissive=1 [ 29.163874][ T29] audit: type=1400 audit(1727941929.827:111): avc: denied { mount } for pid=3272 comm="syz-executor" name="/" dev="tmpfs" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:tmpfs_t tclass=filesystem permissive=1 [ 29.187000][ T29] audit: type=1400 audit(1727941929.827:112): avc: denied { mounton } for pid=3272 comm="syz-executor" path="/root/syzkaller.HhWUDr/syz-tmp/newroot/dev" dev="tmpfs" ino=3 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:user_tmpfs_t tclass=dir permissive=1 [ 29.187783][ T3263] netdevsim netdevsim2 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 29.212694][ T29] audit: type=1400 audit(1727941929.827:113): avc: denied { mount } for pid=3272 comm="syz-executor" name="/" dev="proc" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:proc_t tclass=filesystem permissive=1 [ 29.221355][ T3263] netdevsim netdevsim2 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 29.251924][ T3263] netdevsim netdevsim2 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 29.260849][ T3263] netdevsim netdevsim2 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 29.275696][ T3274] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 29.286181][ T3274] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 29.296124][ T3274] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 29.306662][ T3274] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 29.316601][ T3274] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 29.327066][ T3274] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 29.336950][ T3274] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 29.347589][ T3274] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 29.359778][ T3272] soft_limit_in_bytes is deprecated and will be removed. Please report your usecase to linux-mm@kvack.org if you depend on this functionality. [ 29.360167][ T3274] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 29.387107][ T3261] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 29.397697][ T3261] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 29.407692][ T3261] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 29.418618][ T3261] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 29.428518][ T3261] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 29.439060][ T3261] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 29.450531][ T3261] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 29.459070][ T3261] netdevsim netdevsim1 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 29.467878][ T3261] netdevsim netdevsim1 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 29.476687][ T3261] netdevsim netdevsim1 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 29.485505][ T3261] netdevsim netdevsim1 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 29.496638][ T3402] loop4: detected capacity change from 0 to 512 [ 29.510793][ T3274] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 29.521395][ T3274] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 29.531319][ T3274] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 29.541771][ T3274] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 29.551630][ T3274] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 29.562241][ T3274] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 29.572133][ T3274] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 29.582663][ T3274] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 29.593223][ T3274] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 29.615792][ T3402] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 29.629107][ T3402] ext4 filesystem being mounted at /0/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 29.646352][ T3274] netdevsim netdevsim3 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 29.655229][ T3274] netdevsim netdevsim3 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 29.664206][ T3274] netdevsim netdevsim3 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 29.672940][ T3274] netdevsim netdevsim3 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 29.705458][ T3272] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 29.741611][ T3412] can0: slcan on pts0. [ 29.777219][ T3416] loop2: detected capacity change from 0 to 512 [ 29.794916][ T3419] netlink: 8 bytes leftover after parsing attributes in process `syz.4.6'. [ 29.806477][ T3412] can0 (unregistered): slcan off pts0. [ 29.825280][ T3420] IPVS: set_ctl: invalid protocol: 103 10.1.1.2:20000 [ 29.851355][ T3416] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 29.874179][ T3416] ext4 filesystem being mounted at /0/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 29.887274][ T3416] SELinux: Context system_u:object_r:systemd_passwd_agent_exec_t:s0 is not valid (left unmapped). [ 29.927881][ T3433] loop1: detected capacity change from 0 to 512 [ 29.938740][ T3416] platform regulatory.0: Direct firmware load for regulatory.db failed with error -2 [ 29.950098][ T3416] netlink: 'syz.2.3': attribute type 10 has an invalid length. [ 29.957861][ T3416] bridge0: port 2(bridge_slave_1) entered disabled state [ 29.958323][ T3433] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 29.965156][ T3416] bridge0: port 1(bridge_slave_0) entered disabled state [ 29.986152][ T3433] ext4 filesystem being mounted at /1/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 29.992066][ T3416] bridge0: port 2(bridge_slave_1) entered blocking state [ 30.003632][ T3416] bridge0: port 2(bridge_slave_1) entered forwarding state [ 30.011124][ T3416] bridge0: port 1(bridge_slave_0) entered blocking state [ 30.018241][ T3416] bridge0: port 1(bridge_slave_0) entered forwarding state [ 30.027352][ T3416] bond0: (slave bridge0): Enslaving as an active interface with an up link [ 30.037274][ T3433] platform regulatory.0: Direct firmware load for regulatory.db failed with error -2 [ 30.051964][ T3433] netlink: 'syz.1.7': attribute type 10 has an invalid length. [ 30.059977][ T3433] bridge0: port 2(bridge_slave_1) entered disabled state [ 30.067307][ T3433] bridge0: port 1(bridge_slave_0) entered disabled state [ 30.078367][ T3433] bridge0: port 2(bridge_slave_1) entered blocking state [ 30.082221][ T3416] syz.2.3 (3416) used greatest stack depth: 10368 bytes left [ 30.085466][ T3433] bridge0: port 2(bridge_slave_1) entered forwarding state [ 30.100327][ T3433] bridge0: port 1(bridge_slave_0) entered blocking state [ 30.107483][ T3433] bridge0: port 1(bridge_slave_0) entered forwarding state [ 30.117282][ T3433] bond0: (slave bridge0): Enslaving as an active interface with an up link [ 30.117414][ T3263] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 30.150416][ T3261] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 30.334816][ T3454] UDPLite: UDP-Lite is deprecated and scheduled to be removed in 2025, please contact the netdev mailing list [ 30.350864][ T3454] syz_tun: entered promiscuous mode [ 30.415761][ T3457] iwpm_register_pid: Unable to send a nlmsg (client = 2) [ 30.423507][ T3457] infiniband syz0: RDMA CMA: cma_listen_on_dev, error -98 [ 30.487362][ T3467] loop2: detected capacity change from 0 to 512 [ 30.511963][ T3467] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 30.524851][ T3467] ext4 filesystem being mounted at /6/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 30.551572][ T3263] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 30.559051][ T3474] IPVS: set_ctl: invalid protocol: 103 10.1.1.2:20000 [ 30.612443][ T3484] loop3: detected capacity change from 0 to 512 [ 30.630448][ T3484] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 30.650158][ T3484] ext4 filesystem being mounted at /2/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 30.688045][ T3274] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 30.771652][ T3501] loop3: detected capacity change from 0 to 512 [ 30.790226][ T3501] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 30.804245][ T3501] ext4 filesystem being mounted at /5/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 30.834648][ T3501] platform regulatory.0: Direct firmware load for regulatory.db failed with error -2 [ 30.845310][ T3501] netlink: 'syz.3.27': attribute type 10 has an invalid length. [ 30.855727][ T3501] bridge0: port 2(bridge_slave_1) entered disabled state [ 30.862960][ T3501] bridge0: port 1(bridge_slave_0) entered disabled state [ 30.873578][ T3501] bridge0: port 2(bridge_slave_1) entered blocking state [ 30.880710][ T3501] bridge0: port 2(bridge_slave_1) entered forwarding state [ 30.888310][ T3501] bridge0: port 1(bridge_slave_0) entered blocking state [ 30.895433][ T3501] bridge0: port 1(bridge_slave_0) entered forwarding state [ 30.904870][ T3501] bond0: (slave bridge0): Enslaving as an active interface with an up link [ 30.951220][ T3274] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 31.030017][ T3517] sch_tbf: burst 0 is lower than device lo mtu (65550) ! [ 31.108713][ T3519] siw: device registration error -23 [ 31.247174][ T3530] loop2: detected capacity change from 0 to 512 [ 31.260281][ T3530] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 31.262095][ T3528] siw: device registration error -23 [ 31.278307][ T3530] ext4 filesystem being mounted at /8/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 31.319597][ T3530] platform regulatory.0: Direct firmware load for regulatory.db failed with error -2 [ 31.321928][ T9] IPVS: starting estimator thread 0... [ 31.336606][ T3530] netlink: 'syz.2.37': attribute type 10 has an invalid length. [ 31.345213][ T3530] bridge0: port 2(bridge_slave_1) entered disabled state [ 31.352458][ T3530] bridge0: port 1(bridge_slave_0) entered disabled state [ 31.362147][ T3534] tipc: Started in network mode [ 31.367135][ T3534] tipc: Node identity ac1414aa, cluster identity 4711 [ 31.379608][ T3534] tipc: Enabled bearer , priority 10 [ 31.387664][ T3263] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 31.420307][ T3541] loop2: detected capacity change from 0 to 128 [ 31.428583][ T3535] IPVS: using max 2016 ests per chain, 100800 per kthread [ 31.465367][ T3550] sch_tbf: burst 0 is lower than device lo mtu (65550) ! [ 31.576536][ T3560] loop1: detected capacity change from 0 to 512 [ 31.591696][ T3560] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 31.605675][ T3560] ext4 filesystem being mounted at /10/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 31.641931][ T3261] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 31.664525][ T3561] netlink: 16 bytes leftover after parsing attributes in process `syz.0.48'. [ 31.673490][ T3561] netlink: 'syz.0.48': attribute type 5 has an invalid length. [ 31.674814][ T3567] IPVS: set_ctl: invalid protocol: 103 10.1.1.2:20000 [ 31.723346][ T3569] Zero length message leads to an empty skb [ 31.776717][ T3341] IPVS: starting estimator thread 0... [ 31.781934][ T3579] tipc: Started in network mode [ 31.787184][ T3579] tipc: Node identity ac1414aa, cluster identity 4711 [ 31.794333][ T3579] tipc: Enabled bearer , priority 10 [ 31.850071][ T3588] loop4: detected capacity change from 0 to 128 [ 31.880269][ T3591] block device autoloading is deprecated and will be removed. [ 31.888613][ T3581] IPVS: using max 1872 ests per chain, 93600 per kthread [ 31.907468][ T3593] loop4: detected capacity change from 0 to 512 [ 31.914579][ T3593] EXT4-fs (loop4): couldn't mount as ext2 due to feature incompatibilities [ 32.095910][ T3602] can0: slcan on pts0. [ 32.134404][ T3605] syz.4.58[3605] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 32.134507][ T3605] syz.4.58[3605] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 32.148679][ T3602] can0 (unregistered): slcan off pts0. [ 32.166941][ T3605] syz.4.58[3605] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 32.460972][ T3635] syz_tun: entered promiscuous mode [ 32.480944][ T3635] syz_tun: left promiscuous mode [ 32.499785][ T984] tipc: Node number set to 2886997162 [ 32.576251][ T29] kauditd_printk_skb: 430 callbacks suppressed [ 32.576268][ T29] audit: type=1400 audit(1727941933.257:544): avc: denied { write } for pid=3636 comm="syz.2.62" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=sctp_socket permissive=1 [ 32.606953][ T3642] loop2: detected capacity change from 0 to 512 [ 32.660627][ T3642] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 32.689944][ T3642] ext4 filesystem being mounted at /13/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 32.744180][ T29] audit: type=1326 audit(1727941933.427:545): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3654 comm="syz.1.68" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7eff086ddff9 code=0x7ffc0000 [ 32.767653][ T29] audit: type=1326 audit(1727941933.427:546): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3654 comm="syz.1.68" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7eff086ddff9 code=0x7ffc0000 [ 32.791058][ T29] audit: type=1326 audit(1727941933.427:547): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3654 comm="syz.1.68" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7eff086ddff9 code=0x7ffc0000 [ 32.814288][ T29] audit: type=1326 audit(1727941933.427:548): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3654 comm="syz.1.68" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7eff086ddff9 code=0x7ffc0000 [ 32.837654][ T29] audit: type=1326 audit(1727941933.427:549): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3654 comm="syz.1.68" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7eff086ddff9 code=0x7ffc0000 [ 32.860922][ T29] audit: type=1326 audit(1727941933.427:550): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3654 comm="syz.1.68" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7eff086ddff9 code=0x7ffc0000 [ 32.884244][ T29] audit: type=1326 audit(1727941933.427:551): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3654 comm="syz.1.68" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7eff086ddff9 code=0x7ffc0000 [ 32.907592][ T29] audit: type=1326 audit(1727941933.427:552): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3654 comm="syz.1.68" exe="/root/syz-executor" sig=0 arch=c000003e syscall=33 compat=0 ip=0x7eff086ddff9 code=0x7ffc0000 [ 32.908535][ T9] tipc: Node number set to 2886997162 [ 32.930835][ T29] audit: type=1326 audit(1727941933.427:553): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3654 comm="syz.1.68" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7eff086ddff9 code=0x7ffc0000 [ 32.984985][ T3665] loop1: detected capacity change from 0 to 512 [ 33.003579][ T3642] platform regulatory.0: Direct firmware load for regulatory.db failed with error -2 [ 33.016498][ T3665] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 33.030564][ T3665] ext4 filesystem being mounted at /16/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 33.041285][ T3642] netlink: 'syz.2.64': attribute type 10 has an invalid length. [ 33.062804][ T3662] netlink: 16 bytes leftover after parsing attributes in process `syz.4.71'. [ 33.071803][ T3662] netlink: 'syz.4.71': attribute type 5 has an invalid length. [ 33.081048][ T3261] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 33.105344][ T3263] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 33.165233][ T3672] tipc: Enabling of bearer rejected, already enabled [ 33.185228][ T3678] loop3: detected capacity change from 0 to 512 [ 33.192446][ T3678] EXT4-fs (loop3): couldn't mount as ext2 due to feature incompatibilities [ 33.238241][ T3680] sch_tbf: burst 0 is lower than device lo mtu (65550) ! [ 33.353210][ T3690] loop1: detected capacity change from 0 to 128 [ 33.362867][ T3687] syz_tun: entered promiscuous mode [ 33.412005][ T3694] netlink: 8 bytes leftover after parsing attributes in process `syz.1.94'. [ 33.421696][ T3696] loop2: detected capacity change from 0 to 512 [ 33.430574][ T3697] can0: slcan on pts0. [ 33.453425][ T3696] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 33.466315][ T3696] ext4 filesystem being mounted at /17/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 33.489671][ T3697] can0 (unregistered): slcan off pts0. [ 33.500898][ T3702] syz.3.77[3702] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 33.500966][ T3702] syz.3.77[3702] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 33.512916][ T3702] syz.3.77[3702] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 33.531172][ T3263] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 33.622076][ T3707] can0: slcan on pts1. [ 33.678581][ T3707] can0 (unregistered): slcan off pts1. [ 33.788928][ T3712] loop4: detected capacity change from 0 to 512 [ 33.822282][ T3712] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 33.835125][ T3712] ext4 filesystem being mounted at /15/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 33.867207][ T3712] platform regulatory.0: Direct firmware load for regulatory.db failed with error -2 [ 33.877722][ T3712] netlink: 'syz.4.86': attribute type 10 has an invalid length. [ 33.885684][ T3712] bridge0: port 2(bridge_slave_1) entered disabled state [ 33.892964][ T3712] bridge0: port 1(bridge_slave_0) entered disabled state [ 33.906809][ T3712] bridge0: port 2(bridge_slave_1) entered blocking state [ 33.914054][ T3712] bridge0: port 2(bridge_slave_1) entered forwarding state [ 33.921411][ T3712] bridge0: port 1(bridge_slave_0) entered blocking state [ 33.928519][ T3712] bridge0: port 1(bridge_slave_0) entered forwarding state [ 33.937879][ T3712] bond0: (slave bridge0): Enslaving as an active interface with an up link [ 33.957593][ T3272] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 34.082545][ T35] IPVS: starting estimator thread 0... [ 34.086724][ T3721] tipc: Started in network mode [ 34.093313][ T3721] tipc: Node identity ac1414aa, cluster identity 4711 [ 34.100577][ T3721] tipc: Enabled bearer , priority 10 [ 34.145937][ T3724] tipc: Enabling of bearer rejected, already enabled [ 34.178587][ T3722] IPVS: using max 2304 ests per chain, 115200 per kthread [ 34.207413][ T3728] syz_tun: entered promiscuous mode [ 34.214816][ T3730] sch_tbf: burst 0 is lower than device lo mtu (65550) ! [ 34.240116][ T3732] loop3: detected capacity change from 0 to 128 [ 34.337784][ T3738] loop0: detected capacity change from 0 to 512 [ 34.360743][ T3738] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 34.374033][ T3738] ext4 filesystem being mounted at /16/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 34.398548][ T3268] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 34.435732][ T3746] loop2: detected capacity change from 0 to 512 [ 34.460077][ T3748] loop0: detected capacity change from 0 to 512 [ 34.469075][ T3748] EXT4-fs (loop0): couldn't mount as ext2 due to feature incompatibilities [ 34.469309][ T3746] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 34.494661][ T3746] ext4 filesystem being mounted at /19/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 34.550761][ T3746] platform regulatory.0: Direct firmware load for regulatory.db failed with error -2 [ 34.574486][ T3746] netlink: 'syz.2.100': attribute type 10 has an invalid length. [ 34.616536][ T3263] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 34.672777][ T3754] tipc: Started in network mode [ 34.677699][ T3754] tipc: Node identity ac1414aa, cluster identity 4711 [ 34.685140][ T3754] tipc: Enabled bearer , priority 10 [ 34.735986][ T3755] syz.0.101[3755] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 34.736109][ T3755] syz.0.101[3755] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 34.774209][ T3755] syz.0.101[3755] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 34.860361][ T3762] netlink: 8 bytes leftover after parsing attributes in process `syz.4.106'. [ 34.938311][ T3766] loop2: detected capacity change from 0 to 128 [ 35.055621][ T3770] can0: slcan on pts0. [ 35.118629][ T3770] can0 (unregistered): slcan off pts0. [ 35.224902][ T3343] tipc: Node number set to 2886997162 [ 35.358864][ T3792] loop3: detected capacity change from 0 to 512 [ 35.377575][ T3795] tipc: Enabling of bearer rejected, already enabled [ 35.387797][ T3792] EXT4-fs (loop3): couldn't mount as ext2 due to feature incompatibilities [ 35.604952][ T3815] siw: device registration error -23 [ 35.652750][ T3821] sch_tbf: burst 0 is lower than device lo mtu (65550) ! [ 35.709826][ T3825] syz.3.111[3825] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 35.806003][ T3343] tipc: Node number set to 2886997162 [ 35.853246][ T3833] loop1: detected capacity change from 0 to 512 [ 35.898844][ T3833] EXT4-fs (loop1): couldn't mount as ext2 due to feature incompatibilities [ 35.946173][ T3839] loop2: detected capacity change from 0 to 128 [ 36.092520][ T3844] loop2: detected capacity change from 0 to 512 [ 36.120743][ T3844] EXT4-fs (loop2): couldn't mount as ext2 due to feature incompatibilities [ 37.015630][ T3872] sch_tbf: burst 0 is lower than device lo mtu (65550) ! [ 37.177469][ T3877] IPVS: set_ctl: invalid protocol: 103 10.1.1.2:20000 [ 37.258325][ T3887] siw: device registration error -23 [ 37.386936][ T3893] sch_tbf: burst 0 is lower than device lo mtu (65550) ! [ 37.395174][ T3895] loop1: detected capacity change from 0 to 512 [ 37.416410][ T3895] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 37.433155][ T3895] ext4 filesystem being mounted at /32/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 37.514866][ T3895] platform regulatory.0: Direct firmware load for regulatory.db failed with error -2 [ 37.529243][ T3895] netlink: 'syz.1.148': attribute type 10 has an invalid length. [ 37.538584][ T3895] bridge0: port 2(bridge_slave_1) entered disabled state [ 37.545788][ T3895] bridge0: port 1(bridge_slave_0) entered disabled state [ 37.571790][ T3261] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 37.640268][ T29] kauditd_printk_skb: 542 callbacks suppressed [ 37.640286][ T29] audit: type=1326 audit(1727941938.327:1096): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3915 comm="syz.1.155" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7eff086ddff9 code=0x7ffc0000 [ 37.677947][ T3917] sch_tbf: burst 0 is lower than device lo mtu (65550) ! [ 37.708482][ T29] audit: type=1326 audit(1727941938.327:1097): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3915 comm="syz.1.155" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7eff086ddff9 code=0x7ffc0000 [ 37.731913][ T29] audit: type=1326 audit(1727941938.327:1098): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3915 comm="syz.1.155" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7eff086ddff9 code=0x7ffc0000 [ 37.755839][ T29] audit: type=1326 audit(1727941938.327:1099): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3915 comm="syz.1.155" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7eff086ddff9 code=0x7ffc0000 [ 37.779188][ T29] audit: type=1326 audit(1727941938.327:1100): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3915 comm="syz.1.155" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7eff086ddff9 code=0x7ffc0000 [ 37.802568][ T29] audit: type=1326 audit(1727941938.327:1101): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3915 comm="syz.1.155" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7eff086ddff9 code=0x7ffc0000 [ 37.826181][ T29] audit: type=1326 audit(1727941938.327:1102): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3915 comm="syz.1.155" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7eff086ddff9 code=0x7ffc0000 [ 37.849683][ T29] audit: type=1326 audit(1727941938.327:1103): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3915 comm="syz.1.155" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7eff086ddff9 code=0x7ffc0000 [ 37.873152][ T29] audit: type=1326 audit(1727941938.327:1104): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3915 comm="syz.1.155" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7eff086ddff9 code=0x7ffc0000 [ 37.887307][ T3924] siw: device registration error -23 [ 37.896647][ T29] audit: type=1326 audit(1727941938.327:1105): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3915 comm="syz.1.155" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7eff086ddff9 code=0x7ffc0000 [ 38.015536][ T3931] loop0: detected capacity change from 0 to 512 [ 38.116814][ T3931] EXT4-fs (loop0): couldn't mount as ext2 due to feature incompatibilities [ 38.129323][ T3936] netlink: 16 bytes leftover after parsing attributes in process `syz.1.163'. [ 38.138259][ T3936] netlink: 'syz.1.163': attribute type 5 has an invalid length. [ 38.198734][ T3947] sch_tbf: burst 0 is lower than device lo mtu (65550) ! [ 38.222171][ T3949] loop3: detected capacity change from 0 to 512 [ 38.261957][ T3949] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 38.300825][ T3949] ext4 filesystem being mounted at /33/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 38.359000][ T3949] platform regulatory.0: Direct firmware load for regulatory.db failed with error -2 [ 38.390470][ T3956] loop2: detected capacity change from 0 to 512 [ 38.400864][ T3949] netlink: 'syz.3.167': attribute type 10 has an invalid length. [ 38.420252][ T3957] bpf_get_probe_write_proto: 8 callbacks suppressed [ 38.420284][ T3957] syz.0.161[3957] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 38.498550][ T3949] bridge0: port 2(bridge_slave_1) entered disabled state [ 38.514514][ T3957] syz.0.161[3957] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 38.517072][ T3957] syz.0.161[3957] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 38.517115][ T3949] bridge0: port 1(bridge_slave_0) entered disabled state [ 38.553852][ T3956] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 38.567839][ T3963] IPVS: set_ctl: invalid protocol: 103 10.1.1.2:20000 [ 38.587174][ T3956] ext4 filesystem being mounted at /37/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 38.627539][ T3274] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 38.646211][ T3956] platform regulatory.0: Direct firmware load for regulatory.db failed with error -2 [ 38.658006][ T3956] netlink: 'syz.2.169': attribute type 10 has an invalid length. [ 38.678254][ T3263] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 38.972823][ T3343] IPVS: starting estimator thread 0... [ 38.978647][ T3978] tipc: Enabling of bearer rejected, already enabled [ 38.992249][ T3980] loop1: detected capacity change from 0 to 512 [ 39.012959][ T3980] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 39.027887][ T3980] ext4 filesystem being mounted at /41/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 39.065006][ T3980] netlink: 'syz.1.176': attribute type 10 has an invalid length. [ 39.078536][ T3981] IPVS: using max 2448 ests per chain, 122400 per kthread [ 39.102833][ T3261] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 39.504909][ T4012] loop1: detected capacity change from 0 to 512 [ 39.537956][ T4012] EXT4-fs (loop1): couldn't mount as ext2 due to feature incompatibilities [ 39.590099][ T4014] tipc: Enabling of bearer rejected, already enabled [ 39.667503][ T4025] loop4: detected capacity change from 0 to 512 [ 39.711043][ T4025] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 39.723782][ T4025] ext4 filesystem being mounted at /30/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 39.756600][ T4035] IPVS: set_ctl: invalid protocol: 103 10.1.1.2:20000 [ 39.769814][ T3272] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 39.804908][ T4039] syz.1.188[4039] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 39.804977][ T4039] syz.1.188[4039] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 39.833106][ T4039] syz.1.188[4039] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 39.898052][ T4044] loop2: detected capacity change from 0 to 128 [ 40.153864][ T4060] netlink: 8 bytes leftover after parsing attributes in process `syz.0.205'. [ 40.685135][ T4099] loop3: detected capacity change from 0 to 512 [ 40.692556][ T4099] EXT4-fs (loop3): couldn't mount as ext2 due to feature incompatibilities [ 40.892137][ T4101] syz.3.219[4101] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 40.892231][ T4101] syz.3.219[4101] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 40.904820][ T4101] syz.3.219[4101] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 41.041385][ T4103] netlink: 16 bytes leftover after parsing attributes in process `syz.2.220'. [ 41.061817][ T4103] netlink: 'syz.2.220': attribute type 5 has an invalid length. [ 41.128747][ T4108] loop4: detected capacity change from 0 to 512 [ 41.146828][ T4108] EXT4-fs: Ignoring removed mblk_io_submit option [ 41.160109][ T4108] EXT4-fs (loop4): blocks per group (255) and clusters per group (8192) inconsistent [ 41.353582][ T4120] loop0: detected capacity change from 0 to 512 [ 41.442657][ T4120] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 41.457050][ T4120] ext4 filesystem being mounted at /45/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 41.470250][ T4124] netlink: 16 bytes leftover after parsing attributes in process `syz.1.230'. [ 41.479215][ T4124] netlink: 'syz.1.230': attribute type 5 has an invalid length. [ 41.499097][ T3268] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 41.534691][ T4133] IPVS: set_ctl: invalid protocol: 103 10.1.1.2:20000 [ 41.595256][ T4142] loop3: detected capacity change from 0 to 128 [ 41.629005][ T4145] loop3: detected capacity change from 0 to 512 [ 41.636019][ T4145] EXT4-fs: Ignoring removed mblk_io_submit option [ 41.643561][ T4145] EXT4-fs (loop3): blocks per group (255) and clusters per group (8192) inconsistent [ 41.686525][ T984] IPVS: starting estimator thread 0... [ 41.696906][ T4149] tipc: Started in network mode [ 41.701859][ T4149] tipc: Node identity ac1414aa, cluster identity 4711 [ 41.709549][ T4149] tipc: Enabled bearer , priority 10 [ 41.720395][ T4152] loop3: detected capacity change from 0 to 512 [ 41.735077][ T4152] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 41.748030][ T4152] ext4 filesystem being mounted at /47/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 41.757214][ T4156] netlink: 8 bytes leftover after parsing attributes in process `syz.0.240'. [ 41.777444][ T4152] platform regulatory.0: Direct firmware load for regulatory.db failed with error -2 [ 41.789260][ T4152] netlink: 'syz.3.239': attribute type 10 has an invalid length. [ 41.807945][ T4150] IPVS: using max 2448 ests per chain, 122400 per kthread [ 41.816844][ T3274] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 41.845959][ T4158] sch_tbf: burst 0 is lower than device lo mtu (65550) ! [ 41.995237][ T4169] 9pnet_fd: Insufficient options for proto=fd [ 42.015242][ T4167] netlink: 16 bytes leftover after parsing attributes in process `syz.2.245'. [ 42.024251][ T4167] netlink: 'syz.2.245': attribute type 5 has an invalid length. [ 42.287743][ T4183] IPVS: set_ctl: invalid protocol: 103 10.1.1.2:20000 [ 42.615915][ T4203] syz_tun: entered promiscuous mode [ 42.643691][ T4205] tipc: Enabling of bearer rejected, already enabled [ 42.651597][ T29] kauditd_printk_skb: 1133 callbacks suppressed [ 42.651612][ T29] audit: type=1326 audit(1727941943.337:2239): auid=4294967295 uid=60928 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4204 comm="syz.0.260" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fae0681dff9 code=0x7ffc0000 [ 42.683547][ T29] audit: type=1326 audit(1727941943.367:2240): auid=4294967295 uid=60928 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4204 comm="syz.0.260" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fae0681dff9 code=0x7ffc0000 [ 42.777931][ T4211] loop4: detected capacity change from 0 to 512 [ 42.806676][ T4211] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 42.837990][ T4211] ext4 filesystem being mounted at /47/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 42.848333][ T984] tipc: Node number set to 2886997162 [ 42.858857][ T4209] netlink: 16 bytes leftover after parsing attributes in process `syz.0.262'. [ 42.864983][ T29] audit: type=1326 audit(1727941943.537:2241): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4208 comm="syz.0.262" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fae0681dff9 code=0x7ffc0000 [ 42.867856][ T4209] netlink: 'syz.0.262': attribute type 5 has an invalid length. [ 42.891161][ T29] audit: type=1326 audit(1727941943.537:2242): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4208 comm="syz.0.262" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fae0681dff9 code=0x7ffc0000 [ 42.922650][ T29] audit: type=1326 audit(1727941943.537:2243): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4208 comm="syz.0.262" exe="/root/syz-executor" sig=0 arch=c000003e syscall=139 compat=0 ip=0x7fae0681dff9 code=0x7ffc0000 [ 42.946166][ T29] audit: type=1326 audit(1727941943.537:2244): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4208 comm="syz.0.262" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fae0681dff9 code=0x7ffc0000 [ 42.969771][ T29] audit: type=1326 audit(1727941943.537:2245): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4208 comm="syz.0.262" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fae0681dff9 code=0x7ffc0000 [ 42.993217][ T29] audit: type=1326 audit(1727941943.537:2246): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4208 comm="syz.0.262" exe="/root/syz-executor" sig=0 arch=c000003e syscall=302 compat=0 ip=0x7fae0681dff9 code=0x7ffc0000 [ 43.016989][ T29] audit: type=1326 audit(1727941943.537:2247): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4208 comm="syz.0.262" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fae0681dff9 code=0x7ffc0000 [ 43.040576][ T29] audit: type=1326 audit(1727941943.537:2248): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4208 comm="syz.0.262" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fae0681dff9 code=0x7ffc0000 [ 43.065384][ T4219] siw: device registration error -23 [ 43.080524][ T3272] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 43.140142][ T4231] netlink: 8 bytes leftover after parsing attributes in process `syz.1.269'. [ 43.230643][ T4238] tipc: Enabling of bearer rejected, already enabled [ 43.255149][ T4241] tipc: Enabling of bearer rejected, already enabled [ 43.300663][ T4248] loop3: detected capacity change from 0 to 512 [ 43.309262][ T4250] loop4: detected capacity change from 0 to 512 [ 43.321764][ T4248] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 43.323252][ T4250] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 43.334736][ T4248] ext4 filesystem being mounted at /58/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 43.360266][ T4250] ext4 filesystem being mounted at /53/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 43.374977][ T4248] platform regulatory.0: Direct firmware load for regulatory.db failed with error -2 [ 43.395780][ T3274] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 43.414338][ T4250] platform regulatory.0: Direct firmware load for regulatory.db failed with error -2 [ 43.426777][ T4256] siw: device registration error -23 [ 43.429838][ T4250] netlink: 'syz.4.278': attribute type 10 has an invalid length. [ 43.441072][ T4250] bridge0: port 2(bridge_slave_1) entered disabled state [ 43.448382][ T4250] bridge0: port 1(bridge_slave_0) entered disabled state [ 43.475355][ T3272] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 43.635831][ T4270] tipc: Enabling of bearer rejected, already enabled [ 43.708186][ T4274] tipc: Enabling of bearer rejected, already enabled [ 43.726550][ T4286] loop3: detected capacity change from 0 to 128 [ 43.932517][ T4304] tipc: Enabling of bearer rejected, already enabled [ 43.996134][ T4302] netlink: 16 bytes leftover after parsing attributes in process `syz.4.302'. [ 44.005086][ T4302] netlink: 'syz.4.302': attribute type 5 has an invalid length. [ 44.047166][ T4315] loop1: detected capacity change from 0 to 128 [ 44.101598][ T4314] tipc: Enabling of bearer rejected, already enabled [ 44.156720][ T4326] IPVS: set_ctl: invalid protocol: 103 10.1.1.2:20000 [ 44.309970][ T4355] loop0: detected capacity change from 0 to 128 [ 44.351323][ T4359] siw: device registration error -23 [ 44.488119][ T4369] netlink: 8 bytes leftover after parsing attributes in process `syz.3.330'. [ 44.969769][ T4390] can0: slcan on pts1. [ 45.008541][ T4390] can0 (unregistered): slcan off pts1. [ 45.202770][ T4398] loop2: detected capacity change from 0 to 128 [ 45.290622][ T4396] netlink: 16 bytes leftover after parsing attributes in process `syz.1.339'. [ 45.299688][ T4396] netlink: 'syz.1.339': attribute type 5 has an invalid length. [ 45.365475][ T4412] loop3: detected capacity change from 0 to 512 [ 45.387408][ T4418] syz_tun: entered promiscuous mode [ 45.392394][ T4412] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 45.406855][ T4412] ext4 filesystem being mounted at /81/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 45.439592][ T4412] platform regulatory.0: Direct firmware load for regulatory.db failed with error -2 [ 45.450083][ T4412] netlink: 'syz.3.347': attribute type 10 has an invalid length. [ 45.467679][ T3274] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 45.478334][ T4423] IPVS: set_ctl: invalid protocol: 103 10.1.1.2:20000 [ 45.821299][ T4435] can0: slcan on pts0. [ 45.830154][ T4434] tipc: Enabling of bearer rejected, already enabled [ 45.941585][ T4435] can0 (unregistered): slcan off pts0. [ 46.447184][ T4475] loop0: detected capacity change from 0 to 512 [ 46.461473][ T4465] tipc: Enabling of bearer rejected, already enabled [ 46.484301][ T4481] netlink: 8 bytes leftover after parsing attributes in process `syz.2.358'. [ 46.518762][ T4475] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 46.531613][ T4475] ext4 filesystem being mounted at /75/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 46.562672][ T4475] platform regulatory.0: Direct firmware load for regulatory.db failed with error -2 [ 46.573184][ T4475] netlink: 'syz.0.357': attribute type 10 has an invalid length. [ 46.582814][ T4475] bridge0: port 2(bridge_slave_1) entered disabled state [ 46.590232][ T4475] bridge0: port 1(bridge_slave_0) entered disabled state [ 46.602283][ T4475] bridge0: port 2(bridge_slave_1) entered blocking state [ 46.609590][ T4475] bridge0: port 2(bridge_slave_1) entered forwarding state [ 46.616903][ T4475] bridge0: port 1(bridge_slave_0) entered blocking state [ 46.624001][ T4475] bridge0: port 1(bridge_slave_0) entered forwarding state [ 46.634421][ T4475] bond0: (slave bridge0): Enslaving as an active interface with an up link [ 46.646167][ T4486] netlink: 16 bytes leftover after parsing attributes in process `syz.1.359'. [ 46.655179][ T4486] netlink: 'syz.1.359': attribute type 5 has an invalid length. [ 46.679817][ T3268] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 46.690950][ T4490] tipc: Enabling of bearer rejected, already enabled [ 46.780046][ T4498] loop4: detected capacity change from 0 to 512 [ 46.788154][ T4498] EXT4-fs (loop4): couldn't mount as ext2 due to feature incompatibilities [ 46.801020][ T4500] loop0: detected capacity change from 0 to 512 [ 46.801188][ T4502] siw: device registration error -23 [ 46.813028][ T4500] EXT4-fs (loop0): couldn't mount as ext2 due to feature incompatibilities [ 46.886736][ T4504] tipc: Enabling of bearer rejected, already enabled [ 46.964283][ T4511] loop3: detected capacity change from 0 to 512 [ 46.974055][ T4511] EXT4-fs (loop3): couldn't mount as ext2 due to feature incompatibilities [ 47.147936][ T4515] syz.4.365[4515] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 47.148106][ T4515] syz.4.365[4515] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 47.169944][ T4516] syz.0.366[4516] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 47.176241][ T4515] syz.4.365[4515] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 47.191622][ T4516] syz.0.366[4516] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 47.215397][ T4516] syz.0.366[4516] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 47.286005][ T4519] syz.3.370[4519] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 47.311524][ T4519] syz.3.370[4519] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 47.354479][ T4521] loop2: detected capacity change from 0 to 512 [ 47.375140][ T4519] syz.3.370[4519] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 47.528965][ T4521] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 47.558559][ T4521] ext4 filesystem being mounted at /64/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 47.647072][ T4521] platform regulatory.0: Direct firmware load for regulatory.db failed with error -2 [ 47.692690][ T4521] netlink: 'syz.2.371': attribute type 10 has an invalid length. [ 47.711001][ T3263] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 47.730901][ T29] kauditd_printk_skb: 1083 callbacks suppressed [ 47.730918][ T29] audit: type=1326 audit(1727941948.417:3332): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4536 comm="syz.1.377" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7eff086ddff9 code=0x7ffc0000 [ 47.768507][ T29] audit: type=1326 audit(1727941948.417:3333): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4536 comm="syz.1.377" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7eff086ddff9 code=0x7ffc0000 [ 47.791933][ T29] audit: type=1326 audit(1727941948.417:3334): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4536 comm="syz.1.377" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7eff086ddff9 code=0x7ffc0000 [ 47.815446][ T29] audit: type=1326 audit(1727941948.417:3335): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4536 comm="syz.1.377" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7eff086ddff9 code=0x7ffc0000 [ 47.838956][ T29] audit: type=1326 audit(1727941948.417:3336): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4536 comm="syz.1.377" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7eff086ddff9 code=0x7ffc0000 [ 47.862535][ T29] audit: type=1326 audit(1727941948.417:3337): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4536 comm="syz.1.377" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7eff086ddff9 code=0x7ffc0000 [ 47.885879][ T29] audit: type=1326 audit(1727941948.417:3338): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4536 comm="syz.1.377" exe="/root/syz-executor" sig=0 arch=c000003e syscall=199 compat=0 ip=0x7eff086ddff9 code=0x7ffc0000 [ 47.909341][ T29] audit: type=1326 audit(1727941948.417:3339): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4536 comm="syz.1.377" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7eff086ddff9 code=0x7ffc0000 [ 47.932748][ T29] audit: type=1326 audit(1727941948.417:3340): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4536 comm="syz.1.377" exe="/root/syz-executor" sig=0 arch=c000003e syscall=298 compat=0 ip=0x7eff086ddff9 code=0x7ffc0000 [ 47.976491][ T29] audit: type=1326 audit(1727941948.657:3341): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4536 comm="syz.1.377" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7eff086ddff9 code=0x7ffc0000 [ 48.050306][ T4543] netlink: 8 bytes leftover after parsing attributes in process `syz.0.379'. [ 48.092504][ T4545] siw: device registration error -23 [ 48.113377][ T4541] tipc: Enabling of bearer rejected, already enabled [ 48.140231][ T4547] netlink: 8 bytes leftover after parsing attributes in process `syz.1.381'. [ 48.232864][ T4551] IPVS: set_ctl: invalid protocol: 103 10.1.1.2:20000 [ 48.247618][ T4553] sch_tbf: burst 0 is lower than device lo mtu (65550) ! [ 48.439740][ T4578] tipc: Enabling of bearer rejected, already enabled [ 48.449872][ T4582] siw: device registration error -23 [ 48.657864][ T4592] loop3: detected capacity change from 0 to 512 [ 48.672383][ T4592] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 48.685281][ T4592] ext4 filesystem being mounted at /93/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 48.713309][ T4592] platform regulatory.0: Direct firmware load for regulatory.db failed with error -2 [ 48.723663][ T4592] netlink: 'syz.3.396': attribute type 10 has an invalid length. [ 48.741277][ T3274] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 48.891129][ T4613] siw: device registration error -23 [ 48.923583][ T4619] 9pnet_fd: Insufficient options for proto=fd [ 48.946736][ T4617] tipc: Enabling of bearer rejected, already enabled [ 48.950927][ T4621] loop0: detected capacity change from 0 to 512 [ 48.962332][ T4621] EXT4-fs (loop0): couldn't mount as ext2 due to feature incompatibilities [ 49.032393][ T4623] tipc: Enabling of bearer rejected, already enabled [ 49.106737][ T4633] IPVS: set_ctl: invalid protocol: 103 10.1.1.2:20000 [ 49.162357][ T4641] netlink: 8 bytes leftover after parsing attributes in process `syz.1.415'. [ 49.192331][ T4646] loop3: detected capacity change from 0 to 512 [ 49.210217][ T4646] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 49.223248][ T4646] ext4 filesystem being mounted at /105/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 49.252130][ T4646] platform regulatory.0: Direct firmware load for regulatory.db failed with error -2 [ 49.274161][ T4649] syz.0.408[4649] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 49.283517][ T3274] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 49.336497][ T4652] siw: device registration error -23 [ 49.378133][ T4656] netlink: 8 bytes leftover after parsing attributes in process `syz.3.420'. [ 49.454533][ T4662] 9pnet_fd: Insufficient options for proto=fd [ 49.500577][ T4664] tipc: Enabling of bearer rejected, already enabled [ 49.933821][ T4673] loop2: detected capacity change from 0 to 128 [ 50.080670][ T4687] can0: slcan on pts0. [ 50.109607][ T4689] sch_tbf: burst 0 is lower than device lo mtu (65550) ! [ 50.119827][ T4687] can0 (unregistered): slcan off pts0. [ 50.147338][ T4695] 9pnet_fd: Insufficient options for proto=fd [ 50.232345][ T4703] loop3: detected capacity change from 0 to 128 [ 50.249203][ T4704] IPVS: set_ctl: invalid protocol: 103 10.1.1.2:20000 [ 50.275015][ T4710] netlink: 8 bytes leftover after parsing attributes in process `syz.3.441'. [ 50.484715][ T4728] IPVS: set_ctl: invalid protocol: 103 10.1.1.2:20000 [ 50.558658][ T4735] can0: slcan on pts2. [ 50.608654][ T4735] can0 (unregistered): slcan off pts2. [ 50.869246][ T4766] netlink: 8 bytes leftover after parsing attributes in process `syz.0.450'. [ 51.152188][ T4771] netlink: 16 bytes leftover after parsing attributes in process `syz.2.452'. [ 51.161139][ T4771] netlink: 'syz.2.452': attribute type 5 has an invalid length. [ 51.296365][ T4784] loop4: detected capacity change from 0 to 512 [ 51.320298][ T4784] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 51.333055][ T4784] ext4 filesystem being mounted at /87/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 51.480503][ T4795] loop1: detected capacity change from 0 to 128 [ 51.631652][ T4799] can0: slcan on pts0. [ 51.638377][ T4784] platform regulatory.0: Direct firmware load for regulatory.db failed with error -2 [ 51.663095][ T3272] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 51.681189][ T4797] can0 (unregistered): slcan off pts0. [ 51.768180][ T4810] tipc: Enabling of bearer rejected, already enabled [ 51.777056][ T4819] loop0: detected capacity change from 0 to 128 [ 51.916230][ T4833] tipc: Enabling of bearer rejected, already enabled [ 51.941569][ T4839] sch_tbf: burst 0 is lower than device lo mtu (65550) ! [ 52.014316][ T4848] loop2: detected capacity change from 0 to 512 [ 52.045827][ T4852] loop4: detected capacity change from 0 to 512 [ 52.085666][ T4857] netlink: 8 bytes leftover after parsing attributes in process `syz.0.475'. [ 52.096812][ T4848] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 52.109417][ T4848] ext4 filesystem being mounted at /80/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 52.126531][ T4852] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 52.139460][ T4852] ext4 filesystem being mounted at /93/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 52.154404][ T4848] platform regulatory.0: Direct firmware load for regulatory.db failed with error -2 [ 52.173667][ T3263] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 52.185128][ T4852] platform regulatory.0: Direct firmware load for regulatory.db failed with error -2 [ 52.194908][ T4862] 9pnet_fd: Insufficient options for proto=fd [ 52.230604][ T3272] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 52.257166][ T4867] tipc: Enabling of bearer rejected, already enabled [ 52.267135][ T4869] sch_tbf: burst 0 is lower than device lo mtu (65550) ! [ 52.289557][ T4871] loop4: detected capacity change from 0 to 128 [ 52.326457][ T4875] siw: device registration error -23 [ 52.434043][ T4873] netlink: 16 bytes leftover after parsing attributes in process `syz.2.483'. [ 52.443029][ T4873] netlink: 'syz.2.483': attribute type 5 has an invalid length. [ 52.471055][ T4880] tipc: Enabling of bearer rejected, already enabled [ 52.572042][ T4887] netlink: 16 bytes leftover after parsing attributes in process `syz.1.488'. [ 52.580807][ T4890] 9pnet_fd: Insufficient options for proto=fd [ 52.718260][ T4903] loop3: detected capacity change from 0 to 128 [ 52.783317][ T4904] tipc: Enabling of bearer rejected, already enabled [ 52.830879][ T4907] IPVS: set_ctl: invalid protocol: 103 10.1.1.2:20000 [ 52.883296][ T29] kauditd_printk_skb: 1106 callbacks suppressed [ 52.883313][ T29] audit: type=1326 audit(1727941953.567:4448): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4900 comm="syz.1.494" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7eff086ddff9 code=0x7ffc0000 [ 52.913003][ T29] audit: type=1326 audit(1727941953.567:4449): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4900 comm="syz.1.494" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7eff086ddff9 code=0x7ffc0000 [ 52.974174][ T4917] siw: device registration error -23 [ 53.017556][ T29] audit: type=1326 audit(1727941953.697:4450): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4922 comm="syz.1.502" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7eff086ddff9 code=0x7ffc0000 [ 53.041065][ T29] audit: type=1326 audit(1727941953.697:4451): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4922 comm="syz.1.502" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7eff086ddff9 code=0x7ffc0000 [ 53.064720][ T29] audit: type=1326 audit(1727941953.697:4452): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4922 comm="syz.1.502" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7eff086ddff9 code=0x7ffc0000 [ 53.085680][ T4923] netlink: 16 bytes leftover after parsing attributes in process `syz.1.502'. [ 53.088135][ T29] audit: type=1326 audit(1727941953.697:4453): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4922 comm="syz.1.502" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7eff086ddff9 code=0x7ffc0000 [ 53.121185][ T29] audit: type=1326 audit(1727941953.697:4454): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4922 comm="syz.1.502" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7eff086ddff9 code=0x7ffc0000 [ 53.144642][ T29] audit: type=1326 audit(1727941953.697:4455): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4922 comm="syz.1.502" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7eff086ddff9 code=0x7ffc0000 [ 53.168201][ T29] audit: type=1326 audit(1727941953.697:4456): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4922 comm="syz.1.502" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7eff086ddff9 code=0x7ffc0000 [ 53.191841][ T29] audit: type=1326 audit(1727941953.697:4457): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4922 comm="syz.1.502" exe="/root/syz-executor" sig=0 arch=c000003e syscall=199 compat=0 ip=0x7eff086ddff9 code=0x7ffc0000 [ 53.348677][ T4936] netlink: 8 bytes leftover after parsing attributes in process `syz.4.508'. [ 53.373789][ T4931] netlink: 16 bytes leftover after parsing attributes in process `syz.0.504'. [ 53.374019][ T4930] loop2: detected capacity change from 0 to 512 [ 53.382951][ T4931] netlink: 'syz.0.504': attribute type 5 has an invalid length. [ 53.414618][ T4930] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 53.419475][ T4942] 9pnet_fd: Insufficient options for proto=fd [ 53.431186][ T4930] ext4 filesystem being mounted at /84/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 53.464273][ T4930] netlink: 'syz.2.506': attribute type 10 has an invalid length. [ 53.475333][ T4944] tipc: Enabling of bearer rejected, already enabled [ 53.485018][ T3263] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 53.557670][ T4953] tipc: Enabling of bearer rejected, already enabled [ 53.590785][ T4954] IPVS: set_ctl: invalid protocol: 103 10.1.1.2:20000 [ 53.750463][ T4966] netlink: 16 bytes leftover after parsing attributes in process `syz.2.517'. [ 53.759414][ T4966] netlink: 'syz.2.517': attribute type 5 has an invalid length. [ 53.813601][ T4972] IPVS: set_ctl: invalid protocol: 103 10.1.1.2:20000 [ 54.218166][ T4983] siw: device registration error -23 [ 54.267589][ T4989] siw: device registration error -23 [ 54.270165][ T4987] loop4: detected capacity change from 0 to 512 [ 54.293623][ T4987] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 54.307078][ T4987] ext4 filesystem being mounted at /102/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 54.350081][ T4987] platform regulatory.0: Direct firmware load for regulatory.db failed with error -2 [ 54.360896][ T4987] netlink: 'syz.4.526': attribute type 10 has an invalid length. [ 54.378617][ T3272] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 54.391290][ T4998] IPVS: set_ctl: invalid protocol: 103 10.1.1.2:20000 [ 54.513883][ T5012] netlink: 8 bytes leftover after parsing attributes in process `syz.1.534'. [ 54.572389][ T5006] netlink: 'syz.4.531': attribute type 5 has an invalid length. [ 54.763911][ T5033] loop3: detected capacity change from 0 to 512 [ 54.783225][ T5033] loop3: detected capacity change from 0 to 128 [ 54.796455][ T5033] FAT-fs (loop3): Invalid FSINFO signature: 0x41615252, 0x614101ff (sector = 1) [ 54.847276][ T1684] FAT-fs (loop3): Invalid FSINFO signature: 0x41615252, 0x614101ff (sector = 1) [ 54.886088][ T5039] loop3: detected capacity change from 0 to 512 [ 54.904792][ T5037] netlink: 'syz.2.546': attribute type 5 has an invalid length. [ 54.924897][ T5039] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 54.937868][ T5039] ext4 filesystem being mounted at /131/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 54.964023][ T5039] platform regulatory.0: Direct firmware load for regulatory.db failed with error -2 [ 54.984273][ T3274] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 55.008136][ T5045] syz.3.548 uses obsolete (PF_INET,SOCK_PACKET) [ 55.015082][ T5045] syzkaller1: entered promiscuous mode [ 55.020665][ T5045] syzkaller1: entered allmulticast mode [ 55.244334][ T5055] tipc: Enabling of bearer rejected, already enabled [ 55.273258][ T5059] tipc: Enabling of bearer rejected, already enabled [ 55.315719][ T5063] loop3: detected capacity change from 0 to 128 [ 55.344219][ T5065] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=123 sclass=netlink_route_socket pid=5065 comm=syz.4.558 [ 55.390884][ T5070] FAULT_INJECTION: forcing a failure. [ 55.390884][ T5070] name failslab, interval 1, probability 0, space 0, times 1 [ 55.396820][ T5072] loop1: detected capacity change from 0 to 512 [ 55.403568][ T5070] CPU: 1 UID: 0 PID: 5070 Comm: syz.0.560 Not tainted 6.12.0-rc1-syzkaller-00042-gf23aa4c0761a #0 [ 55.420441][ T5070] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 09/13/2024 [ 55.430659][ T5070] Call Trace: [ 55.433948][ T5070] [ 55.436887][ T5070] dump_stack_lvl+0xf2/0x150 [ 55.441547][ T5070] dump_stack+0x15/0x20 [ 55.445798][ T5070] should_fail_ex+0x223/0x230 [ 55.450584][ T5070] ? __alloc_skb+0x10b/0x310 [ 55.455310][ T5070] should_failslab+0x8f/0xb0 [ 55.459915][ T5070] kmem_cache_alloc_node_noprof+0x51/0x2b0 [ 55.465761][ T5070] __alloc_skb+0x10b/0x310 [ 55.470198][ T5070] audit_log_start+0x368/0x6b0 [ 55.475060][ T5070] audit_seccomp+0x4b/0x130 [ 55.479614][ T5070] __seccomp_filter+0x6fa/0x1180 [ 55.484583][ T5070] ? proc_fail_nth_write+0x12a/0x150 [ 55.489944][ T5070] ? __pfx_proc_fail_nth_write+0x10/0x10 [ 55.495688][ T5070] ? vfs_write+0x580/0x910 [ 55.500129][ T5070] ? __fget_files+0x1d4/0x210 [ 55.504834][ T5070] __secure_computing+0x9f/0x1c0 [ 55.509805][ T5070] syscall_trace_enter+0xd1/0x1f0 [ 55.514948][ T5070] ? fpregs_assert_state_consistent+0x83/0xa0 [ 55.521145][ T5070] do_syscall_64+0xaa/0x1c0 [ 55.525708][ T5070] ? clear_bhb_loop+0x55/0xb0 [ 55.530410][ T5070] ? clear_bhb_loop+0x55/0xb0 [ 55.535210][ T5070] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 55.541254][ T5070] RIP: 0033:0x7fae0681dff9 [ 55.545788][ T5070] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 55.565657][ T5070] RSP: 002b:00007fae05497038 EFLAGS: 00000246 ORIG_RAX: 0000000000000141 [ 55.574096][ T5070] RAX: ffffffffffffffda RBX: 00007fae069d5f80 RCX: 00007fae0681dff9 [ 55.582217][ T5070] RDX: 0000000000000010 RSI: 00000000200000c0 RDI: 0000000000000009 [ 55.590271][ T5070] RBP: 00007fae05497090 R08: 0000000000000000 R09: 0000000000000000 [ 55.598250][ T5070] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 55.606231][ T5070] R13: 0000000000000000 R14: 00007fae069d5f80 R15: 00007ffd205d9f58 [ 55.614308][ T5070] [ 55.628198][ T5073] loop4: detected capacity change from 0 to 512 [ 55.635020][ T5072] EXT4-fs: Journaled quota options ignored when QUOTA feature is enabled [ 55.643606][ T5072] EXT4-fs (loop1): couldn't mount as ext3 due to feature incompatibilities [ 55.653644][ T5073] EXT4-fs (loop4): couldn't mount as ext2 due to feature incompatibilities [ 55.728149][ T5081] 9pnet_fd: Insufficient options for proto=fd [ 55.806771][ T5088] 9pnet_fd: Insufficient options for proto=fd [ 55.844447][ T5092] FAULT_INJECTION: forcing a failure. [ 55.844447][ T5092] name failslab, interval 1, probability 0, space 0, times 0 [ 55.857238][ T5092] CPU: 0 UID: 0 PID: 5092 Comm: syz.0.570 Not tainted 6.12.0-rc1-syzkaller-00042-gf23aa4c0761a #0 [ 55.867868][ T5092] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 09/13/2024 [ 55.877965][ T5092] Call Trace: [ 55.881267][ T5092] [ 55.884212][ T5092] dump_stack_lvl+0xf2/0x150 [ 55.888832][ T5092] dump_stack+0x15/0x20 [ 55.893034][ T5092] should_fail_ex+0x223/0x230 [ 55.897815][ T5092] ? audit_log_d_path+0x96/0x250 [ 55.902939][ T5092] should_failslab+0x8f/0xb0 [ 55.907550][ T5092] __kmalloc_cache_noprof+0x4b/0x2a0 [ 55.912916][ T5092] audit_log_d_path+0x96/0x250 [ 55.917799][ T5092] ? get_file_rcu+0xeb/0x100 [ 55.922458][ T5092] ? __rcu_read_unlock+0x4e/0x70 [ 55.927465][ T5092] audit_log_d_path_exe+0x42/0x70 [ 55.932564][ T5092] audit_log_task+0x155/0x180 [ 55.937435][ T5092] audit_seccomp+0x68/0x130 [ 55.941977][ T5092] __seccomp_filter+0x6fa/0x1180 [ 55.947080][ T5092] ? proc_fail_nth_write+0x12a/0x150 [ 55.952478][ T5092] ? __pfx_proc_fail_nth_write+0x10/0x10 [ 55.958172][ T5092] ? vfs_write+0x580/0x910 [ 55.962632][ T5092] ? __fget_files+0x1d4/0x210 [ 55.967349][ T5092] __secure_computing+0x9f/0x1c0 [ 55.972448][ T5092] syscall_trace_enter+0xd1/0x1f0 [ 55.977542][ T5092] ? fpregs_assert_state_consistent+0x83/0xa0 [ 55.983675][ T5092] do_syscall_64+0xaa/0x1c0 [ 55.988189][ T5092] ? clear_bhb_loop+0x55/0xb0 [ 55.992938][ T5092] ? clear_bhb_loop+0x55/0xb0 [ 55.997645][ T5092] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 56.003604][ T5092] RIP: 0033:0x7fae0681ca3c [ 56.008060][ T5092] Code: ec 28 48 89 54 24 18 48 89 74 24 10 89 7c 24 08 e8 69 8e 02 00 48 8b 54 24 18 48 8b 74 24 10 41 89 c0 8b 7c 24 08 31 c0 0f 05 <48> 3d 00 f0 ff ff 77 34 44 89 c7 48 89 44 24 08 e8 bf 8e 02 00 48 [ 56.027688][ T5092] RSP: 002b:00007fae05497030 EFLAGS: 00000246 ORIG_RAX: 0000000000000000 [ 56.036114][ T5092] RAX: ffffffffffffffda RBX: 00007fae069d5f80 RCX: 00007fae0681ca3c [ 56.044182][ T5092] RDX: 000000000000000f RSI: 00007fae054970a0 RDI: 0000000000000006 [ 56.052246][ T5092] RBP: 00007fae05497090 R08: 0000000000000000 R09: 0000000000000000 [ 56.060329][ T5092] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000002 [ 56.068494][ T5092] R13: 0000000000000000 R14: 00007fae069d5f80 R15: 00007ffd205d9f58 [ 56.076494][ T5092] [ 56.112794][ T5085] __nla_validate_parse: 2 callbacks suppressed [ 56.112811][ T5085] netlink: 16 bytes leftover after parsing attributes in process `syz.2.568'. [ 56.120460][ T5098] loop3: detected capacity change from 0 to 512 [ 56.127952][ T5085] netlink: 'syz.2.568': attribute type 5 has an invalid length. [ 56.142771][ T5101] bpf_get_probe_write_proto: 2 callbacks suppressed [ 56.142788][ T5101] syz.4.562[5101] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 56.158556][ T5101] syz.4.562[5101] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 56.166863][ T5103] loop0: detected capacity change from 0 to 512 [ 56.179700][ T5101] syz.4.562[5101] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 56.235250][ T5108] loop1: detected capacity change from 0 to 512 [ 56.260935][ T5108] ======================================================= [ 56.260935][ T5108] WARNING: The mand mount option has been deprecated and [ 56.260935][ T5108] and is ignored by this kernel. Remove the mand [ 56.260935][ T5108] option from the mount to silence this warning. [ 56.260935][ T5108] ======================================================= [ 56.302776][ T5108] EXT4-fs: Quota format mount options ignored when QUOTA feature is enabled [ 56.324045][ T5098] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 56.336763][ T5098] ext4 filesystem being mounted at /142/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 56.362314][ T5098] platform regulatory.0: Direct firmware load for regulatory.db failed with error -2 [ 56.384584][ T3274] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 56.395165][ T5103] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 56.410541][ T5103] ext4 filesystem being mounted at /110/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 56.422374][ T5108] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 56.436603][ T5108] ext4 filesystem being mounted at /115/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 56.465911][ T5103] platform regulatory.0: Direct firmware load for regulatory.db failed with error -2 [ 56.487013][ T3268] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 56.499890][ T5108] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 56.714976][ T5128] netlink: 104 bytes leftover after parsing attributes in process `syz.2.582'. [ 56.778113][ T5136] sch_tbf: burst 0 is lower than device lo mtu (65550) ! [ 56.798233][ T5116] tipc: Enabling of bearer rejected, already enabled [ 56.833868][ T5137] tipc: Enabling of bearer rejected, failed to enable media [ 57.027253][ T5147] netlink: 16 bytes leftover after parsing attributes in process `syz.1.592'. [ 57.036290][ T5147] netlink: 'syz.1.592': attribute type 5 has an invalid length. [ 57.087200][ T5159] loop4: detected capacity change from 0 to 512 [ 57.138805][ T5163] SELinux: failed to load policy [ 57.146582][ T5163] SELinux: failed to load policy [ 57.190528][ T5167] netlink: 8 bytes leftover after parsing attributes in process `syz.3.599'. [ 57.236171][ T5173] loop4: detected capacity change from 0 to 1024 [ 57.245242][ T5173] EXT4-fs: Ignoring removed i_version option [ 57.264523][ T5173] EXT4-fs: Quota format mount options ignored when QUOTA feature is enabled [ 57.288314][ T5173] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 57.307884][ T5173] EXT4-fs error (device loop4): ext4_search_dir:1505: inode #12: block 16: comm syz.4.601: bad entry in directory: rec_len is smaller than minimal - offset=16, inode=301989902, rec_len=0, size=56 fake=0 [ 57.351248][ T5173] EXT4-fs error (device loop4): ext4_search_dir:1505: inode #12: block 16: comm syz.4.601: bad entry in directory: rec_len is smaller than minimal - offset=16, inode=301989902, rec_len=0, size=56 fake=0 [ 57.380317][ T5190] capability: warning: `syz.0.608' uses deprecated v2 capabilities in a way that may be insecure [ 57.406780][ T5196] loop2: detected capacity change from 0 to 128 [ 57.412472][ T5190] loop0: detected capacity change from 0 to 512 [ 57.418263][ T5196] FAT-fs (loop2): utf8 is not a recommended IO charset for FAT filesystems, filesystem will be case sensitive! [ 57.444373][ T3272] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 57.455730][ T5196] FAT-fs (loop2): Invalid FSINFO signature: 0x41615252, 0x80417272 (sector = 1) [ 57.489755][ T5196] FAULT_INJECTION: forcing a failure. [ 57.489755][ T5196] name failslab, interval 1, probability 0, space 0, times 0 [ 57.502696][ T5196] CPU: 0 UID: 0 PID: 5196 Comm: syz.2.611 Not tainted 6.12.0-rc1-syzkaller-00042-gf23aa4c0761a #0 [ 57.513340][ T5196] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 09/13/2024 [ 57.523429][ T5196] Call Trace: [ 57.526737][ T5196] [ 57.529700][ T5196] dump_stack_lvl+0xf2/0x150 [ 57.534380][ T5196] dump_stack+0x15/0x20 [ 57.538573][ T5196] should_fail_ex+0x223/0x230 [ 57.543354][ T5196] ? audit_log_d_path+0x96/0x250 [ 57.548381][ T5196] should_failslab+0x8f/0xb0 [ 57.553118][ T5196] __kmalloc_cache_noprof+0x4b/0x2a0 [ 57.558467][ T5196] audit_log_d_path+0x96/0x250 [ 57.563323][ T5196] ? get_file_rcu+0xeb/0x100 [ 57.567951][ T5196] ? __rcu_read_unlock+0x4e/0x70 [ 57.572930][ T5196] audit_log_d_path_exe+0x42/0x70 [ 57.578126][ T5196] audit_log_task+0x155/0x180 [ 57.582918][ T5196] audit_seccomp+0x68/0x130 [ 57.587485][ T5196] __seccomp_filter+0x6fa/0x1180 [ 57.592482][ T5196] ? proc_fail_nth_write+0x12a/0x150 [ 57.597787][ T5196] ? __pfx_proc_fail_nth_write+0x10/0x10 [ 57.603441][ T5196] ? vfs_write+0x580/0x910 [ 57.607931][ T5196] ? kmem_cache_free+0xdc/0x2d0 [ 57.612974][ T5196] __secure_computing+0x9f/0x1c0 [ 57.618036][ T5196] syscall_trace_enter+0xd1/0x1f0 [ 57.623133][ T5196] do_syscall_64+0xaa/0x1c0 [ 57.627683][ T5196] ? clear_bhb_loop+0x55/0xb0 [ 57.632444][ T5196] ? clear_bhb_loop+0x55/0xb0 [ 57.637231][ T5196] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 57.643182][ T5196] RIP: 0033:0x7f249526dff9 [ 57.647868][ T5196] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 57.667596][ T5196] RSP: 002b:00007f2493ee7038 EFLAGS: 00000246 ORIG_RAX: 0000000000000108 [ 57.676177][ T5196] RAX: ffffffffffffffda RBX: 00007f2495425f80 RCX: 00007f249526dff9 [ 57.684243][ T5196] RDX: 0000000000000006 RSI: 0000000020000400 RDI: 0000000000000006 [ 57.692245][ T5196] RBP: 00007f2493ee7090 R08: 0000000000000000 R09: 0000000000000000 [ 57.700243][ T5196] R10: 0000000020000080 R11: 0000000000000246 R12: 0000000000000001 [ 57.708272][ T5196] R13: 0000000000000000 R14: 00007f2495425f80 R15: 00007fffe3694678 [ 57.716277][ T5196] [ 57.740200][ T5210] netlink: 4 bytes leftover after parsing attributes in process `syz.4.618'. [ 57.750229][ T5210] netlink: 4 bytes leftover after parsing attributes in process `syz.4.618'. [ 57.848877][ T5220] 9pnet_fd: Insufficient options for proto=fd [ 57.889992][ T29] kauditd_printk_skb: 997 callbacks suppressed [ 57.890009][ T29] audit: type=1326 audit(1727941958.577:5453): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5221 comm="syz.0.623" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fae0681dff9 code=0x7ffc0000 [ 57.928131][ T5231] loop2: detected capacity change from 0 to 512 [ 57.934893][ T5231] EXT4-fs: Ignoring removed orlov option [ 57.943901][ T5222] loop7: detected capacity change from 0 to 16384 [ 57.951944][ T5231] EXT4-fs: Mount option(s) incompatible with ext2 [ 57.959562][ T29] audit: type=1326 audit(1727941958.627:5454): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5221 comm="syz.0.623" exe="/root/syz-executor" sig=0 arch=c000003e syscall=15 compat=0 ip=0x7fae067b9959 code=0x7ffc0000 [ 57.983112][ T29] audit: type=1326 audit(1727941958.627:5455): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5221 comm="syz.0.623" exe="/root/syz-executor" sig=0 arch=c000003e syscall=242 compat=0 ip=0x7fae0681dff9 code=0x7ffc0000 [ 58.006547][ T29] audit: type=1326 audit(1727941958.627:5456): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5221 comm="syz.0.623" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fae0681dff9 code=0x7ffc0000 [ 58.029916][ T29] audit: type=1326 audit(1727941958.627:5457): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5221 comm="syz.0.623" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fae0681dff9 code=0x7ffc0000 [ 58.053263][ T29] audit: type=1326 audit(1727941958.627:5458): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5221 comm="syz.0.623" exe="/root/syz-executor" sig=0 arch=c000003e syscall=243 compat=0 ip=0x7fae0681dff9 code=0x7ffc0000 [ 58.076883][ T29] audit: type=1326 audit(1727941958.627:5459): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5221 comm="syz.0.623" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fae0681dff9 code=0x7ffc0000 [ 58.100601][ T29] audit: type=1326 audit(1727941958.627:5460): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5221 comm="syz.0.623" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fae0681dff9 code=0x7ffc0000 [ 58.124158][ T29] audit: type=1326 audit(1727941958.627:5461): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5221 comm="syz.0.623" exe="/root/syz-executor" sig=0 arch=c000003e syscall=319 compat=0 ip=0x7fae0681dff9 code=0x7ffc0000 [ 58.125038][ T5233] netlink: 12 bytes leftover after parsing attributes in process `syz.0.623'. [ 58.147719][ T29] audit: type=1326 audit(1727941958.627:5462): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5221 comm="syz.0.623" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fae0681dff9 code=0x7ffc0000 [ 58.182198][ T5231] syz.2.628[5231] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 58.182300][ T5231] syz.2.628[5231] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 58.197822][ T5227] netlink: 16 bytes leftover after parsing attributes in process `syz.4.627'. [ 58.213850][ T5231] syz.2.628[5231] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 58.218065][ T5227] netlink: 'syz.4.627': attribute type 5 has an invalid length. [ 58.328763][ T5222] loop7: detected capacity change from 16384 to 16383 [ 58.444773][ T5251] can0: slcan on pts0. [ 58.502568][ T5250] usb usb7: Requested nonsensical USBDEVFS_URB_ZERO_PACKET. [ 58.511879][ T5246] netlink: 16 bytes leftover after parsing attributes in process `syz.2.634'. [ 58.520851][ T5246] netlink: 'syz.2.634': attribute type 5 has an invalid length. [ 58.529877][ T5251] can0 (unregistered): slcan off pts0. [ 58.549448][ T3255] Buffer I/O error on dev loop7, logical block 2047, async page read [ 58.569659][ C1] hrtimer: interrupt took 27515 ns [ 58.792542][ T5289] 9pnet_fd: Insufficient options for proto=fd [ 58.946163][ T5307] IPVS: set_ctl: invalid protocol: 103 10.1.1.2:20000 [ 59.286877][ T5319] sch_tbf: burst 0 is lower than device lo mtu (65550) ! [ 59.374295][ T5321] netlink: 96 bytes leftover after parsing attributes in process `syz.2.648'. [ 59.391768][ T5321] loop2: detected capacity change from 0 to 1024 [ 59.400483][ T5321] EXT4-fs (loop2): stripe (65535) is not aligned with cluster size (16), stripe is disabled [ 59.411598][ T5321] JBD2: no valid journal superblock found [ 59.413958][ T5323] tipc: Enabling of bearer rejected, already enabled [ 59.417396][ T5321] EXT4-fs (loop2): Could not load journal inode [ 59.541783][ T5331] IPVS: set_ctl: invalid protocol: 103 10.1.1.2:20000 [ 59.697895][ T5338] siw: device registration error -23 [ 59.726942][ T5342] 9pnet_fd: Insufficient options for proto=fd [ 59.924447][ T5352] netlink: 'syz.2.657': attribute type 5 has an invalid length. [ 59.934782][ T5361] sch_tbf: burst 0 is lower than device lo mtu (65550) ! [ 59.944883][ T5359] loop4: detected capacity change from 0 to 512 [ 59.984795][ T5359] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 59.998639][ T5359] ext4 filesystem being mounted at /121/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 60.012840][ T5351] tipc: Enabling of bearer rejected, already enabled [ 60.041870][ T5359] platform regulatory.0: Direct firmware load for regulatory.db failed with error -2 [ 60.113135][ T5369] siw: device registration error -23 [ 60.124418][ T3272] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 60.186181][ T5375] 9pnet_fd: Insufficient options for proto=fd [ 60.362938][ T5386] loop0: detected capacity change from 0 to 1024 [ 60.385295][ T5386] EXT4-fs: Ignoring removed i_version option [ 60.421734][ T5386] EXT4-fs: Quota format mount options ignored when QUOTA feature is enabled [ 60.456109][ T5388] netlink: 'syz.3.675': attribute type 5 has an invalid length. [ 60.486831][ T5390] loop4: detected capacity change from 0 to 4096 [ 60.493737][ T5390] EXT4-fs: inline encryption not supported [ 60.499694][ T5390] ext4: Unknown parameter 'measure' [ 60.530296][ T5386] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 60.582247][ T5386] EXT4-fs error (device loop0): ext4_search_dir:1505: inode #12: block 16: comm syz.0.674: bad entry in directory: rec_len is smaller than minimal - offset=16, inode=301989902, rec_len=0, size=56 fake=0 [ 60.718548][ T5386] EXT4-fs error (device loop0): ext4_search_dir:1505: inode #12: block 16: comm syz.0.674: bad entry in directory: rec_len is smaller than minimal - offset=16, inode=301989902, rec_len=0, size=56 fake=0 [ 60.755461][ T5390] loop4: detected capacity change from 0 to 512 [ 60.763091][ T5390] ext4: Unknown parameter 'ÿÿÿÿÿ' [ 60.770818][ T3268] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 60.781296][ T5395] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 60.792926][ T5395] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 60.829904][ T5395] bond0 (unregistering): (slave bridge0): Releasing backup interface [ 60.838345][ T5397] loop0: detected capacity change from 0 to 1024 [ 60.849544][ T5395] bond0 (unregistering): Released all slaves [ 60.850231][ T5400] loop4: detected capacity change from 0 to 512 [ 60.861696][ T5397] EXT4-fs (loop0): stripe (65535) is not aligned with cluster size (16), stripe is disabled [ 60.872324][ T5397] JBD2: no valid journal superblock found [ 60.878202][ T5397] EXT4-fs (loop0): Could not load journal inode [ 60.880621][ T5400] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 60.898610][ T5400] ext4 filesystem being mounted at /126/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 60.939301][ T5400] platform regulatory.0: Direct firmware load for regulatory.db failed with error -2 [ 60.957190][ T5405] sch_tbf: burst 0 is lower than device lo mtu (65550) ! [ 60.971795][ T3272] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 61.077142][ T5416] IPVS: set_ctl: invalid protocol: 103 10.1.1.2:20000 [ 61.180114][ T5431] loop4: detected capacity change from 0 to 1024 [ 61.190797][ T5431] EXT4-fs (loop4): stripe (65535) is not aligned with cluster size (16), stripe is disabled [ 61.207724][ T5431] JBD2: no valid journal superblock found [ 61.213523][ T5431] EXT4-fs (loop4): Could not load journal inode [ 61.300831][ T5441] loop4: detected capacity change from 0 to 128 [ 61.305978][ T5439] loop3: detected capacity change from 0 to 512 [ 61.318130][ T5439] EXT4-fs (loop3): couldn't mount as ext2 due to feature incompatibilities [ 61.354433][ T5441] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=0 sclass=netlink_audit_socket pid=5441 comm=syz.4.695 [ 61.527084][ T5453] __nla_validate_parse: 4 callbacks suppressed [ 61.527101][ T5453] netlink: 16 bytes leftover after parsing attributes in process `syz.0.701'. [ 61.542268][ T5453] netlink: 'syz.0.701': attribute type 5 has an invalid length. [ 61.688378][ T5465] syz.3.694[5465] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 61.688631][ T5465] syz.3.694[5465] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 61.701933][ T5465] syz.3.694[5465] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 61.713646][ T5467] loop4: detected capacity change from 0 to 1024 [ 61.736881][ T5467] EXT4-fs (loop4): stripe (65535) is not aligned with cluster size (16), stripe is disabled [ 61.749148][ T5467] JBD2: no valid journal superblock found [ 61.754946][ T5467] EXT4-fs (loop4): Could not load journal inode [ 61.873029][ T5474] loop4: detected capacity change from 0 to 512 [ 61.893914][ T5474] EXT4-fs: Ignoring removed orlov option [ 61.919124][ T5474] EXT4-fs: Mount option(s) incompatible with ext2 [ 61.937319][ T5478] loop2: detected capacity change from 0 to 512 [ 61.993717][ T5478] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 62.007336][ T5474] syz.4.709[5474] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 62.007420][ T5474] syz.4.709[5474] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 62.019156][ T5474] syz.4.709[5474] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 62.022721][ T5478] ext4 filesystem being mounted at /123/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 62.087919][ T5478] platform regulatory.0: Direct firmware load for regulatory.db failed with error -2 [ 62.111023][ T3263] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 62.221901][ T5492] sch_tbf: burst 0 is lower than device lo mtu (65550) ! [ 62.338589][ T5500] netlink: 8 bytes leftover after parsing attributes in process `syz.3.720'. [ 62.349095][ T5496] netlink: 96 bytes leftover after parsing attributes in process `syz.4.718'. [ 62.365488][ T5496] loop4: detected capacity change from 0 to 1024 [ 62.374965][ T5496] EXT4-fs (loop4): stripe (65535) is not aligned with cluster size (16), stripe is disabled [ 62.400372][ T5496] JBD2: no valid journal superblock found [ 62.406141][ T5496] EXT4-fs (loop4): Could not load journal inode [ 62.510068][ T5517] tipc: Enabling of bearer rejected, already enabled [ 62.528301][ T5522] loop4: detected capacity change from 0 to 512 [ 62.542442][ T5522] EXT4-fs (loop4): couldn't mount as ext2 due to feature incompatibilities [ 62.604116][ T5527] loop1: detected capacity change from 0 to 512 [ 62.647009][ T5527] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 62.687476][ T5527] ext4 filesystem being mounted at /146/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 62.725940][ T5541] sch_tbf: burst 0 is lower than device lo mtu (65550) ! [ 62.736985][ T5527] platform regulatory.0: Direct firmware load for regulatory.db failed with error -2 [ 62.762148][ T3261] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 62.835273][ T5545] loop2: detected capacity change from 0 to 1024 [ 62.857625][ T5545] EXT4-fs (loop2): stripe (65535) is not aligned with cluster size (16), stripe is disabled [ 62.868373][ T5548] syz.4.731[5548] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 62.868493][ T5548] syz.4.731[5548] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 62.884338][ T5545] JBD2: no valid journal superblock found [ 62.901544][ T5545] EXT4-fs (loop2): Could not load journal inode [ 62.908962][ T29] kauditd_printk_skb: 849 callbacks suppressed [ 62.908979][ T29] audit: type=1326 audit(1727941963.587:6312): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5551 comm="syz.1.743" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7eff086ddff9 code=0x7ffc0000 [ 62.938763][ T29] audit: type=1326 audit(1727941963.587:6313): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5551 comm="syz.1.743" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7eff086ddff9 code=0x7ffc0000 [ 62.953116][ T5548] syz.4.731[5548] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 62.962122][ T29] audit: type=1326 audit(1727941963.587:6314): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5551 comm="syz.1.743" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7eff086ddff9 code=0x7ffc0000 [ 62.990706][ T5552] tipc: Enabling of bearer rejected, already enabled [ 62.996930][ T29] audit: type=1326 audit(1727941963.587:6315): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5551 comm="syz.1.743" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7eff086ddff9 code=0x7ffc0000 [ 63.028091][ T29] audit: type=1326 audit(1727941963.587:6316): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5551 comm="syz.1.743" exe="/root/syz-executor" sig=0 arch=c000003e syscall=199 compat=0 ip=0x7eff086ddff9 code=0x7ffc0000 [ 63.051860][ T29] audit: type=1326 audit(1727941963.587:6317): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5551 comm="syz.1.743" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7eff086ddff9 code=0x7ffc0000 [ 63.075398][ T29] audit: type=1326 audit(1727941963.587:6318): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5551 comm="syz.1.743" exe="/root/syz-executor" sig=0 arch=c000003e syscall=298 compat=0 ip=0x7eff086ddff9 code=0x7ffc0000 [ 63.128604][ T29] audit: type=1326 audit(1727941963.647:6319): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5551 comm="syz.1.743" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7eff086ddff9 code=0x7ffc0000 [ 63.152049][ T29] audit: type=1326 audit(1727941963.647:6320): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5551 comm="syz.1.743" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7eff086ddff9 code=0x7ffc0000 [ 63.175871][ T29] audit: type=1326 audit(1727941963.667:6321): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5551 comm="syz.1.743" exe="/root/syz-executor" sig=0 arch=c000003e syscall=54 compat=0 ip=0x7eff086ddff9 code=0x7ffc0000 [ 63.323595][ T5572] tipc: Enabling of bearer rejected, already enabled [ 63.391872][ T5579] loop3: detected capacity change from 0 to 1024 [ 63.414868][ T5580] netlink: 16 bytes leftover after parsing attributes in process `syz.0.752'. [ 63.418823][ T5582] IPVS: set_ctl: invalid protocol: 103 10.1.1.2:20000 [ 63.423956][ T5580] netlink: 'syz.0.752': attribute type 5 has an invalid length. [ 63.451651][ T5579] EXT4-fs (loop3): stripe (65535) is not aligned with cluster size (16), stripe is disabled [ 63.463907][ T5585] tipc: Enabling of bearer rejected, already enabled [ 63.478751][ T5579] JBD2: no valid journal superblock found [ 63.484548][ T5579] EXT4-fs (loop3): Could not load journal inode [ 63.561255][ T5595] usb usb7: Requested nonsensical USBDEVFS_URB_ZERO_PACKET. [ 63.760647][ T5606] 9pnet_fd: Insufficient options for proto=fd [ 63.815440][ T5612] netlink: 8 bytes leftover after parsing attributes in process `syz.3.768'. [ 63.869150][ T5618] loop4: detected capacity change from 0 to 1024 [ 63.876238][ T5618] EXT4-fs (loop4): stripe (65535) is not aligned with cluster size (16), stripe is disabled [ 63.886818][ T5618] JBD2: no valid journal superblock found [ 63.892767][ T5618] EXT4-fs (loop4): Could not load journal inode [ 63.917858][ T5621] can0: slcan on pts0. [ 63.958792][ T5621] can0 (unregistered): slcan off pts0. [ 64.005285][ T5629] siw: device registration error -23 [ 64.073591][ T5633] 9pnet_fd: Insufficient options for proto=fd [ 64.112821][ T5637] usb usb7: Requested nonsensical USBDEVFS_URB_ZERO_PACKET. [ 64.154249][ T5641] 9pnet_fd: Insufficient options for proto=fd [ 64.203839][ T5646] siw: device registration error -23 [ 64.312378][ T5655] sch_tbf: burst 0 is lower than device lo mtu (65550) ! [ 64.400215][ T5663] IPVS: set_ctl: invalid protocol: 103 10.1.1.2:20000 [ 64.550344][ T5673] netlink: 16 bytes leftover after parsing attributes in process `syz.0.791'. [ 64.559291][ T5673] netlink: 'syz.0.791': attribute type 5 has an invalid length. [ 64.596671][ T5677] IPVS: set_ctl: invalid protocol: 103 10.1.1.2:20000 [ 64.723538][ T5689] loop2: detected capacity change from 0 to 512 [ 64.746616][ T5689] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 64.759567][ T5689] ext4 filesystem being mounted at /145/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 64.765702][ T5694] sch_tbf: burst 0 is lower than device lo mtu (65550) ! [ 64.783771][ T5689] platform regulatory.0: Direct firmware load for regulatory.db failed with error -2 [ 64.804643][ T3263] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 64.830748][ T5696] loop2: detected capacity change from 0 to 512 [ 64.837369][ T5696] EXT4-fs: Ignoring removed orlov option [ 64.844748][ T5696] EXT4-fs: Mount option(s) incompatible with ext2 [ 64.872903][ T5696] syz.2.798[5696] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 65.107669][ T5723] loop2: detected capacity change from 0 to 512 [ 65.134319][ T5723] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 65.152673][ T5723] ext4 filesystem being mounted at /153/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 65.181597][ T5723] platform regulatory.0: Direct firmware load for regulatory.db failed with error -2 [ 65.220480][ T3263] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 65.298562][ T5741] loop2: detected capacity change from 0 to 512 [ 65.305608][ T5741] EXT4-fs (loop2): couldn't mount as ext2 due to feature incompatibilities [ 65.383699][ T5745] sch_tbf: burst 0 is lower than device lo mtu (65550) ! [ 65.512720][ T5751] loop4: detected capacity change from 0 to 1024 [ 65.528629][ T5751] EXT4-fs (loop4): stripe (65535) is not aligned with cluster size (16), stripe is disabled [ 65.556054][ T5751] JBD2: no valid journal superblock found [ 65.561992][ T5751] EXT4-fs (loop4): Could not load journal inode [ 65.695483][ T5766] netlink: 16 bytes leftover after parsing attributes in process `syz.4.830'. [ 65.704424][ T5766] netlink: 'syz.4.830': attribute type 5 has an invalid length. [ 65.777270][ T5778] IPVS: set_ctl: invalid protocol: 103 10.1.1.2:20000 [ 65.906480][ T5790] sch_tbf: burst 0 is lower than device lo mtu (65550) ! [ 65.943380][ T5792] loop3: detected capacity change from 0 to 512 [ 65.961485][ T5792] ext4 filesystem being mounted at /187/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 66.017540][ T5792] platform regulatory.0: Direct firmware load for regulatory.db failed with error -2 [ 66.106823][ T5798] loop3: detected capacity change from 0 to 1024 [ 66.118027][ T5798] EXT4-fs (loop3): stripe (65535) is not aligned with cluster size (16), stripe is disabled [ 66.138681][ T5798] JBD2: no valid journal superblock found [ 66.144812][ T5798] EXT4-fs (loop3): Could not load journal inode [ 66.203914][ T5804] usb usb7: Requested nonsensical USBDEVFS_URB_ZERO_PACKET. [ 66.405769][ T5817] can0: slcan on pts0. [ 66.418464][ T5818] can0: slcan on pts1. [ 66.450106][ T5821] 9pnet_fd: Insufficient options for proto=fd [ 66.489276][ T5817] can0 (unregistered): slcan off pts0. [ 66.506392][ T5831] sch_tbf: burst 0 is lower than device lo mtu (65550) ! [ 66.514142][ T5818] can0 (unregistered): slcan off pts1. [ 66.589850][ T5838] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 66.611314][ T5838] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 66.625199][ T5838] bond0 (unregistering): (slave bridge0): Releasing backup interface [ 66.643285][ T5838] bond0 (unregistering): Released all slaves [ 66.677498][ T5851] netlink: 8 bytes leftover after parsing attributes in process `syz.3.856'. [ 66.786442][ T5867] loop4: detected capacity change from 0 to 512 [ 66.841543][ T5867] ext4 filesystem being mounted at /162/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 66.873947][ T5867] platform regulatory.0: Direct firmware load for regulatory.db failed with error -2 [ 67.037539][ T5881] netlink: 16 bytes leftover after parsing attributes in process `syz.4.862'. [ 67.046699][ T5881] netlink: 'syz.4.862': attribute type 5 has an invalid length. [ 67.551963][ T5905] usb usb7: Requested nonsensical USBDEVFS_URB_ZERO_PACKET. [ 67.612863][ T5911] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 67.626382][ T5911] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 67.638004][ T5911] bond0 (unregistering): (slave bridge0): Releasing backup interface [ 67.647159][ T5911] bond0 (unregistering): Released all slaves [ 67.714556][ T5916] tipc: Enabling of bearer rejected, already enabled [ 67.743306][ T5922] usb usb7: Requested nonsensical USBDEVFS_URB_ZERO_PACKET. [ 67.765775][ T5925] IPVS: set_ctl: invalid protocol: 103 10.1.1.2:20000 [ 67.834804][ T5932] loop4: detected capacity change from 0 to 1024 [ 67.843017][ T5932] EXT4-fs (loop4): stripe (65535) is not aligned with cluster size (16), stripe is disabled [ 67.853385][ T5932] JBD2: no valid journal superblock found [ 67.859274][ T5932] EXT4-fs (loop4): Could not load journal inode [ 67.920176][ T5936] usb usb7: Requested nonsensical USBDEVFS_URB_ZERO_PACKET. [ 67.951131][ T5940] sch_tbf: burst 0 is lower than device lo mtu (65550) ! [ 68.078502][ T5956] 9pnet_fd: Insufficient options for proto=fd [ 68.154691][ T29] kauditd_printk_skb: 1600 callbacks suppressed [ 68.154704][ T29] audit: type=1326 audit(1727941968.837:7922): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5960 comm="syz.2.896" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f249526dff9 code=0x7ffc0000 [ 68.185311][ T29] audit: type=1326 audit(1727941968.847:7923): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5960 comm="syz.2.896" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f249526dff9 code=0x7ffc0000 [ 68.208863][ T29] audit: type=1326 audit(1727941968.847:7924): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5960 comm="syz.2.896" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f249526dff9 code=0x7ffc0000 [ 68.232471][ T29] audit: type=1326 audit(1727941968.847:7925): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5960 comm="syz.2.896" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f249526dff9 code=0x7ffc0000 [ 68.256079][ T29] audit: type=1326 audit(1727941968.847:7926): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5960 comm="syz.2.896" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f249526dff9 code=0x7ffc0000 [ 68.279585][ T29] audit: type=1326 audit(1727941968.847:7927): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5960 comm="syz.2.896" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f249526dff9 code=0x7ffc0000 [ 68.303046][ T29] audit: type=1326 audit(1727941968.847:7928): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5960 comm="syz.2.896" exe="/root/syz-executor" sig=0 arch=c000003e syscall=199 compat=0 ip=0x7f249526dff9 code=0x7ffc0000 [ 68.326547][ T29] audit: type=1326 audit(1727941968.847:7929): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5960 comm="syz.2.896" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f249526dff9 code=0x7ffc0000 [ 68.350105][ T29] audit: type=1326 audit(1727941968.847:7930): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5960 comm="syz.2.896" exe="/root/syz-executor" sig=0 arch=c000003e syscall=298 compat=0 ip=0x7f249526dff9 code=0x7ffc0000 [ 68.373443][ T29] audit: type=1326 audit(1727941968.877:7931): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5960 comm="syz.2.896" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f249526dff9 code=0x7ffc0000 [ 68.489167][ T5968] tipc: Enabling of bearer rejected, already enabled [ 68.550750][ T5976] loop3: detected capacity change from 0 to 512 [ 68.565911][ T5976] EXT4-fs: Ignoring removed orlov option [ 68.576955][ T5976] EXT4-fs: Mount option(s) incompatible with ext2 [ 68.634812][ T5980] tipc: Enabling of bearer rejected, already enabled [ 68.643560][ T5984] netlink: 8 bytes leftover after parsing attributes in process `syz.2.906'. [ 68.647579][ T5982] sch_tbf: burst 0 is lower than device lo mtu (65550) ! [ 68.764206][ T5994] loop3: detected capacity change from 0 to 1024 [ 68.783357][ T5994] EXT4-fs (loop3): stripe (65535) is not aligned with cluster size (16), stripe is disabled [ 68.796853][ T5994] JBD2: no valid journal superblock found [ 68.802678][ T5994] EXT4-fs (loop3): Could not load journal inode [ 68.861288][ T6000] usb usb7: Requested nonsensical USBDEVFS_URB_ZERO_PACKET. [ 68.954519][ T6013] IPVS: set_ctl: invalid protocol: 103 10.1.1.2:20000 [ 68.965031][ T6014] 9pnet_fd: Insufficient options for proto=fd [ 69.163223][ T6024] netlink: 16 bytes leftover after parsing attributes in process `syz.0.921'. [ 69.172297][ T6024] netlink: 'syz.0.921': attribute type 5 has an invalid length. [ 69.227639][ T6030] can0: slcan on pts0. [ 69.268540][ T6030] can0 (unregistered): slcan off pts0. [ 69.326924][ T6047] netlink: 8 bytes leftover after parsing attributes in process `syz.3.925'. [ 69.519815][ T6068] siw: device registration error -23 [ 69.559489][ T6072] loop2: detected capacity change from 0 to 512 [ 69.566552][ T6072] EXT4-fs (loop2): couldn't mount as ext2 due to feature incompatibilities [ 69.771359][ T6076] bpf_get_probe_write_proto: 5 callbacks suppressed [ 69.771377][ T6076] syz.2.929[6076] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 69.778353][ T6076] syz.2.929[6076] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 69.805262][ T6076] syz.2.929[6076] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 69.879297][ T6082] usb usb7: Requested nonsensical USBDEVFS_URB_ZERO_PACKET. [ 70.099983][ T6090] loop0: detected capacity change from 0 to 512 [ 70.123041][ T6090] EXT4-fs: Ignoring removed orlov option [ 70.131818][ T6090] EXT4-fs: Mount option(s) incompatible with ext2 [ 70.146912][ T6092] netlink: 8 bytes leftover after parsing attributes in process `syz.4.937'. [ 70.209446][ T6090] syz.0.936[6090] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 70.209634][ T6090] syz.0.936[6090] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 70.225286][ T6090] syz.0.936[6090] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 70.244515][ T6094] loop1: detected capacity change from 0 to 1024 [ 70.272453][ T6094] EXT4-fs (loop1): stripe (65535) is not aligned with cluster size (16), stripe is disabled [ 70.287068][ T6094] JBD2: no valid journal superblock found [ 70.292878][ T6094] EXT4-fs (loop1): Could not load journal inode [ 70.385600][ T6106] IPVS: set_ctl: invalid protocol: 103 10.1.1.2:20000 [ 70.494507][ T6108] netlink: 16 bytes leftover after parsing attributes in process `syz.0.944'. [ 70.503550][ T6108] netlink: 'syz.0.944': attribute type 5 has an invalid length. [ 70.533918][ T6118] 9pnet_fd: Insufficient options for proto=fd [ 70.675209][ T6128] usb usb7: Requested nonsensical USBDEVFS_URB_ZERO_PACKET. [ 70.939160][ T6141] loop2: detected capacity change from 0 to 512 [ 70.946217][ T6141] EXT4-fs (loop2): couldn't mount as ext2 due to feature incompatibilities [ 71.064311][ T6150] 9pnet_fd: Insufficient options for proto=fd [ 71.086194][ T6152] loop4: detected capacity change from 0 to 512 [ 71.111794][ T6152] EXT4-fs (loop4): failed to open journal device unknown-block(0,0) -6 [ 71.163466][ T6155] syz.2.955[6155] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 71.163628][ T6155] syz.2.955[6155] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 71.200394][ T6155] syz.2.955[6155] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 71.210486][ T6156] netlink: 'syz.4.960': attribute type 1 has an invalid length. [ 71.230951][ T6156] netlink: 15334 bytes leftover after parsing attributes in process `syz.4.960'. [ 71.295483][ T6160] 9pnet_fd: Insufficient options for proto=fd [ 71.431687][ T6170] loop0: detected capacity change from 0 to 1024 [ 71.448676][ T6170] EXT4-fs (loop0): stripe (65535) is not aligned with cluster size (16), stripe is disabled [ 71.480551][ T6170] JBD2: no valid journal superblock found [ 71.486341][ T6170] EXT4-fs (loop0): Could not load journal inode [ 71.562445][ T6174] netlink: 16 bytes leftover after parsing attributes in process `syz.1.969'. [ 71.571474][ T6174] netlink: 'syz.1.969': attribute type 5 has an invalid length. [ 71.716793][ T6180] IPVS: set_ctl: invalid protocol: 103 10.1.1.2:20000 [ 71.826088][ T6185] loop2: detected capacity change from 0 to 1024 [ 71.834468][ T6185] EXT4-fs (loop2): stripe (65535) is not aligned with cluster size (16), stripe is disabled [ 71.845090][ T6185] JBD2: no valid journal superblock found [ 71.850911][ T6185] EXT4-fs (loop2): Could not load journal inode [ 72.008260][ T6189] netlink: 16 bytes leftover after parsing attributes in process `syz.2.974'. [ 72.017199][ T6189] netlink: 'syz.2.974': attribute type 5 has an invalid length. [ 72.124358][ T6202] netlink: 8 bytes leftover after parsing attributes in process `syz.4.979'. [ 72.363334][ T6207] FAULT_INJECTION: forcing a failure. [ 72.363334][ T6207] name failslab, interval 1, probability 0, space 0, times 0 [ 72.376126][ T6207] CPU: 1 UID: 0 PID: 6207 Comm: syz.1.981 Not tainted 6.12.0-rc1-syzkaller-00042-gf23aa4c0761a #0 [ 72.386819][ T6207] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 09/13/2024 [ 72.397007][ T6207] Call Trace: [ 72.400298][ T6207] [ 72.403243][ T6207] dump_stack_lvl+0xf2/0x150 [ 72.407930][ T6207] dump_stack+0x15/0x20 [ 72.412109][ T6207] should_fail_ex+0x223/0x230 [ 72.416837][ T6207] ? __kvmalloc_node_noprof+0x72/0x170 [ 72.422405][ T6207] should_failslab+0x8f/0xb0 [ 72.427101][ T6207] __kmalloc_node_noprof+0xa8/0x380 [ 72.432386][ T6207] __kvmalloc_node_noprof+0x72/0x170 [ 72.437703][ T6207] file_tty_write+0x1a9/0x680 [ 72.442418][ T6207] tty_write+0x28/0x30 [ 72.446520][ T6207] vfs_write+0x76a/0x910 [ 72.450813][ T6207] ? __pfx_tty_write+0x10/0x10 [ 72.455654][ T6207] ksys_write+0xeb/0x1b0 [ 72.460085][ T6207] __x64_sys_write+0x42/0x50 [ 72.464713][ T6207] x64_sys_call+0x27dd/0x2d60 [ 72.469402][ T6207] do_syscall_64+0xc9/0x1c0 [ 72.473987][ T6207] ? clear_bhb_loop+0x55/0xb0 [ 72.478713][ T6207] ? clear_bhb_loop+0x55/0xb0 [ 72.483420][ T6207] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 72.489341][ T6207] RIP: 0033:0x7eff086ddff9 [ 72.493776][ T6207] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 72.513410][ T6207] RSP: 002b:00007eff07351038 EFLAGS: 00000246 ORIG_RAX: 0000000000000001 [ 72.521945][ T6207] RAX: ffffffffffffffda RBX: 00007eff08895f80 RCX: 00007eff086ddff9 [ 72.530036][ T6207] RDX: 000000000000ff2e RSI: 00000000200000c0 RDI: 0000000000000003 [ 72.538097][ T6207] RBP: 00007eff07351090 R08: 0000000000000000 R09: 0000000000000000 [ 72.546194][ T6207] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 72.554185][ T6207] R13: 0000000000000000 R14: 00007eff08895f80 R15: 00007fffb59d7dc8 [ 72.562201][ T6207] [ 72.702809][ T6222] loop1: detected capacity change from 0 to 1024 [ 72.709682][ T6222] EXT4-fs: Ignoring removed orlov option [ 72.715632][ T6222] EXT4-fs: Ignoring removed nomblk_io_submit option [ 72.729268][ T6225] sch_tbf: burst 0 is lower than device lo mtu (65550) ! [ 72.742999][ T6222] EXT4-fs mount: 4 callbacks suppressed [ 72.743013][ T6222] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 72.804797][ T6222] mmap: syz.1.989 (6222) uses deprecated remap_file_pages() syscall. See Documentation/mm/remap_file_pages.rst. [ 72.862626][ T3261] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 72.876091][ T6232] netlink: 8 bytes leftover after parsing attributes in process `syz.0.992'. [ 72.911411][ T6230] netlink: 16 bytes leftover after parsing attributes in process `syz.2.990'. [ 72.920458][ T6230] netlink: 'syz.2.990': attribute type 5 has an invalid length. [ 73.027478][ T6243] can0: slcan on pts0. [ 73.078899][ T6243] can0 (unregistered): slcan off pts0. [ 73.100500][ T6249] tipc: Enabling of bearer rejected, already enabled [ 73.147639][ T6263] netlink: 12 bytes leftover after parsing attributes in process `syz.1.998'. [ 73.245596][ T29] kauditd_printk_skb: 1280 callbacks suppressed [ 73.245609][ T29] audit: type=1400 audit(1727941973.927:9212): avc: denied { getopt } for pid=6280 comm="syz.1.1002" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=sctp_socket permissive=1 [ 73.806713][ T6294] loop2: detected capacity change from 0 to 512 [ 73.828794][ T6294] EXT4-fs: Ignoring removed orlov option [ 73.836446][ T6294] EXT4-fs: Mount option(s) incompatible with ext2 [ 73.855016][ T6297] usb usb7: Requested nonsensical USBDEVFS_URB_ZERO_PACKET. [ 73.862003][ T6294] syz.2.1004[6294] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 73.865718][ T29] audit: type=1326 audit(1727941974.537:9213): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6293 comm="syz.2.1004" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f249526dff9 code=0x7ffc0000 [ 73.900578][ T29] audit: type=1326 audit(1727941974.537:9214): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6293 comm="syz.2.1004" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f249526dff9 code=0x7ffc0000 [ 73.924056][ T29] audit: type=1326 audit(1727941974.537:9215): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6293 comm="syz.2.1004" exe="/root/syz-executor" sig=0 arch=c000003e syscall=257 compat=0 ip=0x7f249526dff9 code=0x7ffc0000 [ 73.947581][ T29] audit: type=1326 audit(1727941974.537:9216): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6293 comm="syz.2.1004" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f249526dff9 code=0x7ffc0000 [ 73.971084][ T29] audit: type=1326 audit(1727941974.537:9217): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6293 comm="syz.2.1004" exe="/root/syz-executor" sig=0 arch=c000003e syscall=16 compat=0 ip=0x7f249526dff9 code=0x7ffc0000 [ 73.994454][ T29] audit: type=1326 audit(1727941974.537:9218): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6293 comm="syz.2.1004" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f249526dff9 code=0x7ffc0000 [ 74.017917][ T29] audit: type=1326 audit(1727941974.537:9219): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6293 comm="syz.2.1004" exe="/root/syz-executor" sig=0 arch=c000003e syscall=41 compat=0 ip=0x7f249526dff9 code=0x7ffc0000 [ 74.041331][ T29] audit: type=1326 audit(1727941974.537:9220): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6293 comm="syz.2.1004" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f249526dff9 code=0x7ffc0000 [ 74.064848][ T29] audit: type=1326 audit(1727941974.537:9221): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6293 comm="syz.2.1004" exe="/root/syz-executor" sig=0 arch=c000003e syscall=16 compat=0 ip=0x7f249526dff9 code=0x7ffc0000 [ 74.289575][ T6314] usb usb7: Requested nonsensical USBDEVFS_URB_ZERO_PACKET. [ 74.350425][ T6321] IPVS: set_ctl: invalid protocol: 103 10.1.1.2:20000 [ 74.490110][ T6336] netlink: 'syz.2.1020': attribute type 10 has an invalid length. [ 74.513104][ T6338] syzkaller1: entered promiscuous mode [ 74.518664][ T6338] syzkaller1: entered allmulticast mode [ 74.574185][ T6344] netlink: 'syz.4.1025': attribute type 10 has an invalid length. [ 74.637239][ T6353] loop4: detected capacity change from 0 to 1024 [ 74.660236][ T6353] EXT4-fs (loop4): mounted filesystem 00000000-0500-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 74.689517][ T3272] EXT4-fs (loop4): unmounting filesystem 00000000-0500-0000-0000-000000000000. [ 74.849088][ T6369] FAULT_INJECTION: forcing a failure. [ 74.849088][ T6369] name failslab, interval 1, probability 0, space 0, times 0 [ 74.861835][ T6369] CPU: 0 UID: 0 PID: 6369 Comm: syz.2.1035 Not tainted 6.12.0-rc1-syzkaller-00042-gf23aa4c0761a #0 [ 74.872536][ T6369] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 09/13/2024 [ 74.882713][ T6369] Call Trace: [ 74.886039][ T6369] [ 74.888983][ T6369] dump_stack_lvl+0xf2/0x150 [ 74.893692][ T6369] dump_stack+0x15/0x20 [ 74.897873][ T6369] should_fail_ex+0x223/0x230 [ 74.902650][ T6369] ? audit_log_start+0x34c/0x6b0 [ 74.907604][ T6369] should_failslab+0x8f/0xb0 [ 74.912280][ T6369] kmem_cache_alloc_noprof+0x4c/0x290 [ 74.917688][ T6369] audit_log_start+0x34c/0x6b0 [ 74.922489][ T6369] ? kfree+0xd8/0x2f0 [ 74.926491][ T6369] audit_seccomp+0x4b/0x130 [ 74.931005][ T6369] __seccomp_filter+0x6fa/0x1180 [ 74.936021][ T6369] __secure_computing+0x9f/0x1c0 [ 74.940979][ T6369] syscall_trace_enter+0xd1/0x1f0 [ 74.946096][ T6369] do_syscall_64+0xaa/0x1c0 [ 74.950712][ T6369] ? clear_bhb_loop+0x55/0xb0 [ 74.955425][ T6369] ? clear_bhb_loop+0x55/0xb0 [ 74.960124][ T6369] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 74.966187][ T6369] RIP: 0033:0x7f249526ca3c [ 74.970612][ T6369] Code: ec 28 48 89 54 24 18 48 89 74 24 10 89 7c 24 08 e8 69 8e 02 00 48 8b 54 24 18 48 8b 74 24 10 41 89 c0 8b 7c 24 08 31 c0 0f 05 <48> 3d 00 f0 ff ff 77 34 44 89 c7 48 89 44 24 08 e8 bf 8e 02 00 48 [ 74.990291][ T6369] RSP: 002b:00007f2493ee7030 EFLAGS: 00000246 ORIG_RAX: 0000000000000000 [ 74.998718][ T6369] RAX: ffffffffffffffda RBX: 00007f2495425f80 RCX: 00007f249526ca3c [ 75.006728][ T6369] RDX: 000000000000000f RSI: 00007f2493ee70a0 RDI: 0000000000000007 [ 75.014709][ T6369] RBP: 00007f2493ee7090 R08: 0000000000000000 R09: 0000000000000000 [ 75.022756][ T6369] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000002 [ 75.030731][ T6369] R13: 0000000000000000 R14: 00007f2495425f80 R15: 00007fffe3694678 [ 75.038717][ T6369] [ 75.337140][ T6382] FAULT_INJECTION: forcing a failure. [ 75.337140][ T6382] name failslab, interval 1, probability 0, space 0, times 0 [ 75.349951][ T6382] CPU: 1 UID: 0 PID: 6382 Comm: syz.4.1040 Not tainted 6.12.0-rc1-syzkaller-00042-gf23aa4c0761a #0 [ 75.360647][ T6382] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 09/13/2024 [ 75.370715][ T6382] Call Trace: [ 75.374030][ T6382] [ 75.377018][ T6382] dump_stack_lvl+0xf2/0x150 [ 75.381689][ T6382] dump_stack+0x15/0x20 [ 75.385885][ T6382] should_fail_ex+0x223/0x230 [ 75.390589][ T6382] ? __alloc_skb+0x10b/0x310 [ 75.395250][ T6382] should_failslab+0x8f/0xb0 [ 75.399903][ T6382] kmem_cache_alloc_node_noprof+0x51/0x2b0 [ 75.405840][ T6382] __alloc_skb+0x10b/0x310 [ 75.410478][ T6382] netlink_alloc_large_skb+0xad/0xe0 [ 75.415857][ T6382] netlink_sendmsg+0x3b4/0x6e0 [ 75.420805][ T6382] ? __pfx_netlink_sendmsg+0x10/0x10 [ 75.426113][ T6382] __sock_sendmsg+0x140/0x180 [ 75.430889][ T6382] ____sys_sendmsg+0x312/0x410 [ 75.435680][ T6382] __sys_sendmsg+0x1d9/0x270 [ 75.440455][ T6382] __x64_sys_sendmsg+0x46/0x50 [ 75.445291][ T6382] x64_sys_call+0x2689/0x2d60 [ 75.449984][ T6382] do_syscall_64+0xc9/0x1c0 [ 75.454612][ T6382] ? clear_bhb_loop+0x55/0xb0 [ 75.459462][ T6382] ? clear_bhb_loop+0x55/0xb0 [ 75.464160][ T6382] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 75.470159][ T6382] RIP: 0033:0x7facbf62dff9 [ 75.474588][ T6382] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 75.494395][ T6382] RSP: 002b:00007facbe2a1038 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 75.502915][ T6382] RAX: ffffffffffffffda RBX: 00007facbf7e5f80 RCX: 00007facbf62dff9 [ 75.510952][ T6382] RDX: 0000000000000000 RSI: 0000000020000600 RDI: 0000000000000003 [ 75.519035][ T6382] RBP: 00007facbe2a1090 R08: 0000000000000000 R09: 0000000000000000 [ 75.527262][ T6382] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 75.535378][ T6382] R13: 0000000000000000 R14: 00007facbf7e5f80 R15: 00007ffe15e9be78 [ 75.543401][ T6382] Oct 3 07:52:56 syzkaller kern.notice kernel: [ 75.337140][ T6382] FAULT_INJECTION: forcing a [ 75.556753][ T6385] IPVS: set_ctl: invalid protocol: 103 10.1.1.2:20000 failure. Oct 3 07:52:56 syzkaller kern.notice kernel: [ 75.337140][ T6382] name failslab, interval 1, probability 0, space 0, times 0 Oct 3 07:52:56 syzkaller kern.warn kernel: [ 75.349951][ T6382] CPU: 1 UID: 0 PID: 6382 Comm: syz.4.1040 Not tainted 6.12.0-rc1-syzkaller-00042-gf23aa4c0761a #0 Oct 3 07:52:56 syzkaller kern.warn kernel: [ 75.360647][ T6382] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 09/13/2024 Oct 3 07:52:56 syzkaller kern.warn kernel: [ 75.370715][ T6382] Call Trace: Oct 3 07:52:56 syzkaller kern.warn kernel: [ 75.374030][ T6382] Oct 3 07:52:56 syzkaller kern.warn kernel: [ 75.377018][ T6382] dump_stack_lvl+0xf2/0x150 Oct 3 07:52:56 syzkaller kern.warn kernel: [ 75.381689][ T6382] dump_stack+0x15/0x20 Oct 3 07:52:56 syzkaller kern.warn kernel: [ 75.385885][ T6382] should_fail_ex+0x223/0x230 Oct 3 07:52:56 syzkaller kern.warn kernel: [ 75.390589][ T6382] ? __alloc_skb+0x10b/0x310 Oct 3 07:52:56 syzkaller kern.warn kernel: [ 75.395250][ T6382] should_failslab+0x8f/0xb0 Oct 3 07:52:56 syzkaller kern.warn kernel: [ 75.399903][ T6382] kmem_cache_alloc_node_noprof+0x51/0x2b0 Oct 3 07:52:56 syzkaller kern.warn kernel: [ 75.405840][ T6382] __alloc_skb+0x10b/0x310 Oct 3 07:52:56 syzkaller kern.warn kernel: [ 75.410478][ T6382] netlink_alloc_large_skb+0xad/0xe0 Oct 3 07:52:56 syzkaller kern.warn kernel: [ 75.415857][ T6382] netlink_sendmsg+0x3b4/0x6e0 Oct 3 07:52:56 syzkaller kern.warn kernel: [ 75.420805][ T6382] ? __pfx_netlink_sendmsg+0x10/0x10 Oct 3 07:52:56 syzkaller kern.warn kernel: [ 75.426113][ T6382] __sock_sendmsg+0x140/0x180 Oct 3 07:52:56 syzkaller kern.warn kernel: [ 75.430889][ T6382] ____sys_sendmsg+0x312/0x410 Oct 3 07:52:56 syzkaller kern.warn kernel: [ 75.435680][ T6382] __sys_sendmsg+0x1d9/0x270 Oct 3 07:52:56 syzkaller kern.warn kernel: [ 75.440455][ T6382] __x64_sys_sendmsg+0x46/0x50 Oct 3 07:52:56 syzkaller kern.warn kernel: [ 75.445291][ T6382] x64_sys_call+0x2689/0x2d60 Oct 3 07:52:56 syzkaller kern.warn kernel: [ 75.449984][ T6382] do_syscall_64+0xc9/0x1c0 Oct 3 07:52:56 syzkaller kern.warn kernel: [ 75.454612][ T6382] ? clear_bhb_loop+0x55/0xb0 Oct 3 07:52:56 syzkaller kern.warn kernel: [ 75.459462][ T6382] ? clear_bhb_loop+0x55/0xb0 Oct 3 07:52:56 syzkaller kern.warn kernel: [ 75.464160][ T6382] entry_SYSCALL_64_after_hwframe+0x77/0x7f Oct 3 07:52:56 syzkaller kern.warn kernel: [ 75.470159][ T6382] RIP: 0033:0x7facbf62dff9 Oct 3 07:52:56 syzkaller kern.warn kernel: [ 75.474588][ T6382] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 Oct 3 07:52:56 syzkaller kern.warn kernel: [ 75.494395][ T6382] RSP: 002b:00007facbe2a1038 EFLAGS: 00000246 ORIG_RAX: 000000000000002e Oct 3 07:52:56 syzkaller kern.warn kernel: [ 75.502915][ T6382] RAX: ffffffffffffffda RBX: 00007facbf7e5f80 RCX: 00007facbf62dff9 Oct 3 07:52:56 syzkaller kern.warn kernel: [ 75.510952][ T6382] RDX: 0000000000000000 RSI: 0000000020000600 RDI: 0000000000000003 Oct 3 07:52:56 syzkaller kern.warn kernel: [ 75.519035][ T6382] RBP: 00007facbe2a1090 R08: 0000000000000000 R09: 0000000000000000 Oct 3 07:52:56 syzkaller kern.warn kernel: [ 75.527262][ T6382] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 Oct 3 07:52:56 syzkaller kern.warn kernel: [ 75.535378][ T6382] R13: 0000000000000000 R14: 00007facbf7e5f80 R15: 00007ffe15e9be78 Oct 3 07:52:56 syzkaller kern.warn kernel: [ 75.543401][ T6382] Oct 3 07:52:56 syzkaller kern.err kernel: [ 75.556753][ T6385] IPVS: set_ctl: invalid protocol: 103 10.1.1.2:20000 [ 76.284538][ T6469] FAULT_INJECTION: forcing a failure. [ 76.284538][ T6469] name fail_usercopy, interval 1, probability 0, space 0, times 1 [ 76.297655][ T6469] CPU: 1 UID: 0 PID: 6469 Comm: syz.2.1080 Not tainted 6.12.0-rc1-syzkaller-00042-gf23aa4c0761a #0 [ 76.308394][ T6469] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 09/13/2024 [ 76.318474][ T6469] Call Trace: [ 76.321798][ T6469] [ 76.324731][ T6469] dump_stack_lvl+0xf2/0x150 [ 76.329341][ T6469] dump_stack+0x15/0x20 [ 76.333501][ T6469] should_fail_ex+0x223/0x230 [ 76.338273][ T6469] should_fail+0xb/0x10 [ 76.342465][ T6469] should_fail_usercopy+0x1a/0x20 [ 76.347536][ T6469] _copy_from_user+0x1e/0xd0 [ 76.352163][ T6469] copy_msghdr_from_user+0x54/0x2a0 [ 76.357377][ T6469] __sys_sendmsg+0x171/0x270 [ 76.362025][ T6469] __x64_sys_sendmsg+0x46/0x50 [ 76.366819][ T6469] x64_sys_call+0x2689/0x2d60 [ 76.371533][ T6469] do_syscall_64+0xc9/0x1c0 [ 76.376048][ T6469] ? clear_bhb_loop+0x55/0xb0 [ 76.380805][ T6469] ? clear_bhb_loop+0x55/0xb0 [ 76.385528][ T6469] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 76.391446][ T6469] RIP: 0033:0x7f249526dff9 [ 76.395860][ T6469] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 76.415522][ T6469] RSP: 002b:00007f2493ee7038 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 76.423944][ T6469] RAX: ffffffffffffffda RBX: 00007f2495425f80 RCX: 00007f249526dff9 [ 76.431930][ T6469] RDX: 0000000000000000 RSI: 0000000020000040 RDI: 0000000000000003 [ 76.439944][ T6469] RBP: 00007f2493ee7090 R08: 0000000000000000 R09: 0000000000000000 [ 76.447961][ T6469] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 76.456024][ T6469] R13: 0000000000000000 R14: 00007f2495425f80 R15: 00007fffe3694678 [ 76.464004][ T6469] Oct 3 07:52:57 syzkaller kern.notice kernel: [ 76.284538][ T6469] FAULT_INJECTION: forcing a failure. Oct 3 07:52:57 syzkaller kern.notice kernel: [ 76.284538][ T6469] name fail_usercopy, interval 1, probability 0, space 0, times 1 Oct 3 07:52:57 syzkaller kern.warn kernel: [ 76.297655][ T6469] CPU: 1 UID: 0 PID: 6469 Comm: syz.2.1080 Not tainted 6.12.0-rc1-syzkaller-00042-gf23aa4c0761a #0 Oct 3 07:52:57 syzkaller kern.warn kernel: [ 76.308394][ T6469] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 09/13/2024 Oct 3 07:52:57 syzkaller kern.warn kernel: [ 76.318474][ T6469] Call Trace: Oct 3 07:52:57 syzkaller kern.warn kernel: [ 76.321798][ T6469] Oct 3 07:52:57 syzkaller kern.warn kernel: [ 76.324731][ T6469] dump_stack_lvl+0xf2/0x150 Oct 3 07:52:57 syzkaller kern.warn kernel: [ 76.329341][ T6469] dump_stack+0x15/0x20 Oct 3 07:52:57 syzkaller kern.warn kernel: [ 76.333501][ T6469] should_fail_ex+0x223/0x230 Oct 3 07:52:57 syzkaller kern.warn kernel: [ 76.338273][ T6469] should_fail+0xb/0x10 Oct 3 07:52:57 syzkaller kern.warn kernel: [ 76.342465][ T6469] should_fail_usercopy+0x1a/0x20 Oct 3 07:52:57 syzkaller kern.warn kernel: [ 76.347536][ T6469] _copy_from_user+0x1e/0xd0 Oct 3 07:52:57 syzkaller kern.warn kernel: [ 76.352163][ T6469] copy_msghdr_from_user+0x54/0x2a0 Oct 3 07:52:57 syzkaller kern.warn kernel: [ 76.357377][ T6469] __sys_sendmsg+0x171/0x270 Oct 3 07:52:57 syzkaller kern.warn kernel: [ 76.362025][ T6469] __x64_sys_sendmsg+0x46/0x50 Oct 3 07:52:57 syzkaller kern.warn kernel: [ 76.366819][ T6469] x64_sys_call+0x2689/0x2d60 Oct 3 07:52:57 syzkaller kern.warn kernel: [ 76.371533][ T6469] do_syscall_64+0xc9/0x1c0 Oct 3 07:52:57 syzkaller kern.warn kernel: [ 76.376048][ T6469] ? clear_bhb_loop+0x55/0xb0 Oct 3 07:52:57 syzkaller kern.warn kernel: [ 76.380805][ T6469] ? clear_bhb_loop+0x55/0xb0 Oct 3 07:52:57 syzkaller kern.warn kernel: [ 76.385528][ T6469] entry_SYSCALL_64_after_hwframe+0x77/0x7f Oct 3 07:52:57 syzkaller kern.warn kernel: [ 76.391446][ T6469] RIP: 0033:0x7f249526dff9 Oct 3 07:52:57 syzkaller kern.warn kernel: [ 76.395860][ T6469] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 Oct 3 07:52:57 syzkaller kern.warn kernel: [ 76.415522][ T6469] RSP: 002b:00007f2493ee7038 EFLAGS: 00000246 ORIG_RAX: 000000000000002e Oct 3 07:52:57 syzkaller kern.warn kernel: [ 76.423944][ T6469] RAX: ffffffffffffffda RBX: 00007f2495425f80 RCX: 0[ 76.703549][ T6505] ================================================================== 0007f249526dff9[ 76.712214][ T6505] BUG: KCSAN: data-race in mas_wr_store_entry / mtree_range_walk Oct 3 07:52:57[ 76.721362][ T6505] syzkaller kern.[ 76.725102][ T6505] write to 0xffff888104449910 of 8 bytes by task 6502 on cpu 1: warn kernel: [ [ 76.734165][ T6505] mas_wr_store_entry+0x146b/0x2d00 76.431930][ T64[ 76.740734][ T6505] mas_store_prealloc+0x6bf/0x960 [ 76.747127][ T6505] commit_merge+0x441/0x740 69] RDX: 0000000[ 76.751664][ T6505] vma_expand+0x211/0x360 000000000 RSI: 0[ 76.757366][ T6505] vma_merge_new_range+0x2cf/0x3e0 000000020000040 [ 76.763955][ T6505] mmap_region+0x887/0x16e0 RDI: 00000000000[ 76.769856][ T6505] do_mmap+0x718/0xb60 00003 Oct 3 07[ 76.775497][ T6505] vm_mmap_pgoff+0x133/0x290 :52:57 syzkaller[ 76.781488][ T6505] ksys_mmap_pgoff+0xd0/0x330 kern.warn kerne[ 76.787676][ T6505] x64_sys_call+0x1884/0x2d60 l: [ 76.439944[ 76.793747][ T6505] do_syscall_64+0xc9/0x1c0 ][ T6469] RBP: 0[ 76.799742][ T6505] entry_SYSCALL_64_after_hwframe+0x77/0x7f 0007f2493ee7090 [ 76.807093][ T6505] R08: 00000000000[ 76.810819][ T6505] read to 0xffff888104449910 of 8 bytes by task 6505 on cpu 0: 00000 R09: 00000[ 76.819743][ T6505] mtree_range_walk+0x1b4/0x460 00000000000 Oct[ 76.825976][ T6505] mas_walk+0x16e/0x320 3 07:52:57 syz[ 76.831520][ T6505] lock_vma_under_rcu+0x95/0x260 kaller kern.warn[ 76.837884][ T6505] exc_page_fault+0x150/0x650 kernel: [ 76.[ 76.843963][ T6505] asm_exc_page_fault+0x26/0x30 447961][ T6469] [ 76.850205][ T6505] R10: 00000000000[ 76.853945][ T6505] value changed: 0x00007facbe23efff -> 0x00007facbe21dfff 00000 R11: 00000[ 76.862459][ T6505] 00000000246 R12:[ 76.866158][ T6505] Reported by Kernel Concurrency Sanitizer on: 000000000000000[ 76.873705][ T6505] CPU: 0 UID: 0 PID: 6505 Comm: syz.4.1096 Not tainted 6.12.0-rc1-syzkaller-00042-gf23aa4c0761a #0 1 Oct 3 07:52:[ 76.885747][ T6505] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 09/13/2024 57 syzkaller ker[ 76.897194][ T6505] ================================================================== n.warn kernel: [ 76.456024][ T6469] R13: 0000000000000000 R14: 00007f2495425f80 R15: 00007fffe3694678 Oct 3 07:52:57 syzkaller kern.warn kernel: [ 76.464004][ T6469] Oct 3 07:52:57 syzkaller kern.err kernel: [ 76.703549][ T6505] ================================================================== Oct 3 07:52:57 syzkaller kern.err kernel: [ 76.712214][ T6505] BUG: KCSAN: data-race in mas_wr_store_entry / mtree_range_walk Oct 3 07:52:57 syzkaller kern.err kernel: [ 76.721362][ T6505] Oct 3 07:52:57 syzkaller kern.err kernel: [ 76.725102][ T6505] write to 0xffff888104449910 of 8 bytes by task 6502 on cpu 1: Oct 3 07:52:57 syzkaller kern.warn kernel: [ 76.734165][ T6505] mas_wr_store_entry+0x146b/0x2d00 Oct 3 07:52:57 syzkaller kern.warn kernel: [ 76.740734][ T6505] mas_store_prealloc+0x6bf/0x960 Oct 3 07:52:57 syzkaller kern.warn kernel: [ 76.747127][ T6505] commit_merge+0x441/0x740 Oct 3 07:52:57 syzkaller kern.warn kernel: [ 76.751664][ T6505] vma_expand+0x211/0x360 Oct 3 07:52:57 syzkaller kern.warn kernel: [ 76.757366][ T6505] vma_merge_new_range+0x2cf/0x3e0 Oct 3 07:52:57 syzkaller kern.warn kernel: [ 76.763955][ T6505] mmap_region+0x887/0x16e0 Oct 3 07:52:57 syzkaller kern.warn kernel: [ 76.769856][ T6505] do_mmap+0x718/0xb60 Oct 3 07:52:57 syzkaller kern.warn kernel: [ 76.775497][ T6505] vm_mmap_pgoff+0x133/0x290 Oct 3 07:52:57 syzkaller kern.warn kernel: [ 76.781488][ T6505] ksys_mmap_pgoff+0xd0/0x330 Oct 3 07:52:57 syzkaller kern.warn kernel: [ 76.787676][ T6505] x64_sys_call+0x1884/0x2d60 Oct 3 07:52:57 syzkaller kern.warn kernel: [ 76.793747][ T6505] do_syscall_64+0xc9/0x1c0 Oct 3 07:52:57 syzkaller kern.warn kernel: [ 76.799742][ T6505] entry_SYSCALL_64_after_hwframe+0x77/0x7f Oct 3 07:52:57 syzkaller kern.err kernel: [ 76.807093][ T6505] Oct 3 07:52:57 syzkaller kern.err kernel: [ 76.810819][ T6505] read to 0xffff888104449910 of 8 bytes by task 6505 on cpu 0: Oct 3 07:52:57 syzkaller kern.warn kernel: [ 76.819743][ T6505] mtree_range_walk+0x1b4/0x460 Oct 3 07:52:57 syzkaller kern.warn kernel: [ 76.825976][ T6505] mas_walk+0x16e/0x320 Oct 3 07:52:57 syzkaller kern.warn kernel: [ 76.831520][ T6505] lock_vma_under_rcu+0x95/0x260 Oct 3 07:52:57 syzkaller kern.warn kernel: [ 76.837884][ T6505] exc_page_fault+0x150/0x650 Oct 3 07:52:57 syzkaller kern.warn kernel: [ 76.843963][ T6505] asm_exc_page_fault+0x26/0x30 Oct 3 07:52:57 syzkaller kern.err kernel: [ 76.850205][ T6505] Oct 3 07:52:57 syzkaller kern.err kernel: [ 76.853945][ T6505] value changed: 0x00007facbe23efff -> 0x00007facbe21dfff Oct 3 07:52:57 syzkaller kern.err kernel: [ 76.862459][ T6505] Oct 3 07:52:57 syzkaller kern.err kernel: [ 76.866158][ T6505] Reported by Kernel Concurrency Sanitizer on: Oct 3 07:52:57 syzkaller kern.warn kernel: [ 76.873705][ T6505] CPU: 0 UID: 0 PID: 6505 Comm: syz.4.1096 Not tainted 6.12.0-rc1-syzkaller-00042-gf23aa4c0761a #0 Oct 3 07:52:57 syzkaller kern.warn kernel: [ 76.885747][ T6505] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 09/13/2024 Oct 3 07:52:57 syzkaller kern.err kernel: [ 76.897194][ T6505] ==================================================================