last executing test programs: 2.463987211s ago: executing program 0 (id=3268): r0 = creat(&(0x7f0000000100)='./bus\x00', 0x0) r1 = open(&(0x7f0000000780)='./bus\x00', 0x14507e, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x7ffffe, 0x4002011, r1, 0x0) fallocate(r0, 0x0, 0x0, 0x1000f4) io_setup(0x7, &(0x7f00000000c0)=0x0) io_submit(r2, 0x0, 0x0) 2.204161813s ago: executing program 0 (id=3269): r0 = bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="1b0000000000000000000000000004"], 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000b00)={0x11, 0xf, &(0x7f00000002c0)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b70200001400001cb7030000000000008500000083000000bf0900000000000055090100000000009500000000000000bf91000000000000b7020000000000008500000085000000b70000000000000095"], &(0x7f0000000080)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000340)='kfree\x00', r1}, 0x18) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x3, 0x4, &(0x7f0000000580)=ANY=[@ANYBLOB="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"], &(0x7f0000000140)='GPL\x00', 0x0, 0xfffffe1f, &(0x7f00000004c0)=""/153, 0x0, 0x0, '\x00', 0x0, @sched_cls, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x15) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000440)={r2, 0x0, 0xe, 0x0, &(0x7f00000000c0)="61df712bc884fed5722780b688a8", 0x0, 0x4, 0x0, 0x10e, 0x0, &(0x7f0000000800)="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"}, 0x50) r3 = socket$kcm(0x21, 0x2, 0x2) sendmsg$kcm(r3, &(0x7f0000000080)={&(0x7f0000000000)=@rxrpc=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x0, @remote}}, 0x80, 0x0, 0x0, &(0x7f00000000c0)=ANY=[@ANYBLOB="18000000000000001001000001"], 0x18}, 0x0) r4 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x3, &(0x7f00000002c0)=ANY=[@ANYBLOB="1800000000000000000000000000000095"], &(0x7f00000000c0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000040)={&(0x7f0000000000)='rxrpc_call\x00', r4}, 0x10) sendmsg$kcm(r3, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000140)=ANY=[@ANYBLOB="18000000000000001001000001"], 0x18}, 0x0) r5 = bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000002000000b704000000000000850000005700000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000000b704000000000000850000005700000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x90) bpf$PROG_BIND_MAP(0x23, &(0x7f0000000280)={r5, r0}, 0xc) r6 = socket$rds(0x15, 0x5, 0x0) bind$rds(r6, &(0x7f0000000000)={0x2, 0x0, @loopback}, 0x10) sendmsg$rds(r6, &(0x7f00000003c0)={&(0x7f0000000040)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x36}}, 0x10, 0x0, 0x0, &(0x7f0000000c00)=[@cswp={0x58, 0x114, 0x7, {{0x2, 0x3}, &(0x7f0000000980)=0x6, &(0x7f0000000a00)=0x6, 0x8, 0xfffffffffffffffc, 0x9, 0x1, 0x6, 0x2}}], 0x58}, 0x0) 2.203214483s ago: executing program 1 (id=3270): r0 = syz_open_dev$usbfs(&(0x7f0000000080), 0x75, 0x109301) ioctl$USBDEVFS_DISCONNECT_CLAIM(r0, 0x8108551b, &(0x7f0000002600)={0x0, 0x0, "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"}) socket$unix(0x1, 0x1, 0x0) r1 = socket$unix(0x1, 0x1, 0x0) r2 = bpf$MAP_CREATE(0x0, &(0x7f0000000640)=ANY=[@ANYBLOB="16000000000000000400000001"], 0x48) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="18000000000080000000", @ANYRES32=r2, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b7040000000000008500000058"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) r3 = bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000100)='kmem_cache_free\x00', r3}, 0x10) r4 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r4, &(0x7f0000e5b000)={0x2, 0x4e20, @broadcast}, 0x10) connect$inet(r4, &(0x7f0000ccb000)={0x2, 0x4e20, @local}, 0x10) r5 = bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x1, 0x3, &(0x7f0000004680)=ANY=[@ANYBLOB="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"], &(0x7f00002bf000)='syzkaller\x00', 0x4, 0x436, &(0x7f0000000040)=""/183, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x7, 0x10, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x48) r6 = socket$kcm(0x29, 0x5, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(r6, 0x89e0, &(0x7f0000000180)={r4, r5}) bind$unix(r1, &(0x7f0000003000)=@file={0x1}, 0x6e) connect$unix(0xffffffffffffffff, &(0x7f0000000280)=@file={0x1}, 0x6e) listen(r1, 0x800) r7 = seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f00000000c0)={0x1, &(0x7f0000000000)=[{0x6}]}) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) close_range(r7, 0xffffffffffffffff, 0x0) 2.193865244s ago: executing program 4 (id=3271): r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f00000002c0)={@in={{0x2, 0x0, @empty}}, 0x0, 0x0, 0x1c, 0x0, "246575a4000000004fb62fe6bce0eef5607264c7f28557a8046964d292934c2a2bb1dcc5a80c0107040000000000001e0000009000000000000800"}, 0xf0) setsockopt$inet_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f00000003c0)={@in={{0x2, 0x0, @local}}, 0x0, 0x0, 0x40, 0x0, "12c693ed380fe24aed2aff23079c0be441de43d45d4c86ec67b942272bd770da43821664e971890cd307f88d59f2e965d168f1c7653532997382501bed136ebfcd4070bf811a998fd55d5d24e8883b6f"}, 0xd8) sendmmsg$inet(r0, &(0x7f0000001500)=[{{&(0x7f0000000080)={0x2, 0x4e20, @loopback}, 0x10, 0x0}}], 0x1, 0x2000c0c1) r1 = bpf$MAP_CREATE(0x0, &(0x7f00000008c0)=ANY=[@ANYBLOB="0a00000002000000ff0f000007"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000007c0)={0x8, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r1, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000000b70400000000000085000000c300000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0xffffffca) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000f40)={&(0x7f0000000f00)='kfree\x00', r2}, 0x10) syz_mount_image$ext4(&(0x7f0000000040)='ext4\x00', &(0x7f0000000000)='./bus\x00', 0xe, &(0x7f0000000280)={[{@minixdf}, {@nobarrier}, {@debug_want_extra_isize={'debug_want_extra_isize', 0x3d, 0x68}}, {@nodelalloc}, {@nombcache}, {@max_batch_time={'max_batch_time', 0x3d, 0x7}}]}, 0x23, 0x44d, &(0x7f0000000980)="$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") sendmsg$DEVLINK_CMD_TRAP_GROUP_SET(0xffffffffffffffff, 0x0, 0x4004000) r3 = openat(0xffffffffffffff9c, &(0x7f0000000040)='./file1\x00', 0x42, 0x0) r4 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$inet6_int(r4, 0x29, 0xd1, &(0x7f0000000140)=0x9, 0x4) bpf$PROG_LOAD(0x5, 0x0, 0x0) pwrite64(r3, &(0x7f00000000c0)='a', 0x200000c1, 0x9000) r5 = socket(0x2, 0x6, 0x0) r6 = openat(0xffffffffffffff9c, &(0x7f0000000040)='./file1\x00', 0x107842, 0x0) sendfile(r6, r6, 0x0, 0x80000000) bpf$MAP_CREATE_RINGBUF(0x0, 0x0, 0x50) setsockopt$inet_tcp_TCP_MD5SIG(r5, 0x6, 0xe, &(0x7f0000000300)={@in={{0x2, 0x4e22, @empty}}, 0x0, 0x0, 0x42, 0x0, "4511ab2dfba96d02a3ed35753200df719fc26fc2289e76e3ba7e059b7e65025cd3fbc30ec89b9b7254174899fdb5bfd8b55b991d7b61c5160337ac0e02107f66627ed1cd10c68ce3b7656968a785f087"}, 0xd8) 2.053214726s ago: executing program 0 (id=3273): r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000c80)=ANY=[], 0x50) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000640)={{r0}, &(0x7f00000002c0), &(0x7f0000000600)}, 0x20) r1 = socket$unix(0x1, 0x1, 0x0) r2 = socket$unix(0x1, 0x1, 0x0) bind$unix(r2, &(0x7f00000001c0)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x56) perf_event_open(&(0x7f00000000c0)={0x2, 0x80, 0x66, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x5, 0x3, &(0x7f0000003200)=ANY=[@ANYBLOB="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"], &(0x7f0000000000)='GPL\x00', 0x5, 0xc3, &(0x7f000000cf3d)=""/195, 0x41000, 0x0, '\x00', 0x0, @fallback=0x29, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) listen(r2, 0x0) connect$unix(r1, &(0x7f0000000140)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) r3 = socket$unix(0x1, 0x1, 0x0) r4 = syz_io_uring_setup(0x110, &(0x7f0000000140), &(0x7f0000000240)=0x0, &(0x7f0000000280)=0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r5, 0x4, &(0x7f0000000080)=0xfffffffc, 0x0, 0x4) syz_io_uring_submit(r5, r6, &(0x7f00000002c0)=@IORING_OP_CONNECT={0x10, 0xa, 0x0, 0xffffffffffffffff, 0x0, 0x0}) io_uring_enter(r4, 0x47f6, 0x0, 0x0, 0x0, 0x0) connect$unix(r3, &(0x7f0000000000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) 1.843462524s ago: executing program 4 (id=3275): mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='ramfs\x00', 0x0, 0x0) chdir(&(0x7f0000000240)='./file0\x00') mkdir(&(0x7f0000000000)='./control\x00', 0x0) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000840)={0x6, 0x10, &(0x7f00000005c0)=ANY=[@ANYBLOB="17504000f0ffffff183b0000020000000000000000000000186100000700000000000000a80800001833000002000000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000020000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b70400000100000085000000820000007b7d5af4a1852aecb39e9a40fd3ffd05bef65899c79b1cb49547fff61229d265d1f1488099a2d4b26d60c5fb8e5e040fc85199c4c7a404134294ef16ae7242e56c41646f6797375f26d2a8ac31"], &(0x7f0000000440)='syzkaller\x00', 0x3c97, 0xb, &(0x7f0000000340)=""/11, 0x40f00, 0x2, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, &(0x7f0000000580)={0x4, 0x1}, 0x8, 0x10, 0x0, 0x0, 0x0, 0x0, 0x9, &(0x7f0000000740)=[0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff], &(0x7f0000000780)=[{0x0, 0x10000001, 0xc, 0xd}, {0x0, 0x5, 0x8, 0x4}, {0x0, 0x5, 0xc, 0xc}, {0x4, 0x1, 0x5, 0x3}, {0x4, 0x5, 0x9, 0x9}, {0x43, 0x1, 0xf, 0xb}, {0x2, 0x5, 0xa, 0x2}, {0x5, 0x5, 0x3}, {0x1, 0x3, 0x7, 0xb}], 0x10, 0x5, @void, @value}, 0x94) r0 = open(&(0x7f0000022ff6)='./control\x00', 0x0, 0x0) mkdirat(r0, &(0x7f0000000100)='./control\x00', 0x0) unlink(&(0x7f00000001c0)='./control/file0\x00') openat(r0, &(0x7f0000000280)='./control\x00', 0x470082, 0x0) 1.842805784s ago: executing program 4 (id=3276): syz_usb_disconnect(0xffffffffffffffff) sched_setscheduler(0x0, 0x1, 0x0) r0 = getpid() sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)=0x2) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000640)=ANY=[@ANYBLOB="160000000000000004000000ff00000000000000", @ANYRES32=r0, @ANYBLOB="0000000000000000000000000000000000000010", @ANYRES32=0x0], 0x48) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800"/15, @ANYRES32=r1, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000005900000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) bpf$TOKEN_CREATE(0x24, &(0x7f0000000000)={0x0, r1}, 0x8) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000300)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x41, '\x00', 0x0, @fallback=0x7, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f0000001b40)='sched_switch\x00', r2}, 0x10) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket$nl_route(0x10, 0x3, 0x0) r5 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0x2, 0x4, 0x5, 0x81, 0x3001, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x50) r6 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000180)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r5, @ANYBLOB="0000000000000000b7080000000010007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000040)='kmem_cache_free\x00', r6}, 0x10) r7 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r7, 0x107, 0x12, &(0x7f0000000000)={0x0, 0xb007}, 0x4) r8 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r8, 0x107, 0xf, &(0x7f0000000100)=0x9, 0x4) ioctl$sock_SIOCGIFINDEX(r7, 0x8933, &(0x7f0000000980)={'wg2\x00', 0x0}) sendto$packet(r8, &(0x7f0000000180)="0b031407e0ff640f0200475400f6a13bb1000e00080008004803", 0xb13a, 0x0, &(0x7f0000000140)={0x11, 0x0, r9}, 0x14) ioctl$sock_SIOCGIFINDEX(r4, 0x8933, &(0x7f0000000000)={'macvtap0\x00', 0x0}) socket$nl_generic(0x10, 0x3, 0x10) r11 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB="18020000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb703000008000000b703000000000020850000007300000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000340)='kfree\x00', r11}, 0x10) socket$inet(0x2, 0x2, 0x1) sendmsg$nl_route(r3, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000001140)={&(0x7f0000000080)=@newlink={0x40, 0x10, 0x503, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x20, 0x12, 0x0, 0x1, @hsr={{0x8}, {0x14, 0x2, 0x0, 0x1, [@IFLA_HSR_SLAVE1={0x8, 0x1, r10}, @IFLA_HSR_SLAVE2={0x8}]}}}]}, 0x40}}, 0x0) 1.578173506s ago: executing program 2 (id=3281): prlimit64(0x0, 0x0, &(0x7f0000000140)={0xc, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, 0x0) r0 = getpid() bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f0000000080)='sched_switch\x00'}, 0x10) socket(0x10, 0x803, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000001c0)=ANY=[@ANYRES16=r0], 0xa0}}, 0x20000800) r1 = socket(0x10, 0x3, 0x0) sendmmsg(r1, &(0x7f0000000000), 0x400000000000235, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f00000006c0)=ANY=[@ANYBLOB="180000000000000000000000959800001801000020a0702500000000002020207b1af8ff00000000bfa100000000000007010000f0ffffffb702000005000000b70300000000000085000000730000"], &(0x7f0000000300)='GPL\x00', 0x0, 0x0, 0x0, 0x41000, 0x2a, '\x00', 0x0, @fallback=0x2b, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x2, @void, @value}, 0x94) r2 = seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0xa, &(0x7f0000000040)={0x1, &(0x7f0000000380)=[{0x6, 0x0, 0x0, 0x7fc00100}]}) openat$dir(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$SECCOMP_IOCTL_NOTIF_RECV(r2, 0xc0502100, &(0x7f00000004c0)={0x0}) ioctl$SECCOMP_IOCTL_NOTIF_SEND(r2, 0xc0182101, &(0x7f0000000200)={r3}) ioctl$SECCOMP_IOCTL_NOTIF_RECV(r2, 0xc0502100, &(0x7f00000003c0)={0x0}) ioctl$SECCOMP_IOCTL_NOTIF_SEND(r2, 0xc0182101, &(0x7f0000000280)={r4}) timer_create(0xfffffffd, 0x0, &(0x7f0000000040)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) 1.513788702s ago: executing program 3 (id=3282): r0 = syz_genetlink_get_family_id$nl80211(&(0x7f00000000c0), 0xffffffffffffffff) sendmsg$NL80211_CMD_GET_WIPHY(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000380)=ANY=[@ANYBLOB='(\x00\x00\x00', @ANYRES16=r0, @ANYBLOB="59bb22bd7000000020001100000008002b01"], 0x28}}, 0x0) 1.499426573s ago: executing program 3 (id=3283): r0 = syz_open_dev$usbfs(&(0x7f0000000080), 0x75, 0x109301) ioctl$USBDEVFS_DISCONNECT_CLAIM(r0, 0x8108551b, &(0x7f0000002600)={0x0, 0x0, "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"}) socket$unix(0x1, 0x1, 0x0) socket$unix(0x1, 0x1, 0x0) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000640)=ANY=[@ANYBLOB="16000000000000000400000001"], 0x48) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000008000000000000000000018110000", @ANYRES32=r1, @ANYBLOB], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) r2 = bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000100)='kmem_cache_free\x00', r2}, 0x10) r3 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r3, &(0x7f0000e5b000)={0x2, 0x4e20, @broadcast}, 0x10) connect$inet(r3, &(0x7f0000ccb000)={0x2, 0x4e20, @local}, 0x10) r4 = bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x1, 0x3, &(0x7f0000004680)=ANY=[@ANYBLOB="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"], &(0x7f00002bf000)='syzkaller\x00', 0x4, 0x436, &(0x7f0000000040)=""/183, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x7, 0x10, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x48) r5 = socket$kcm(0x29, 0x5, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(r5, 0x89e0, &(0x7f0000000180)={r3, r4}) r6 = seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f00000000c0)={0x1, &(0x7f0000000000)=[{0x6}]}) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) close_range(r6, 0xffffffffffffffff, 0x0) 1.323975378s ago: executing program 1 (id=3284): prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000000)={0x1, &(0x7f0000000280)=[{0x200000000006, 0x0, 0x5, 0x7ffc0001}]}) r0 = syz_genetlink_get_family_id$ipvs(0x0, 0xffffffffffffffff) r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$IPVS_CMD_FLUSH(r1, &(0x7f0000000540)={0x0, 0x0, &(0x7f0000000500)={&(0x7f0000000100)=ANY=[@ANYBLOB="c4000000", @ANYRES16=r0, @ANYBLOB="01000000000000000000010000002c000280060002004e2000000800090010000000060002004e210000080007000101000006000f000700000008000400ff7fffff14000280080006000200000008000900080000000800040002000000600001"], 0xc4}}, 0x0) r2 = creat(&(0x7f0000000100)='./bus\x00', 0x0) r3 = open(&(0x7f0000000780)='./bus\x00', 0x14507e, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x7ffffe, 0x4002011, r3, 0x0) fallocate(r2, 0x0, 0x0, 0x1000f4) io_setup(0x7, &(0x7f00000000c0)=0x0) io_submit(r4, 0x2, &(0x7f0000001d00)=[&(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, r3, &(0x7f0000000000)="96", 0xfe00}, &(0x7f0000000040)={0x0, 0x0, 0x41, 0x0, 0x0, 0xffffffffffffffff, 0x0}]) 1.223332536s ago: executing program 1 (id=3285): connect$pppoe(0xffffffffffffffff, &(0x7f0000000000)={0x18, 0x0, {0x2, @broadcast, 'macvlan1\x00'}}, 0x1e) write$binfmt_aout(0xffffffffffffffff, &(0x7f0000001640)=ANY=[], 0x5ea) 1.170454001s ago: executing program 1 (id=3286): bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000300)=ANY=[@ANYBLOB="3ead8bcb442fcb180000005b0a0000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b70400000000000085000000030000009500000000000000"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, 0x0, 0x0) r1 = syz_open_dev$vcsa(0x0, 0x8, 0x40000) r2 = bpf$MAP_CREATE(0x0, &(0x7f00000004c0)=ANY=[@ANYBLOB="0200000004000000060000000500000000000000", @ANYRES32, @ANYBLOB="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", @ANYRES32=0x0, @ANYRES32=r1, @ANYBLOB='\x00'/28], 0x50) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000000080)={r2, 0x58, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0}}, 0x10) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000001070000000000000000260018110000", @ANYRES32=r2], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', r3, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r4 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000f40)={&(0x7f0000000f00)='kfree\x00', r4}, 0x10) socket$nl_netfilter(0x10, 0x3, 0xc) bpf$PROG_LOAD_XDP(0x5, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) r5 = io_uring_setup(0x30d1, &(0x7f0000000000)) r6 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r6, 0x6, 0x13, &(0x7f0000000000)=0x100000001, 0x4) connect$inet6(r6, &(0x7f0000000100)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r6, 0x6, 0x1f, &(0x7f00000000c0), 0x4) setsockopt$inet6_tcp_TLS_TX(r6, 0x11a, 0x1, &(0x7f0000000880)=@gcm_256={{0x304}, '\x00', "376a31a11e8e279cec092f071cc80f218d360356a936a7e3971a8c35c47e580e", '\x00', "fffffffffffffffd"}, 0x38) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000000)={0x1, &(0x7f00000000c0)=[{0x200000000006, 0x0, 0x0, 0x7ffc1ffb}]}) mount$9p_rdma(0x0, &(0x7f0000000400)='.\x00', &(0x7f0000000440), 0x0, &(0x7f00000005c0)={'trans=rdma,', {'port', 0x3d, 0x4e21}}) r7 = bpf$MAP_CREATE(0x0, &(0x7f0000000180)=@bloom_filter={0x1e, 0x0, 0x1, 0x7, 0x0, 0x1, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r7, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000005900000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x90) r8 = bpf$PROG_LOAD(0x5, &(0x7f0000000780)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000380)={&(0x7f00000003c0)='sched_switch\x00', r8}, 0x10) madvise(&(0x7f0000000000/0xc00000)=nil, 0xc00304, 0x17) mbind(&(0x7f0000001000/0x800000)=nil, 0x800000, 0x0, 0x0, 0x0, 0x2) write$binfmt_script(r6, &(0x7f0000000200), 0x4) mq_getsetattr(r1, &(0x7f0000000280)={0x54a, 0xf5, 0x6, 0x9}, &(0x7f00000002c0)) close_range(r5, 0xffffffffffffffff, 0x0) 1.169728971s ago: executing program 0 (id=3287): syz_open_dev$usbfs(0x0, 0x75, 0x109301) bpf$MAP_CREATE(0x0, &(0x7f0000000640)=ANY=[@ANYBLOB="16000000000000000400000001"], 0x48) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000000b704000000000000850000005700000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) r0 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x20, '\x00', 0x0, @fallback=0x1c, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000100)='kmem_cache_free\x00', r0}, 0x10) r1 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r1, &(0x7f0000e5b000)={0x2, 0x4e20, @broadcast}, 0x10) connect$inet(r1, &(0x7f0000ccb000)={0x2, 0x4e20, @local}, 0x10) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x1, 0x3, &(0x7f0000004680)=ANY=[@ANYBLOB="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"], &(0x7f00002bf000)='syzkaller\x00', 0x4, 0xb7, &(0x7f0000000040)=""/183, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) r3 = socket$kcm(0x29, 0x5, 0x0) write$binfmt_script(r3, &(0x7f0000003300)={'#! ', './bus'}, 0xff1d) ioctl$sock_kcm_SIOCKCMATTACH(r3, 0x89e0, &(0x7f0000000180)={r1, r2}) r4 = seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f00000000c0)={0x1, &(0x7f0000000000)=[{0x6}]}) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) close_range(r4, 0xffffffffffffffff, 0x0) 1.086358098s ago: executing program 1 (id=3288): socket$nl_generic(0x10, 0x3, 0x10) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='blkio.bfq.io_service_bytes\x00', 0x26e1, 0x0) close(r0) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000500)={0x1, &(0x7f00000004c0)=[{0x200000000006, 0x0, 0x0, 0x7ffc1ffb}]}) bpf$MAP_CREATE(0x0, &(0x7f0000000740)=@base={0x1b, 0x0, 0x0, 0x8000, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x50) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000240)=ANY=[@ANYBLOB="180000000000080000000018120000", @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b70400000000000085000000430000009500000000000000"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, r0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000240)=ANY=[], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) move_pages(0x0, 0x0, 0x0, 0x0, 0x0, 0x2) bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f0000000600)=ANY=[@ANYBLOB="020000000400000008aee43b538cd10000000100", @ANYRES32, @ANYBLOB='\x00'/20, @ANYRES32=0x0, @ANYRES32, @ANYBLOB='\x00'/28], 0x50) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f00000002c0)={r0, 0x62, 0xfffffffffffffffc}, 0x10) bpf$PROG_LOAD(0x5, &(0x7f00000003c0)={0x11, 0xb, &(0x7f0000000c00)=ANY=[], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x1d, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r1 = getpid() sched_setscheduler(r1, 0x2, &(0x7f0000000200)=0x4) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0xffffd000) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r2, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r3, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r2, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r4 = bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f0000000580)={0x1b, 0x0, 0x0, 0x40000, 0x0, 0x0, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x50) r5 = bpf$PROG_LOAD(0x5, &(0x7f0000000680)={0x11, 0xf, &(0x7f0000000340)=@ringbuf={{}, {{0x18, 0x1, 0x1, 0x0, r4}}, {}, [], {{}, {}, {0x85, 0x0, 0x0, 0x84}}}, &(0x7f0000001dc0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f0000000080)='sched_switch\x00', r5}, 0x2d) r6 = socket$nl_generic(0x10, 0x3, 0x10) bpf$MAP_CREATE(0x0, 0x0, 0x48) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) unshare(0x6c040200) sendmsg$WG_CMD_SET_DEVICE(r6, 0x0, 0x0) 1.079647348s ago: executing program 4 (id=3289): r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x4, &(0x7f0000000180)=ANY=[@ANYBLOB="18010000f1ffffff0000000000100000850000007b00000095"], &(0x7f0000000100)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000003c0)={&(0x7f0000000380)='kmem_cache_free\x00', r0}, 0x10) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='net/rt_acct\x00') socket(0x18, 0x0, 0x0) socket$inet_icmp_raw(0x2, 0x3, 0x1) syz_mount_image$vfat(&(0x7f0000000100), &(0x7f0000000140)='./file0\x00', 0x8010, &(0x7f0000000840)=ANY=[], 0x6, 0x2c3, &(0x7f0000000900)="$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") socket$nl_route(0x10, 0x3, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) perf_event_open(&(0x7f00000003c0)={0x2, 0x80, 0x35, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x6}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = memfd_create(&(0x7f0000000900)='prodM\xb0\xea\a\x06\xbe\xaen/\xce4\xb7\xc1\xef\xba!\x9d\rSt\xa24\t\x00\xae\x00\x00\x00\x00\x00\xff\xff\x10\x04\x00\x00\x1dz\xd05\xe2e,\xb1\x84\xea\x91^%\xb0#R\x04\x06\xae\xebA;Y\xeb\x8f\xec\xb4\xf9\x17\xb7\x04\xc2\xc0\xc6\xb4\v\xff\xfc\x88\x90\xabC\x02\x00\xf04\x03\x88\xae9\'>R^P{Vr!\xe2W\xc72\xea\xb7Wp\xc36\x96\xffZ\\A@\x00\x00\x00\xc9\xf3Y\xb8\x89#\xa1\xb1)Dk\xeb\xa1\t\x00{u[\xbd\x9d\xf4\xbf\\\xce\x02P\xf2MY\x05^\xffj\x9c\x14\xb7\xb6v\x1d*1>\x00 \x00\x00\x00\x00\x14C?]\x8c\xb4Y\xcf\x80\x85\xd6\x036\xc8~\xa8\f\x00\x00:s>\xd7s\xef\xb3\x9f#\x15)\xf9\xe10\xc7\xb262-\x00\x00\x00\x00\xc8X\xdaNz\x0eu\x8f\x01\x00\xdd\xff\xff\xff\x00\x00\x00\x00\x00\x00\x00\x00\x00\xc3\xa7/\x88\x9b`\xa5\x98\x81a\xeev\x00\x00\x00\x00\a\x00\x00m2\xf2\xd8,\x17\xf8\x8e\xae\xc8\xad\xed<\"\x8e\n\x9d\xb13\x8d\xef\x96\xd2I\"8=tg\xdfU\xd0q\x95/f\xec\xdc\xa3\xe1[\xc0\xaa\xefz\xc9\xf4[R\xc36b\xf0~\xd9>\x13\xc0\x83E\xd27)\xd5yQ\xff}5\x94\x88\xa1\xdc\xa1g\xe0q\xc5:\xe4\xdf\x80\xb3,\xb9\xb2\xdc\x81\x9f6\x0f\x84WY\xbfSY`\xb8\a\x19\xb1\x058\xa4\xc3\xbb\xf8aB:\x84\x02?\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xf3o-GU\xb0\x00F\xb3o(aI[\xd6\x9fG\xaeI\x83\x93\x8cC\xc0#\xe0q\xd0Ex|\xdb\xa8\x16\xfe>:\t0\xfd\x8a\xc7\x84\xb5\xc7M-0A\xf0\x94\xf3\xcc\x8d\xbb3\\\"\x882\xb3\xa84\xac\x00\xdd}Ft\xc6\xcc\f}!X#\xe4\xe1\x94i\xce\xa1\xff\x95\x80\xb4T\x9c\x01\xf3\x1cLB\x94m(m\f\xbc\xebY\xa0\xf7\xf0\x9d\x10\xbd\x86\x1by\xe6\xdf\xc0\xc5\xb9\xb9\xbf\xdf~9\nC\xe9\xc5\x0e\xda\x9c(\x9b\"\xc7\x97\xfc\b\xd9\xc2T\xa7*}]\xc8\xb3 .\x9b\x89\x0f\xf8$\xdd>lU\x13EG\xbb1] \xda\x19\xc5\x9b\x15\x95\xc4\xfcw\xbb\x92\x91\xc4\xa6\x907XK\xfc\x17]\xfa\xff\'\xef\x92\x1c\xb8\x1fK\xb2o \xd1\xbd\xb2\x11+\xa3R\xefQ\xc2\xbdW\x05\xec\xb3=@\x03\xc6^\xa2\x15D\xb0\'D#\xb6Q\x8f\x82?S>\x00P\x9cE\x92{d\xe6\x9cj1\x87\xb3\x01\xde\xe8\x89\xc4s\xb7\x14~}\xaa\x8c\xc3\x95BAE\xf2.\x8fC\x91W\xadi\x00\xf2k\xd5v\xd3\x84d\xf4\x134\xa6XI\xe5h\xaa\x15\x9a\xf7Z\xe3%\x88\x7f\x90\xbb\x9dt\xa3\xe1\r\x8d\x94\"\x19\x8b\x17)\xea\xd5\x17\xeb\xe4\x1b\x0fBZ1\xbe\xee\xfa\x1c\xf9\xa6\x11\x94\x1a\\P:\xaf\xcex\xc2\x82\x9a\x16\xfc\xa1\xf9\xbba\b\xbb\xed\xb2\xd1W\xe2\x8b\x8d8}\xf0V\xbd\xa60A\xc3\x03\xfa\x890\x86#\bQ\xcb)\xf6]\x9e\x14\xd2\xea\x82\xa8\xb7ZG\x15r\xf1n 1\x8d \xc1\xaf\x19\\\x91\x13\x1b8\xe1\xc3\xa4\v\x94\xbfJ\xb5\xde\x95\x82\x00]B|\xe2[%\xe3\xf0\x04\xba\xed\xdb\xf5\x7f\x9d\xfe>\xf6m$M&\x7fq]\xe4\xf6\x82\xc3\x00\xb1zg}\x99E\xa4\x19\xe9\x1a4a\xd75D-k\x84\xa6\x12+\xebk\xa1\xfek\x89\xef\x18\xc1)6\xa65\xe2D\xbe\xe1\xdfq\xdd68\xf37g\xab9m\xe7\xddO\v?\xe0\xbe}\xa9U\xc7{\xd3\x16W\xbb\xe5\xd2\x93\xfe\xa4\x9d\r$\xe91c8`\x86\xbc)\xe29\xc3}\xb9P\xbbF\xc6\x12\x8c_x\xa8\xf2\xb5K\x03\x85\x92k\xe1\x8e\x1f)\".\xcc\'\v\xa6\x1bj\\\n\xe98\x1eG\x11:\x85\x80\xc4\xcbo\x99\x99\xeb)r\x1a\xce\x18(\x185LL\xbcOeO\'\xe2\x86&\xe4\xe2\xe7~\x92\xa2\xb2\x1b\xc3\x00\x85\xce\xad7\x87\xa0\xfcc\xf5\xf8\xaf\v,q\xd4\x18\xbdM\x1a\xde\xba*L\x05m6\xecH\xd0T\xb8m\xdb\b\xa6\x02\xfb\x13\xac\x91\x8a\x8d\x94\x93\x8d=\xb1\x84\x9c\x9b\xe5\xc7\xa6\xc9Q\xc1eUc\xcc\x180^\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00KT2\x1b\x16=\x10\xd3\x9a\xf0\xb7\x00\x00\x00\x00\x00\x00\x00\xc3k\xc2\xb6\x06+s^\xe3\xbf\x89\xe1\xbd\"\x81\x9f\xd4\xb1\x1b\xf4\n\x87\xf8\xc3(*\xc8\xcd\x13)\xdd$<\xeb\x8c\xa0\x88\xe6MT\x86\xaaA\xcd\x1c\xad\x8fTZ\xa8_\xda\xf9\x8b\x90\x0f\xe1\r\x1b_\"9m\xe2]B\x8exQ\x92w$\x12a\x85\x92\x82_]\xaf\t\xdc\xd8\xa5&\xd4\xd0\x98\x98\xeb\x00\x00i\x00\x00\x00\x00\x00\x00\x00^\xaeLz\xe9\xc6\f\x12\x17C\xe9\x03JmJ\xa5\x9f\x8ea=P\xdb\xa1u\x9d\xa7e\xaed=B\x8b\x8f\x92-\x93~\a\x1d\xb5y\x8b\xea\xa3\xf1\x06\x8c\xda\x01vC\xf8#\x9c\x9a\"%n\xc29\x00\xca>\b\xf1M\xe3\x14\xf7v\xe8\xf8\xc4\x85\xdaz=\x03\xc4d8\x11~\"|\xf1\xaf>\x9b\xabNR\xc5R\xa6\x91\x9d\xc6\xe1\x94\x93\x0e\xed~\x1c\xd9}\xbf\nD\xe9pf}\x15\xae\x11u(\x94x\x00}\x1dS\xb9I\x17m~\x16\x85\xc7\x87#e\x97\x86\x84\"\xa5\xd9\x12\x15\x95\xe4\xbc\x9a\xb6\xdd\x89.f\r\x85h,-\x94?\xc8\xb7h0x0}) r3 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0x19, 0x4, 0x8, 0x8, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r3, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r4 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000040)='sched_switch\x00', r4}, 0x10) r5 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r5, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000280)=@getchain={0x24, 0x11, 0x839, 0x20000000, 0x0, {0x0, 0x0, 0x0, r2, {0x2}}}, 0x24}}, 0x0) r6 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0x1b, 0x0, 0x0, 0x8000, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) r7 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x7, &(0x7f0000000540)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r6, @ANYBLOB="0000000000000000b702000002000000850000008600000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000bc0)={&(0x7f0000000a80)='kfree\x00', r7}, 0x10) bind$bt_hci(0xffffffffffffffff, &(0x7f0000000280)={0x1f, 0xffff, 0x3}, 0x6) modify_ldt$read_default(0x2, &(0x7f0000000180)=""/106, 0x6a) ioctl$EVIOCSFF(0xffffffffffffffff, 0x40304580, &(0x7f0000000080)={0x53, 0xfff, 0x5, {0x4, 0x6}, {0x3, 0x4}, @rumble={0x0, 0x1}}) 549.419913ms ago: executing program 4 (id=3292): syz_mount_image$ext4(&(0x7f0000000040)='ext4\x00', &(0x7f0000000180)='./bus\x00', 0xe, &(0x7f00000002c0)={[{@init_itable}, {@resuid}, {@stripe}]}, 0x3, 0x445, &(0x7f0000000b00)="$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") r0 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB="180000000000000000000000000000001801000020207025000000002dba513d7b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000008fd8850000000400000095"], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000180)='kfree\x00', r0}, 0x10) creat(&(0x7f0000000580)='./file0aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa\x00', 0x0) mknod$loop(&(0x7f0000000000)='./file0aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa\x00', 0x0, 0x1) creat(&(0x7f0000000e00)='./file0aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa\x00', 0x0) creat(&(0x7f0000000e00)='./file0aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa\x00', 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000300)={0x11, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000000000000b703000000000000850000007000000095"], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r1, &(0x7f00000037c0)={0x0, 0x0, &(0x7f0000003780)={&(0x7f0000001340)=@newtaction={0x488, 0x30, 0x12f, 0x0, 0x0, {}, [{0x474, 0x1, [@m_police={0x470, 0x1, 0x0, 0x0, {{0xb}, {0x444, 0x2, 0x0, 0x1, [[@TCA_POLICE_RATE={0x404, 0x2, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc74, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2000]}, @TCA_POLICE_TBF={0x3c, 0x1, {0x0, 0x0, 0x0, 0x0, 0x0, {0x7, 0x0, 0x0, 0x0, 0x0, 0x7}}}]]}, {0x4}, {0xc, 0xb}, {0xc, 0xa, {0x1}}}}]}]}, 0x488}}, 0x0) 509.805277ms ago: executing program 3 (id=3293): r0 = creat(&(0x7f0000000100)='./bus\x00', 0x0) r1 = open(&(0x7f0000000780)='./bus\x00', 0x14507e, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x7ffffe, 0x4002011, r1, 0x0) fallocate(r0, 0x0, 0x0, 0x1000f4) io_setup(0x7, &(0x7f00000000c0)=0x0) io_submit(r2, 0x1, &(0x7f0000001d00)=[&(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, r1, &(0x7f0000000000)="96", 0x1}]) 478.032859ms ago: executing program 4 (id=3294): syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f00000000c0)='./file0\x00', 0x3000490, &(0x7f00000001c0)={[{@dioread_lock}, {@usrjquota}, {@errors_remount}, {@norecovery}, {@auto_da_alloc}, {@noquota}, {@grpquota}, {@barrier_val}, {@oldalloc}, {@jqfmt_vfsold}]}, 0x45, 0x7b1, &(0x7f00000004c0)="$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") r0 = open(&(0x7f0000000180)='./bus\x00', 0x14927e, 0x0) r1 = open(&(0x7f0000000080)='./bus\x00', 0x185102, 0x0) ftruncate(r1, 0x2007ffb) socket$inet6(0xa, 0x1, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x13, r1, 0x0) getrandom(&(0x7f0000000240)=""/286, 0xffffff9a, 0x0) syz_read_part_table(0x1057, &(0x7f0000001080)="$eJzsz7ttw1AMBdDLQAqUJRJNkBmyRBpPI03i3lOo8jhuXcqQ8LSC7eKc4n0IXgIML/WRdZdKzve/fGbNUqkl+Um6ZNy6hjnJXHviqyXXPn2Gbpzb/7fdt1TqGD/Vqb2+k9R01K/bUfm/PGVJAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAHhzjwAAAP//M+YRxg==") bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, 0x0, 0x0, 0xd3b, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r2 = openat$full(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) readv(r2, &(0x7f0000003400)=[{&(0x7f0000001080)=""/107, 0x11a5b44d}, {&(0x7f0000004c00)=""/4096, 0x1000}], 0x2) bpf$PROG_LOAD(0x5, &(0x7f0000000380)={0x11, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) openat$sndseq(0xffffffffffffff9c, &(0x7f0000000000), 0x0) openat2(r2, &(0x7f0000000040)='./bus\x00', &(0x7f0000000440)={0x80000, 0x100, 0x4}, 0x18) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r1, 0xc08c5332, 0x0) madvise(&(0x7f0000000000/0x600000)=nil, 0x600003, 0x15) ioctl$TIOCNXCL(r0, 0x540d) r3 = open(&(0x7f0000000f00)='./bus\x00', 0x161142, 0x6) getrandom(&(0x7f0000000dc0)=""/157, 0x9d, 0x1) r4 = open(&(0x7f0000007f80)='./bus\x00', 0x0, 0x0) sendfile(r3, r4, 0x0, 0x1000000201005) capset(&(0x7f0000000000)={0x20080522}, &(0x7f0000000280)={0x0, 0x0, 0x0, 0x81, 0xffffffff}) mmap(&(0x7f0000834000/0x2000)=nil, 0x2000, 0x2, 0x3131, 0xffffffffffffffff, 0xf199000) 448.592292ms ago: executing program 2 (id=3295): r0 = socket$inet(0x2, 0xa, 0x10000080) r1 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="05000000040000", @ANYRES32, @ANYBLOB='\x00'/20, @ANYRES32=0x0, @ANYRES32, @ANYBLOB='\x00'/28], 0x48) bpf$MAP_UPDATE_CONST_STR(0x2, &(0x7f0000000540)={{r1}, &(0x7f00000004c0), &(0x7f0000000500)='%-5lx \x00'}, 0x20) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x18, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r1, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000000b70400000000000085000000c300000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) r2 = socket$netlink(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_DELETE(r2, &(0x7f00000004c0)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f00000006c0)={0x20, 0x2, 0x1, 0x5, 0x0, 0x0, {0x5, 0x0, 0x3}, [@CTA_FILTER={0xc, 0x19, 0x0, 0x1, [@CTA_FILTER_ORIG_FLAGS={0x8, 0x1, 0x808}]}]}, 0x20}}, 0xc004) arch_prctl$ARCH_MAP_VDSO_64(0x2003, 0x40) sendmsg$NFT_BATCH(r2, &(0x7f00000006c0)={&(0x7f0000000580)={0x10, 0x0, 0x0, 0x20006}, 0xc, &(0x7f0000000680)={&(0x7f0000000e80)={{0x14, 0x10, 0x1, 0x0, 0x0, {0x5}}, [@NFT_MSG_NEWSETELEM={0x203c, 0xc, 0xa, 0x801, 0x0, 0x0, {0xa, 0x0, 0x9}, [@NFTA_SET_ELEM_LIST_SET_ID={0x8, 0x4, 0x1, 0x0, 0x2}, @NFTA_SET_ELEM_LIST_SET={0x9, 0x2, 'syz2\x00'}, @NFTA_SET_ELEM_LIST_ELEMENTS={0x1ff0, 0x3, 0x0, 0x1, [{0x1c4, 0x0, 0x0, 0x1, [@NFTA_SET_ELEM_KEY_END={0xd0, 0xa, 0x0, 0x1, [@NFTA_DATA_VERDICT={0x40, 0x2, 0x0, 0x1, [@NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz0\x00'}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz2\x00'}, @NFTA_VERDICT_CHAIN_ID={0x8, 0x3, 0x1, 0x0, 0x4}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz2\x00'}, @NFTA_VERDICT_CHAIN_ID={0x8, 0x3, 0x1, 0x0, 0x1}, @NFTA_VERDICT_CODE={0x8, 0x1, 0x0, 0x1, 0xfffffffffffffffc}]}, @NFTA_DATA_VALUE={0x54, 0x1, "2013ad645071e71636a74ec0df63c63d9b0a0e206820173023e438f44a469ce105c478cda9b85dfe638ccd662deee3c1646be8d30a2ca555d8263a9783bc2ef7e04e217584bb4ea8b17261cd6fad418f"}, @NFTA_DATA_VERDICT={0x38, 0x2, 0x0, 0x1, [@NFTA_VERDICT_CHAIN_ID={0x8, 0x3, 0x1, 0x0, 0x2}, @NFTA_VERDICT_CODE={0x8, 0x1, 0x0, 0x1, 0xfffffffffffffffe}, @NFTA_VERDICT_CODE={0x8, 0x1, 0x0, 0x1, 0xfffffffffffffffd}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz0\x00'}, @NFTA_VERDICT_CHAIN_ID={0x8, 0x3, 0x1, 0x0, 0x3}, @NFTA_VERDICT_CODE={0x8}]}]}, @NFTA_SET_ELEM_KEY={0x88, 0x1, 0x0, 0x1, [@NFTA_DATA_VERDICT={0x48, 0x2, 0x0, 0x1, [@NFTA_VERDICT_CHAIN_ID={0x8, 0x3, 0x1, 0x0, 0x1}, @NFTA_VERDICT_CHAIN_ID={0x8, 0x3, 0x1, 0x0, 0x3}, @NFTA_VERDICT_CHAIN_ID={0x8, 0x3, 0x1, 0x0, 0x4}, @NFTA_VERDICT_CODE={0x8, 0x1, 0x0, 0x1, 0xfffffffffffffffb}, @NFTA_VERDICT_CHAIN_ID={0x8, 0x3, 0x1, 0x0, 0x1}, @NFTA_VERDICT_CHAIN_ID={0x8, 0x3, 0x1, 0x0, 0x2}, @NFTA_VERDICT_CODE={0x8, 0x1, 0x0, 0x1, 0xfffffffffffffffd}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz2\x00'}]}, @NFTA_DATA_VERDICT={0x20, 0x2, 0x0, 0x1, [@NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz0\x00'}, @NFTA_VERDICT_CODE={0x8, 0x1, 0x0, 0x1, 0xfffffffffffffffe}, @NFTA_VERDICT_CODE={0x8, 0x1, 0x0, 0x1, 0xfffffffffffffffb}]}, @NFTA_DATA_VERDICT={0x1c, 0x2, 0x0, 0x1, [@NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz1\x00'}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz1\x00'}]}]}, @NFTA_SET_ELEM_EXPRESSIONS={0x14, 0xb, 0x0, 0x1, [{0x10, 0x1, 0x0, 0x1, @inner={{0xa}, @void}}]}, @NFTA_SET_ELEM_USERDATA={0x39, 0x6, 0x1, 0x0, "3885c62f9f10ee9092677edd2255c16e57bacc383a6acd103325e8bdfbfbbac2a78c8298a224892ba7198a6545538edcd3bfbceac0"}, @NFTA_SET_ELEM_EXPIRATION={0xc, 0x5, 0x1, 0x0, 0x8000000000000001}, @NFTA_SET_ELEM_OBJREF={0x9, 0x9, 'syz1\x00'}]}, {0x70c, 0x0, 0x0, 0x1, [@NFTA_SET_ELEM_FLAGS={0x8, 0x3, 0x1, 0x0, 0x1}, @NFTA_SET_ELEM_TIMEOUT={0xc, 0x4, 0x1, 0x0, 0x5}, @NFTA_SET_ELEM_KEY_END={0x10c, 0xa, 0x0, 0x1, [@NFTA_DATA_VERDICT={0x1c, 0x2, 0x0, 0x1, [@NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz2\x00'}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz2\x00'}]}, @NFTA_DATA_VALUE={0xeb, 0x1, "d6933a3716d2ed551651075ed02e7abcc1761848db8ba11a25a25fd5fe0ef6f616bb8d32018d51b4d3fbde29371bb4ad986be5696b1f58fd47c1bf117ba18b960729d385533efad3c9af1a503071904a80ee6d63f950a8586ce36ca9caad47b80e7559abdba715b4688ef5c04e9488ca6253efbb2077d927657aa98a180942840f75abe7095ab97e6db11595edeeeabea39957842f8c2566c5fab5f517fa15ea2639ff4017b61d948fce8c7986810856cea4dd17e7dcc512e8a534f8ced351926d13ab71d9c42bb9bd75129673a289370f2dd1d60ba985348bf478c1e0182609cdabb805353cd5"}]}, @NFTA_SET_ELEM_FLAGS={0x8, 0x3, 0x1, 0x0, 0x3}, @NFTA_SET_ELEM_KEY={0x220, 0x1, 0x0, 0x1, [@NFTA_DATA_VALUE={0xdb, 0x1, "27b18b0fba766c89f2d27c640e4b870c0b6c92e1e2e98833bbc4c492973e7e64acad6f64131c06a07dbe2faa0716fcd2076fa8ab3856cca1eb49e09474a54fd0546f78a842dc3f6d2b070e0b080cb52588cc68ef4494dfa0bb2e17e35bfc5e335dadaa4bc00f65c5b4d25d720f6a1a7efd22d7c82646f1ca7eb6be4c075dd639dd419315faae38f91dda362b6e2f01927072af665e88c0aad7b2ec3f598c30d5658c75ab86bd679d107f9b2b354518fbf7302f547be011ef7aa49724f8a3274bf255adaa91af70e2cfdb0d41f81ee0af8df3001d523043"}, @NFTA_DATA_VERDICT={0x18, 0x2, 0x0, 0x1, [@NFTA_VERDICT_CODE={0x8}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz2\x00'}]}, @NFTA_DATA_VALUE={0x1c, 0x1, "9dec386dbca795c7a4539e084f906420804bb6b568bf4ba1"}, @NFTA_DATA_VERDICT={0x18, 0x2, 0x0, 0x1, [@NFTA_VERDICT_CHAIN_ID={0x8, 0x3, 0x1, 0x0, 0x1}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz0\x00'}]}, @NFTA_DATA_VERDICT={0xc, 0x2, 0x0, 0x1, [@NFTA_VERDICT_CHAIN_ID={0x8, 0x3, 0x1, 0x0, 0x3}]}, @NFTA_DATA_VALUE={0xe7, 0x1, "ef4d8281bbafe8a154b0d2f2ac0ec6ce179bacb321421135376d764f3d64f8f62fbfd417ee92378d2d611d7944f3a29dfc1b06a005168234b60d3576b489771af5d3c6f2274cb180eb573133711d601195b8af0ac9b398a69d7994e883231284d24926fd8119063541df9a47a70fbb989a994634ba9d83937386cc3c70cb1c7a5553f9d9a5d765c00af3ec45f5e28dd10a6d89db3023f5c658099a57738d2cf2ae464568cb098898484a849759016064be039fe727ade9c2d797a94a231ac8b2f041595bd2acb788268e14db1a6c9a03c32538aed45db35b33222a82d5116d774ff094"}]}, @NFTA_SET_ELEM_DATA={0x2f0, 0x2, 0x0, 0x1, [@NFTA_DATA_VERDICT={0x10, 0x2, 0x0, 0x1, [@NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz1\x00'}]}, @NFTA_DATA_VERDICT={0x28, 0x2, 0x0, 0x1, [@NFTA_VERDICT_CHAIN_ID={0x8, 0x3, 0x1, 0x0, 0x2}, @NFTA_VERDICT_CODE={0x8, 0x1, 0x0, 0x1, 0xfffffffffffffffe}, @NFTA_VERDICT_CODE={0x8, 0x1, 0x0, 0x1, 0xffffffffffffffff}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz2\x00'}]}, @NFTA_DATA_VERDICT={0x4}, @NFTA_DATA_VALUE={0x27, 0x1, "1a33cabbd26623503b1fa7bbcf8e8e5b1b2a60aac62bc4cc00ae098efce9898d4a3df9"}, @NFTA_DATA_VALUE={0xf2, 0x1, "23c86537d90f2dec2e3f1a0239496df067813e63e760965483ef7e0e098dd3f367f34af169d9c086323c4feaa3545c34436402888ac8993d3ec18b6a2739ceff7928009fb9e80b9c1a926866fbaf10618af4e236b02221ed747c1755a1b449c70a33425b3f160303a6727e75f2c75a94d0d66d69fd70e857c174c3d603d653f02e3e66ede0193a49c708c1ba492033689233f37ab48fe54d2d00cb462326fd5d5fccfc9a267bc07ee08f1ea70ca72ea190010d8cbdf5cdc7f66bf8c0968c36e31c592e9ae79595ee32f1a4bb578e0355c1691f58ad1d7e9cd847909d0f2ddbf4d9fbfe7d4c32c34bda135b3bf117"}, @NFTA_DATA_VERDICT={0x48, 0x2, 0x0, 0x1, [@NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz0\x00'}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz0\x00'}, @NFTA_VERDICT_CODE={0x8, 0x1, 0x0, 0x1, 0xfffffffffffffffd}, @NFTA_VERDICT_CODE={0x8, 0x1, 0x0, 0x1, 0xfffffffffffffffe}, @NFTA_VERDICT_CODE={0x8, 0x1, 0x0, 0x1, 0xfffffffffffffffe}, @NFTA_VERDICT_CHAIN_ID={0x8, 0x3, 0x1, 0x0, 0x3}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz1\x00'}]}, @NFTA_DATA_VERDICT={0x58, 0x2, 0x0, 0x1, [@NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz2\x00'}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz0\x00'}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz0\x00'}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz1\x00'}, @NFTA_VERDICT_CHAIN_ID={0x8, 0x3, 0x1, 0x0, 0x2}, @NFTA_VERDICT_CHAIN_ID={0x8, 0x3, 0x1, 0x0, 0x2}, @NFTA_VERDICT_CODE={0x8, 0x1, 0x0, 0x1, 0xfffffffffffffffc}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz0\x00'}]}, @NFTA_DATA_VALUE={0xf1, 0x1, "0063bbc88bee11ffd9c5c7cd99535a3fdd591d3844860cc61d0282f22e6a1ca2239bf37ccb47400046cff2ce4582373f92b77ffa54bbf407b02cad0473ffbdcfaad785aba5379a22b9b152ef0ba51165652f0458c62b13b5000d07936093a0f5b36adf8f9e8d1542e3b155e9d35db3896d934d1d14c1057fd5c3290619e7a2cd2c0bd1d9d0fa721273219a5243c990cacde843765c3f28e58ae41bacfd044abff5c6858323bbed26bd4f8b3a6ac06b39696da07980c68e4b70f8500dc87976d39eec0da1578e5edac722d554851d901413a844a69647c3ccf19ca9a672def556ef3b173bae5e5a868dfc97a504"}]}, @NFTA_SET_ELEM_KEY_END={0xcc, 0xa, 0x0, 0x1, [@NFTA_DATA_VALUE={0xc8, 0x1, "b6509fd3b15984c702f3f2c8caa173fde4450a78a334a58b4d96b83eb709fd1b8dadb82ec0e445c3199edf50759471b01a7937c65731f3a66bbdd9323d56b1683a15cf6cf64621f1289d53998dbc21f0b6c08d37f855356df1ccc5f928bc8c3cd702785d224d01507c6932abcb45a1067d5ba2d86acefd9e669cc2a0036264191937a184273a4b93a3a8dd1525d67c4fa0082cbb3a0c62565c1258ffda9b409538707efa1e4064b6468e6724057be6348cb885abae0b9108b5c28d7bef1b7b83b2f432a7"}]}, @NFTA_SET_ELEM_DATA={0x4}]}, {0x74, 0x0, 0x0, 0x1, [@NFTA_SET_ELEM_USERDATA={0x4d, 0x6, 0x1, 0x0, "23f11c88e5e8e72c6e07a216ae50839bdd46d6f41fb9f283b4e4908c40856d4a5ecb9c1c48bd26d8149d711061493ab53b5713dbf93209f52c4092667d44fd417850fac332a7ddae23"}, @NFTA_SET_ELEM_FLAGS={0x8, 0x3, 0x1, 0x0, 0x2}, @NFTA_SET_ELEM_EXPIRATION={0xc, 0x5, 0x1, 0x0, 0xc12}, @NFTA_SET_ELEM_EXPIRATION={0xc, 0x5, 0x1, 0x0, 0xffffffffffffffff}]}, {0x4}, {0x1360, 0x0, 0x0, 0x1, [@NFTA_SET_ELEM_EXPIRATION={0xc, 0x5, 0x1, 0x0, 0x1}, @NFTA_SET_ELEM_EXPIRATION={0xc, 0x5, 0x1, 0x0, 0x43cdf2ec}, @NFTA_SET_ELEM_KEY={0x88, 0x1, 0x0, 0x1, [@NFTA_DATA_VERDICT={0x60, 0x2, 0x0, 0x1, [@NFTA_VERDICT_CHAIN_ID={0x8, 0x3, 0x1, 0x0, 0x4}, @NFTA_VERDICT_CODE={0x8, 0x1, 0x0, 0x1, 0xfffffffffffffffc}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz0\x00'}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz1\x00'}, @NFTA_VERDICT_CHAIN_ID={0x8, 0x3, 0x1, 0x0, 0x1}, @NFTA_VERDICT_CHAIN_ID={0x8, 0x3, 0x1, 0x0, 0x1}, @NFTA_VERDICT_CODE={0x8, 0x1, 0x0, 0x1, 0xfffffffffffffffb}, @NFTA_VERDICT_CODE={0x8, 0x1, 0x0, 0x1, 0xfffffffffffffffe}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz0\x00'}, @NFTA_VERDICT_CHAIN_ID={0x8, 0x3, 0x1, 0x0, 0x1}]}, @NFTA_DATA_VERDICT={0x24, 0x2, 0x0, 0x1, [@NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz0\x00'}, @NFTA_VERDICT_CHAIN_ID={0x8, 0x3, 0x1, 0x0, 0x1}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz0\x00'}]}]}, @NFTA_SET_ELEM_EXPRESSIONS={0x24, 0xb, 0x0, 0x1, [{0x10, 0x1, 0x0, 0x1, @xfrm={{0x9}, @void}}, {0x10, 0x1, 0x0, 0x1, @redir={{0xa}, @void}}]}, @NFTA_SET_ELEM_EXPR={0x1c, 0x7, 0x0, 0x1, @redir={{0xa}, @val={0xc, 0x2, 0x0, 0x1, [@NFTA_REDIR_REG_PROTO_MIN={0x8, 0x1, 0x1, 0x0, 0x3}]}}}, @NFTA_SET_ELEM_EXPRESSIONS={0x4c, 0xb, 0x0, 0x1, [{0x10, 0x1, 0x0, 0x1, @tunnel={{0xb}, @void}}, {0x38, 0x1, 0x0, 0x1, @quota={{0xa}, @val={0x28, 0x2, 0x0, 0x1, [@NFTA_QUOTA_BYTES={0xc, 0x1, 0x1, 0x0, 0x5}, @NFTA_QUOTA_BYTES={0xc, 0x1, 0x1, 0x0, 0x401}, @NFTA_QUOTA_CONSUMED={0xc, 0x4, 0x1, 0x0, 0x3}]}}}]}, @NFTA_SET_ELEM_KEY_END={0x1198, 0xa, 0x0, 0x1, [@NFTA_DATA_VERDICT={0xc, 0x2, 0x0, 0x1, [@NFTA_VERDICT_CODE={0x8, 0x1, 0x0, 0x1, 0xfffffffffffffffb}]}, @NFTA_DATA_VERDICT={0x1c, 0x2, 0x0, 0x1, [@NFTA_VERDICT_CODE={0x8}, @NFTA_VERDICT_CODE={0x8, 0x1, 0x0, 0x1, 0xfffffffffffffffc}, @NFTA_VERDICT_CHAIN_ID={0x8, 0x3, 0x1, 0x0, 0x1}]}, @NFTA_DATA_VERDICT={0x30, 0x2, 0x0, 0x1, [@NFTA_VERDICT_CODE={0x8, 0x1, 0x0, 0x1, 0xfffffffffffffffd}, @NFTA_VERDICT_CHAIN_ID={0x8, 0x3, 0x1, 0x0, 0x3}, @NFTA_VERDICT_CODE={0x8, 0x1, 0x0, 0x1, 0xfffffffffffffffe}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz0\x00'}, @NFTA_VERDICT_CHAIN_ID={0x8, 0x3, 0x1, 0x0, 0x3}]}, @NFTA_DATA_VALUE={0x1004, 0x1, "0b94ec098505f5f066ccd9f3dbe7bac3b195fcc0e882d8a181223318f6b273f11fae43e46db6b43dec67e13534558f6d1e7795d68c044050dac671c431414611bf445fd5beb5735b6f111087c2d0f420f1330f0e9c1399dc9795f82cae53cc451665c61eabeb96d6d8e102b3cc0e5b7e2eff8996cf3f137d08441d04cbf78142a62ed972a21616c9dec3fced438402ed74bf185bc8988bcce92a10c61a20ec0fa7cf5972733f5604a9abd17e1f22c2ca53f35bad3f00b3ddbc6e12772c705c34983a9f873703ac5eb7fd369f1c32d12ba2942fc027bb55df4ade512fce1b6b312fde5e8a9621193c1c00d0691dcfe76943cf38aca8ec68d6b7759269e00c8b3b69c688be7c32e168104764a479c88245eb155bce8d00a2382637796e44c4217729b333ccd299ff65802bbcd690278b7faf28ae92b6b13d245e25c2f9c21c99f21908849bbe9363ba2d24e914f5015b233d3b926c7579ad4e689ef3ce85f845b21b38be6f983b443fa77de0df5afe6cfd2d58f91204ea39971a4b7654e0d513badd6307679cd4863647ef60387460672599503054d89b2fcac70d86f24623dffc8c04610db54079da36afb55e177902c41d3fce96fdb8108344cffbf1be22cd0f60b71b072761b527fc65669fd4ec31b09abccb3fb62ebe7e3e1b5bd2badd3889a1e7af78c758c7391a1cdab8295a0e56f914111874506cf9727ed73504100e3e53e0aeef24d06d7fd553a7d0bc1e788648897f476e99708ea4ec30ef98f647d18029299b544720cac9f3c164bb9ea977c13c6d005dc98f400bfdb5a6ed9bca14a6e7687538b8e86a003c38504fa6b6468fdac0fc96ecbbb45da9c3a544e3f367b8294418716a69131b4192ceb53fbcf74718f8a7f271ddc561da95d792cdef8cab713d67c9b82725fffc81abaa6f433232733a936bdc2460fcb8b4927aba71266af826ef0a4bf79fdcd89448c33b44d02f9c12fe214f1d106f2edc64b1e3be1829e35d7981948ee8654782c7ff19a1fb0eea4deb473bdfbe6c196a3196552fd8df742e6e55ccf89c413a099f56bccbac48b94377105224b1642ae2f4d8156ab52552878458ca5516a443fdf658c7da6231af8dedefd7ad2aeee8cbd341195210c1e810b64a1bf8278cdb8b4c216a21ea66b0ea5156aa266aa91a238f8027cfd8561fc603227706ac40db66d375d5040de3df941062a18ea0df92a5195cdbe1200c18983c2e7855ccfbc24d3c6ec628de7c13f8d21814a2904b94b0d692d7b7e5aa7be4cb41f2d65df11db026ff1e4d9fb45a03f31906dd854bc2f544c844615d3ab60ef926cf975285e5cda993d5deaf62fd659b68b79a5f3dcfa7194109ee5f08ee0cab39658ec48d500e37631ee0ec7123f66264bb2ba934db9b629d13d47e5f1651e9c0cd7126adcc52de92fd7bc82910c8070a8597c0aac72d50c235b858b0aac6f8b8892c5b611a89f96ddbd987f5f4e8853c684e99e5a034bb1926d63b194db7b54fa5ffaa8f54879fc073caedcd8c27c6e508993743e7ad462a5af3c2d21528b2a91ee4408684d24cea8e7dc8ed68383b548e70782b18116be3841458ee91ceb8e1cf2164f387636237d56129a98b5f06d69f06fab82cb2e632b598a908a6ae4d1938de6c840cf96c743c4f7821177c4294d033e25aa6c49ec1c932f3861cd03bac0171ddc2841244ea7e8af137fbb3a5e6e283f5fc488b118d873d96d8a616d605d2cbb5a1cf9d5d59fd0036770196ff1c172bf09f2327a10452aa8c5dae8bc01a8ce12ba5b58646d1e14606f299a9bdc6e42d6edf625ecc990424e5c14fffd253012473983e10f18c0706e8f4c3a8e847d59a9c893d7e3add2cf3026b536e6a19cb51b3e1676834d5ba21e5256639fef02e636cc3fa851ef4ef4ba961fcfa7d93dea5da714d870402f5073c7b158d3905cecf496b6978ab615444a31b75ed9005a9a515bc280e6a32bee646087b7fbe908ff90f4dbf5ba47b8ae62312ba42aa22cfc692d54479d45154a0ff5af3f705f740a38886a79c79934315a597e81b9eb99b7c74bec1793974c6d715d21a2d32dc3aa15170679d6f20cb9e9609cf38e21d3bae7fb84a85f9d8b666b9aad1792feaa862164a51a6303410e3aab25cccd7f1f3741c0e4f4927bf52f25ee660a2a4c6f7122ded9af94e8a333e81bc0192d08d5e37b353ad0bf2a278b386e326eb678aee606242405852fb7b660fd7016fe24ed69927ed9874e158bd18652662b5d2264574858e7dca0548a93980fb7650f9cb6255113816d8181c6fb875b9290405022a9e4fa19f9d493abb4db8e7420e46c332293063f563e6863adc3a9804fa2af953438ab5f1e3279009f9ff94bf31ce6390398963d55e1c174577b3af398128b2bb060a7a838aa32e4416721583a5a023dc81290c59f38608110c030dd0236f2d2a13a88cd02c5dbe891fc5a7a1d30e02fe9f95d8d3c9d44482f5482269d60f81243567ab6a30b7af70606e5f591f9268c914e62343bd1a6d838904c22e9f61a725d5cfc3d2ee0bf0f145797ab79c4ea637d5d4b100dfe4cd1425757c70a678b2115333fbdfbe997adf0f8c2df9fdf13956a40132e09db250fbb1de106d008bf979c7384b1439793402497614b122d05f0770193a14c39ce68eaf2b1aa53416def9d0357397e2721c40557ac4b8fc5706269d378eb2902a5040a3427b8f2a561c5dceb36ee22f40127a3d488d066f14f54a0624f21d26b8e2b2ee1e66cdbd21fdc6fcfd83e9f3530b63eed8afaab614065895785701888d9935809287a2bcaa6ff225ed92850554da4db52778fa602918d240d0d09a3a5f1ba4cf2741275f649dfc0dec543478455f2aa507036513f8df48b70bac243e810b4f6fba62575f16d30b529b8dbfbd515e822921edddcc59fc249993903d0c63d2c8071894a8ea79894788453b4e6fffaf6bab2f45b552c4b461900b7e81d8974fe098b95ea628e8999c6cee53d811d2c333a6633bdc44f27f6e96d588943cf9cb266130d7b655e8c871345eb334634dd024106c2dad76c17415ac24e27f8a84eacfc739a0b02087466789df77e6048ba5b7507a44ea72792cb585bb4be3c488fd2bdf63aa43d9955969cf95a1bc236e611b33ea95b6c6898453d735135c010fc3c4d8a702b4afb93ea4a83717f54bc248e7ed67d495e97fdc982389e2f56b8b8fb7874d2c73245a7d5b5cf5c1b3c2cb6814a463e672f6c2f5d68570c1b2508f8ad7de5441848dc6b3e552318e36c86cc622c1843d07f882f254345ff58145c6636b8636f1104df98310cc2564bc9acaecf18eafb967b6ec7729dd61190523b381a5b4cd981bc5d3e8e9c93c76ae388708b04ff8137d3990b2ae82903211f37e554c386991da3eec18553d5aa777a02deb119fdce87305fb209d45e55e93193062f5998ddcd32629d2c849a803a1180464f95cf4339ea159ddea69bbc014995487569660e845766cf2f4eed0d0855df98b47a2f314cd13389cca820aa965590afd11474d8fcacda48255894bcdf5ce1d50193e9d60ff0cb6dfdcdb36e9a71f9c03ec2a69f7ffeb05dcab4b926b12357e05ccff15539b8719a484804f13e76ca47d57330a30a394f488f1d30959b5065cf379b08dfff899941e495daa3316c362a247b44827f9b267751841c7e4fad520131893ff31523a65ccc3e09dc09e1cb56ebc19d0d718cc54e984163195914b82de26adb733ab14a41b9ff47561b43044d6776ab14f72930c9c054a1050f06352017f6d25475e343a11b1e9ce97b3db72f5f32a3384d2ec8f43a8e38134ce92c99c0d24df422e98da8a63d4c729dc3968e4fdb3ba9b5c873af54ad8bc94d1e65c872ebad13d2c38f6db89c977640c7f281fec7879aa6ab6dbaad128363f0cb2292f0d7e74fb058c42ba2f796cca577ab8ed1752df4d8086521d68bc531ded33c55353676e546a7818bb61679675309a33aae530aa592d30e0837419220c3756cec0b141c9c1f72d18476027e6665bc4c920cc21b241afb1d839c780759f7fd90c4990af89de11798fff99a124bd508664d89a66bf7256acb7c128b9a250826a84ca121fff42cddac12b6ff5d7e4e521d55abc7bef3cc172c8896ed183ab2a21f76698fca8b847f58661d0643f9196b6c6be87b65e369458b74bded74d8a317ec76384a3e39b3bbf63b82009fc875782136e50dbbcfa070280c4539f4b766263411833f5c637d5ed39e978da0bce884f3ca8bf974cac7b18504b19e371ef05396a3abfc861ecb065d679f0b787c9583d151ec99b5a48212e5e0a04d87d0ee35bdeb2490c857eeeda633c87247c67b642ba1ce9b34fb4cbd76b0caa32381cd229267b4cd944786c66cdaa067fc387654154e008ffd0938e9baf6ed1abf4dc347814e25f6981b24d6691b415fd691dbf1bddf874f9a688ca16563a4a2b0d36f3ce8c31d7b0ba5afa70513c4177cd8abd27e7dbfd1d50a3d7c163b3ff784f8dea41144f0a4a7be8d6559111e718059a6f8cc33e1be124a26aae6a9fa298493a67b6c9df5186e7b070f9247b2c7b97eba6e7ec837c547afc678fa8e8ce529e8dd3da603a1c080e680fab1e20b8c801ffa7a73ab983e44539cbe2893e33892afb31da50bc15e5deaae0b62a0134e77a25ca772f5d64f34d33d940a87f5c72eb555c21d92242a8dd89e0fcb9c2dfcc0259474c3fdb6503a8e20529d0ad1544b84d4e12c9e9d6bbf07becc1b2f5d62197449bfb4812f4c584ae2e48109ed33cbed03a8f70625e7dfad61fd056dfe73d764b56ed662c343eb70238a084fa70681b5750856f3160e34d1101e2d2b8a1e1a03dd0267971618209e78bdbf3c555638305e18be8991cc6de47d0f009c4dae6deaa51b361e070bd8c2a99ae8f58925db884737cd653eda4bf361bfaad0340c75599c0cc8f644511f93e5d28bb4d35cfcc1a552bb1ffa37c9747d729bb17dda63684afa9341db60b44cfdbd7358cf23c742b209f0ed2b62b9d8c2e52435aa3731bc0b1f798d872741b7303980108d98171aca391dbb301488e88f33df8c98959fa42d86f902afeffa2e58b61c00d622a4365bd886572d12c3b7dcf3e1349882012409c8bbb898023676c943d0ccbd847119c7e063608db55b1351405c200555b06170d4fad39fdb8c51c057edb5ab8654b5aa6359faf38babca6dc9cdc0b1eecd0d1990ba158e4af9718e86def7cead9fd7366f7a2c54ba6fa764d5886f94519ebe946356bf098ed5a6ce3805eda70cfc213236696c14af26fda902b63a456fc7a78a051744a4d942d8a4d7234f82e4efd48684dfd6615ff6bf3afae64fdc5035989413d07ae1df4206e083bdcba902d3321c5c3f83e6731f31a256ce91da5f8d6e4b7e4dd29b4dbcd083b99f1e6f2ecae83777bd6ea5e5a258b6c27142e83706d1893901558077b44f6189b25c71b28e7cd1d38aaac320c68b291aa8279d6632aeb0cf741e85716660760587d46d2b21b441bed47d16e5fce4822be3e41b2536ddb13ae649afb28898a75bd851f7240b16239e772f0e1db42a618be40bb26babe93a6e61005b3e09cc1d0ad4af14fd73a1fe463f47814d52b83d99a62c59e811e996faf09968ad05528bf5df6593604ea2578b797ca6d92c4793c39604618e61a19018992cbff02f4a87a1425d40c7153cbfd0f82d52d9aa52f6c1f2ad6d9cf8bce6fe1bf5fe91ee6f7cea374ba6049083b1529d62375fb3cf05e12ffb7a06fd785d527a468fcf35c8dc9b4c47b7a5e7d4a608e38cbce7311e902e99c32ad47866e4f06e01cfb579883b428754afd4f8ac3444490b9d49ec2"}, @NFTA_DATA_VERDICT={0x4c, 0x2, 0x0, 0x1, [@NFTA_VERDICT_CHAIN_ID={0x8, 0x3, 0x1, 0x0, 0x1}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz2\x00'}, @NFTA_VERDICT_CHAIN_ID={0x8, 0x3, 0x1, 0x0, 0x2}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz0\x00'}, @NFTA_VERDICT_CHAIN_ID={0x8, 0x3, 0x1, 0x0, 0x2}, @NFTA_VERDICT_CODE={0x8, 0x1, 0x0, 0x1, 0xfffffffffffffffc}, @NFTA_VERDICT_CHAIN_ID={0x8, 0x3, 0x1, 0x0, 0x1}, @NFTA_VERDICT_CHAIN_ID={0x8, 0x3, 0x1, 0x0, 0x3}]}, @NFTA_DATA_VERDICT={0x5c, 0x2, 0x0, 0x1, [@NFTA_VERDICT_CHAIN_ID={0x8, 0x3, 0x1, 0x0, 0x3}, @NFTA_VERDICT_CHAIN_ID={0x8, 0x3, 0x1, 0x0, 0x1}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz1\x00'}, @NFTA_VERDICT_CODE={0x8, 0x1, 0x0, 0x1, 0xfffffffffffffffd}, @NFTA_VERDICT_CODE={0x8, 0x1, 0x0, 0x1, 0xfffffffffffffffb}, @NFTA_VERDICT_CHAIN_ID={0x8, 0x3, 0x1, 0x0, 0x3}, @NFTA_VERDICT_CHAIN_ID={0x8, 0x3, 0x1, 0x0, 0x1}, @NFTA_VERDICT_CODE={0x8, 0x1, 0x0, 0x1, 0xfffffffffffffffd}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz1\x00'}, @NFTA_VERDICT_CHAIN_ID={0x8, 0x3, 0x1, 0x0, 0x2}]}, @NFTA_DATA_VERDICT={0x18, 0x2, 0x0, 0x1, [@NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz0\x00'}, @NFTA_VERDICT_CHAIN_ID={0x8, 0x3, 0x1, 0x0, 0x3}]}, @NFTA_DATA_VALUE={0x75, 0x1, "bdec6f866382faeb6be8ef5a6bcdedb82c591b78f4d61d9bd5d9855ffbfe5e5b36e1cb80aa90eebc4c6df51b664b473218253a4d57d9cc014bf3adaef40dcb57fb8e4430a174725a6e90bd92ab9202af73e4dc6c8b2f462f67457ed3e2fcde2e4a8aa40c6871eb49129d24146b153ff9f5"}]}, @NFTA_SET_ELEM_USERDATA={0x8b, 0x6, 0x1, 0x0, "e02880c918ed35a237603aa1c27c76437d583652788a51a20610552d735df4b0f798f6bec57d2ac9852ea633c4f2715bd569c4647eff27188d7a8b314b033fb30d75c77a26b3a1d18d669e54dee616d36fc4d9c78838d3bbd369f7e7a85ea6ecac227e787e8e48701bfbfc2850cb167c3daf498c28ff213b96cf70b2a2cea831da5a0c549146af"}, @NFTA_SET_ELEM_OBJREF={0x9, 0x9, 'syz0\x00'}]}, {0x14c, 0x0, 0x0, 0x1, [@NFTA_SET_ELEM_DATA={0x140, 0x2, 0x0, 0x1, [@NFTA_DATA_VERDICT={0xc, 0x2, 0x0, 0x1, [@NFTA_VERDICT_CODE={0x8, 0x1, 0x0, 0x1, 0xfffffffffffffffd}]}, @NFTA_DATA_VERDICT={0x18, 0x2, 0x0, 0x1, [@NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz0\x00'}, @NFTA_VERDICT_CODE={0x8, 0x1, 0x0, 0x1, 0xffffffffffffffff}]}, @NFTA_DATA_VALUE={0x11, 0x1, "ba9b0b79ffd07bab5614015e1a"}, @NFTA_DATA_VERDICT={0x2c, 0x2, 0x0, 0x1, [@NFTA_VERDICT_CHAIN_ID={0x8, 0x3, 0x1, 0x0, 0x4}, @NFTA_VERDICT_CHAIN_ID={0x8, 0x3, 0x1, 0x0, 0x1}, @NFTA_VERDICT_CODE={0x8, 0x1, 0x0, 0x1, 0xfffffffffffffffe}, @NFTA_VERDICT_CODE={0x8}, @NFTA_VERDICT_CHAIN_ID={0x8, 0x3, 0x1, 0x0, 0x3}]}, @NFTA_DATA_VALUE={0x9c, 0x1, "7caceec9676e3f4f9a13f481d6313c1c08a244a09dcbf1a3f4e4f7b0f318dd2ebb599bc019aefe06ec955bdf483d5508a59a2c4f62779ee4b7f9fbe2e78bacb7e5a73aa5884517ea3c8d8bf820ad68233ebef18fe8adc21a3e11ef711ef05607573092e19f54dbb925f3e513f30140d8db0b8e7e5b75605ad233d2a7c83d41b2f87f6f09738e3a2febb46c0f575ab3956ee0c33ad6f09264"}, @NFTA_DATA_VERDICT={0xc, 0x2, 0x0, 0x1, [@NFTA_VERDICT_CHAIN_ID={0x8, 0x3, 0x1, 0x0, 0x4}]}, @NFTA_DATA_VERDICT={0x30, 0x2, 0x0, 0x1, [@NFTA_VERDICT_CHAIN_ID={0x8, 0x3, 0x1, 0x0, 0x4}, @NFTA_VERDICT_CHAIN_ID={0x8, 0x3, 0x1, 0x0, 0x3}, @NFTA_VERDICT_CODE={0x8, 0x1, 0x0, 0x1, 0xffffffffffffffff}, @NFTA_VERDICT_CHAIN_ID={0x8, 0x3, 0x1, 0x0, 0x1}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz2\x00'}]}]}, @NFTA_SET_ELEM_FLAGS={0x8}]}, {0x1f8, 0x0, 0x0, 0x1, [@NFTA_SET_ELEM_FLAGS={0x8, 0x3, 0x1, 0x0, 0x2}, @NFTA_SET_ELEM_KEY_END={0x9c, 0xa, 0x0, 0x1, [@NFTA_DATA_VERDICT={0x28, 0x2, 0x0, 0x1, [@NFTA_VERDICT_CHAIN_ID={0x8, 0x3, 0x1, 0x0, 0x3}, @NFTA_VERDICT_CHAIN_ID={0x8, 0x3, 0x1, 0x0, 0x2}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz0\x00'}, @NFTA_VERDICT_CODE={0x8, 0x1, 0x0, 0x1, 0xfffffffffffffffe}]}, @NFTA_DATA_VALUE={0x6f, 0x1, "921cdc8b478ebc29eba1795b9aec1caa4d29e445f585afc123fae6349bda8fa01b7a1f2c7b6717484bbf88097d1d4ffa7a78b2b2ed9433d45f8e830a6cf1f6e2c97a205870e7b23870d1c953fc853ee6887967979a3a98161bbce3ee099ba7c7a976e6b812970ec10a355a"}]}, @NFTA_SET_ELEM_DATA={0x144, 0x2, 0x0, 0x1, [@NFTA_DATA_VALUE={0xec, 0x1, "cb0c939577277991a9bd185f7f0b28cca8f6df23129fe6e6923ebc40f809628912c2de1560bdc7e855318d0290a00dbaa9610b46fec7f31e5b1e644261ab0abb98485682b764272dcf1dda0dba8792ec6adf810cc7ddcf89761c3314e4348f0fb50d983a5bc1ac426331085b7c520eb9b6344b5de1dfc7b4122de33862d6cd3c3389d5f6824cf24f5ac32b6cb2f050f611885d12a913bf235ec65568abb1f37aa1af0eb6a040251724093d24ead66f241e2c6e12c44ea3db2a29b30ffbf65eb88320eb905f25d56ec144de7129a5cbcac2ee2dfb4e9db96bf7e37824596995c6f057d39d212ccb9a"}, @NFTA_DATA_VALUE={0x52, 0x1, "2247f27dbd56626c332186e455346e06667bba4c7ffbc54398b1920031ba204c8423ef223c2577177b554aceb0fd72720d69a484016ea26d14474065728fe8c147a43b0a414e1fd34b011841e5fa"}]}, @NFTA_SET_ELEM_TIMEOUT={0xc, 0x4, 0x1, 0x0, 0x2}]}]}, @NFTA_SET_ELEM_LIST_SET={0x9, 0x2, 'syz2\x00'}, @NFTA_SET_ELEM_LIST_SET={0x9, 0x2, 'syz1\x00'}, @NFTA_SET_ELEM_LIST_SET={0x9, 0x2, 'syz0\x00'}]}, @NFT_MSG_DELSET={0x24, 0xb, 0xa, 0x201, 0x0, 0x0, {0x0, 0x0, 0x5}, [@NFTA_SET_KEY_LEN={0x8, 0x5, 0x1, 0x0, 0x37}, @NFTA_SET_DATA_TYPE={0x8}]}, @NFT_MSG_DELSETELEM={0x38, 0xe, 0xa, 0x801, 0x0, 0x0, {0x0, 0x0, 0x6}, [@NFTA_SET_ELEM_LIST_TABLE={0x9, 0x1, 'syz0\x00'}, @NFTA_SET_ELEM_LIST_SET={0x9, 0x2, 'syz2\x00'}, @NFTA_SET_ELEM_LIST_TABLE={0x9, 0x1, 'syz0\x00'}]}], {0x14}}, 0x20c0}, 0x1, 0x0, 0x0, 0x2404c811}, 0x68) r3 = bpf$PROG_LOAD(0x5, &(0x7f00000005c0)={0x18, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f0000000140)='sched_switch\x00', r3}, 0x10) r4 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) ioctl$TCSETS(r4, 0x40045431, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x3, 0x0, "7e12ddc5a89047bf00"}) r5 = syz_open_pts(r4, 0x0) ioctl$TIOCSETD(r5, 0x5423, &(0x7f0000000200)=0x2) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x18, 0xfa00, {0x4, &(0x7f0000000280)={0xffffffffffffffff}, 0x2, 0x1}}, 0x20) write$RDMA_USER_CM_CMD_JOIN_MCAST(0xffffffffffffffff, &(0x7f0000000340)={0x16, 0x98, 0xfa00, {&(0x7f0000000080), 0x0, r6, 0x10, 0x0, @in6={0xa, 0x4e22, 0x2, @private2={0xfc, 0x2, '\x00', 0x1}, 0x3}}}, 0xa0) read(r5, 0x0, 0x2006) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x3, 0x13, &(0x7f0000000640)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000002020207b1ae8ff00000000bda107000000000007010000f8ffffffb702000008000000b7030000000000008500000005000000180100002020702500000000002020207baaf8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000000850000000600000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x8, '\x00', 0x0, @sched_cls, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) r7 = bpf$MAP_CREATE(0x0, &(0x7f0000001a80)=@base={0x1, 0x4, 0x8, 0x8, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r7, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$MAP_UPDATE_CONST_STR(0x2, &(0x7f0000000640)={{r7}, &(0x7f00000005c0), &(0x7f0000000600)='%-010d \x00'}, 0x20) r8 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x1f, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000000)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x3a, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$PROG_BIND_MAP(0xa, &(0x7f00000004c0)={r8}, 0xc) dup2(r5, r4) r9 = bpf$PROG_LOAD(0x5, &(0x7f0000000800)={0x11, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000001000000b703000000000000850000002d00000095"], &(0x7f0000000400)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffff, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000140)='kmem_cache_free\x00', r9}, 0x10) sendmmsg(r0, &(0x7f0000000e40)=[{{&(0x7f0000000000)=@l2tp={0x2, 0x0, @local}, 0x80, &(0x7f0000000300)=[{&(0x7f00000000c0)="ae", 0x1}], 0x1}}], 0x1, 0x0) 431.113223ms ago: executing program 3 (id=3296): r0 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r0, 0x0, 0x0) write$binfmt_aout(r0, &(0x7f0000001640)=ANY=[], 0x5ea) 331.058452ms ago: executing program 2 (id=3297): prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000000)={0x1, &(0x7f00000000c0)=[{0x200000000006, 0x0, 0x0, 0x7ffc1ffb}]}) ioctl$sock_ipv6_tunnel_SIOCGETTUNNEL(0xffffffffffffffff, 0x89f0, &(0x7f0000000500)={'syztnl0\x00', &(0x7f0000000480)={'syztnl1\x00', 0x0, 0x3d, 0x8, 0xf, 0x7, 0x4, @dev={0xfe, 0x80, '\x00', 0x35}, @private1={0xfc, 0x1, '\x00', 0x1}, 0x8010, 0x8, 0x81, 0xe33a}}) r1 = timerfd_create(0x0, 0x0) r2 = creat(&(0x7f00000001c0)='./file0\x00', 0x0) close(r2) mount$9p_fd(0x0, &(0x7f00000000c0)='./bus\x00', &(0x7f0000000100), 0x0, &(0x7f00000001c0)={'trans=fd,', {'rfdno', 0x3d, r2}, 0x2c, {'wfdno', 0x3d, r1}}) r3 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000740)={0x11, 0x4, &(0x7f00000003c0)=ANY=[@ANYBLOB="18010036acbc2a3ab773b200010000000000000000030000850000007b000000950f569b0bac82921596f27911bc4025dfe918092d1bf2bfe2734c5a295e93552ec565216bdff121c9fd325fe008fda7acb4426778a58fd939b622476ac941349f1c111908f72f14e4f747c8e76630404d28e18b56e0d0de5adf75008786243ff5"], &(0x7f0000000140)='syzkaller\x00', 0x2, 0x0, 0x0, 0x0, 0x0, '\x00', r0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000140)='kmem_cache_free\x00', r3}, 0x10) getpgid(0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000000000000000000020000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000000000000b703000000000000850000007000000095"], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000300)={&(0x7f0000000240)='vnet_tx_trigger\x00', r2, 0x0, 0xfffffffffffffffd}, 0x18) mmap(&(0x7f0000000000/0x400000)=nil, 0x400000, 0xf, 0x11012, 0xffffffffffffffff, 0x0) r4 = openat(0xffffffffffffff9c, &(0x7f0000000080)='./file1\x00', 0x42, 0x0) r5 = bpf$PROG_LOAD(0x5, &(0x7f0000000680)={0x11, 0xc, &(0x7f0000000000)=ANY=[@ANYBLOB="18000000000000000000000000000000850000007d000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000005000000b703000000000000850000007300000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000140)='kmem_cache_free\x00', r5}, 0x10) fcntl$lock(r4, 0x5, &(0x7f00000002c0)={0x1, 0x2, 0x0, 0xfffffffffffffff8}) r6 = socket$nl_generic(0x10, 0x3, 0x10) r7 = syz_genetlink_get_family_id$nl80211(&(0x7f00000000c0), 0xffffffffffffffff) sendmsg$NL80211_CMD_GET_WIPHY(r6, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000380)=ANY=[@ANYBLOB='(\x00\x00\x00', @ANYRES16=r7, @ANYBLOB="59bb22bd7000000020001100000008002b01"], 0x28}}, 0x0) 329.754152ms ago: executing program 3 (id=3298): r0 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x1c, &(0x7f0000001740)=[@in6={0xa, 0x4e20, 0x5, @local, 0x1}]}, &(0x7f0000000440)=0x10) 321.666723ms ago: executing program 0 (id=3299): bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000300)=ANY=[@ANYBLOB="3ead8bcb442fcb180000005b0a0000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b70400000000000085000000030000009500000000000000"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, 0x0, 0x0) r1 = syz_open_dev$vcsa(0x0, 0x8, 0x40000) r2 = bpf$MAP_CREATE(0x0, &(0x7f00000004c0)=ANY=[@ANYBLOB="0200000004000000060000000500000000000000", @ANYRES32, @ANYBLOB="00000000000000000000000000530000000000005a47a4c7364e9d8fff73293b7787bbeec77d70c34587e3150e984a5ac953b0fef5b9c8e6824bd8a01373a70129a1d58a57d7794f289adc2f0a1371c5efea5b7c02d8c108d911495b7f9e612cb95d40ac75f053c33dd0769f7b6e7f186deef75397af003481828ad507017797755b61eba1f4842c8f6fb7f184c850a27c68e83f9ebe959316417206686c84388f6db615e2997bbe8b247ec60bb893877fd54b950e3ec4ababd896923dc2c1cf6f5d60e7640ea3dbe53a07c2731687bbe8acd904a90c2475b4912fc0088a7f32d94e066652be4af847c2670c4f2eed075c5e6910eb1ef15deca77e39ffd381ab5bb368bb8908c94bac366ec4c4880d41506e068f6c10e56c172394a7e6fd2bed1d3fe6536a6992dd7021741fac000000000000000000", @ANYRES32=0x0, @ANYRES32=r1, @ANYBLOB='\x00'/28], 0x50) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000000080)={r2, 0x58, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0}}, 0x10) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000001070000000000000000260018110000", @ANYRES32=r2], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', r3, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r4 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000f40)={&(0x7f0000000f00)='kfree\x00', r4}, 0x10) socket$nl_netfilter(0x10, 0x3, 0xc) bpf$PROG_LOAD_XDP(0x5, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) r5 = io_uring_setup(0x30d1, &(0x7f0000000000)) r6 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r6, 0x6, 0x13, &(0x7f0000000000)=0x100000001, 0x4) connect$inet6(r6, &(0x7f0000000100)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r6, 0x6, 0x1f, &(0x7f00000000c0), 0x4) setsockopt$inet6_tcp_TLS_TX(r6, 0x11a, 0x1, &(0x7f0000000880)=@gcm_256={{0x304}, '\x00', "376a31a11e8e279cec092f071cc80f218d360356a936a7e3971a8c35c47e580e", '\x00', "fffffffffffffffd"}, 0x38) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000000)={0x1, &(0x7f00000000c0)=[{0x200000000006, 0x0, 0x0, 0x7ffc1ffb}]}) mount$9p_rdma(0x0, &(0x7f0000000400)='.\x00', &(0x7f0000000440), 0x0, &(0x7f00000005c0)={'trans=rdma,', {'port', 0x3d, 0x4e21}}) r7 = bpf$MAP_CREATE(0x0, &(0x7f0000000180)=@bloom_filter={0x1e, 0x0, 0x1, 0x7, 0x0, 0x1, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r7, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000005900000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x90) r8 = bpf$PROG_LOAD(0x5, &(0x7f0000000780)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000380)={&(0x7f00000003c0)='sched_switch\x00', r8}, 0x10) madvise(&(0x7f0000000000/0xc00000)=nil, 0xc00304, 0x17) mbind(&(0x7f0000001000/0x800000)=nil, 0x800000, 0x0, 0x0, 0x0, 0x2) write$binfmt_script(r6, &(0x7f0000000200), 0x4) setsockopt$inet6_tcp_TCP_REPAIR_QUEUE(r6, 0x6, 0x14, &(0x7f0000000040)=0x1, 0x4) close_range(r5, 0xffffffffffffffff, 0x0) 199.660513ms ago: executing program 1 (id=3300): prlimit64(0x0, 0x0, &(0x7f0000000140)={0xc, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, 0x0) r0 = getpid() bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f0000000080)='sched_switch\x00'}, 0x10) socket(0x10, 0x803, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000001c0)=ANY=[@ANYRES16=r0], 0xa0}}, 0x20000800) r1 = socket(0x10, 0x3, 0x0) sendmmsg(r1, &(0x7f0000000000), 0x400000000000235, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f00000006c0)=ANY=[@ANYBLOB="180000000000000000000000959800001801000020a0702500000000002020207b1af8ff00000000bfa100000000000007010000f0ffffffb702000005000000b70300000000000085000000730000"], &(0x7f0000000300)='GPL\x00', 0x0, 0x0, 0x0, 0x41000, 0x2a, '\x00', 0x0, @fallback=0x2b, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x2, @void, @value}, 0x94) r2 = seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0xa, &(0x7f0000000040)={0x1, &(0x7f0000000380)=[{0x6, 0x0, 0x0, 0x7fc00100}]}) openat$dir(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$SECCOMP_IOCTL_NOTIF_RECV(r2, 0xc0502100, &(0x7f00000004c0)={0x0}) ioctl$SECCOMP_IOCTL_NOTIF_SEND(r2, 0xc0182101, &(0x7f0000000200)={r3}) ioctl$SECCOMP_IOCTL_NOTIF_RECV(r2, 0xc0502100, &(0x7f00000003c0)={0x0}) ioctl$SECCOMP_IOCTL_NOTIF_SEND(r2, 0xc0182101, &(0x7f0000000280)={r4}) timer_create(0xfffffffd, 0x0, &(0x7f0000000040)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) 132.114539ms ago: executing program 2 (id=3301): mkdirat(0xffffffffffffff9c, &(0x7f00000000c0)='./file0\x00', 0x0) r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x4, &(0x7f00000002c0)=ANY=[@ANYBLOB="18010000000000000000000000000000850000006d00000095"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x1, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000000)='sched_switch\x00', r0}, 0x10) r1 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000180)={0x18, 0x5, &(0x7f0000000280)=ANY=[@ANYBLOB="1801000000000000000000004b64ffed850000006d000000a50000000500000095"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000480)={&(0x7f0000000080)='sched_switch\x00', r1, 0x0, 0x200000000}, 0x18) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r2, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000004300)=@newtaction={0x88, 0x30, 0xffff, 0xfffffffc, 0x0, {0x0, 0x0, 0x1300}, [{0x74, 0x1, [@m_mirred={0x70, 0x1, 0x0, 0x0, {{0xb}, {0x44, 0x2, 0x0, 0x1, [@TCA_MIRRED_PARMS={0x20, 0x4, {{0x6}}}, @TCA_MIRRED_PARMS={0x20, 0x2, {{0x0, 0x0, 0xffffffffffffffff}, 0x4}}]}, {0x4}, {0xc}, {0xc}}}]}]}, 0x88}}, 0x0) r3 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x4, 0x0, &(0x7f0000001b80)='syzkaller\x00', 0x0, 0x0, 0x0, 0x41100, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000080)='kfree\x00', r3}, 0x10) write$P9_RVERSION(0xffffffffffffffff, &(0x7f0000000300)={0x15, 0x65, 0xffff, 0x0, 0x8, '9P2000.u'}, 0x15) pipe2$9p(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RVERSION(r5, &(0x7f0000000300)=ANY=[@ANYBLOB="1500000065ffff0180"], 0x15) r6 = dup(r5) write$P9_RLERRORu(r6, &(0x7f0000000040)=ANY=[@ANYBLOB="8b"], 0x53) write$RDMA_USER_CM_CMD_SET_OPTION(r6, &(0x7f0000000180)={0xe, 0x18, 0xfa00, @id_afonly={0x0}}, 0x20) write$RDMA_USER_CM_CMD_BIND_IP(r6, &(0x7f00000002c0)={0x2, 0x28, 0xfa00, {0x0, {0xa, 0x0, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02'}}}, 0x30) write$binfmt_elf64(r6, &(0x7f0000000280)=ANY=[@ANYBLOB="7f450700000053c407cd"], 0x7c8) r7 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0x1b, 0x0, 0x0, 0x8000, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f0000000500)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018120000", @ANYRES32=r7, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000002000000b704000000000000850000004300000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r8 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f00000001c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x52) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000002c0)={&(0x7f0000000700)='signal_generate\x00', r8}, 0x10) r9 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f00000001c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000002c0)={&(0x7f0000000700)='signal_generate\x00', r9}, 0x10) syz_open_procfs$namespace(0x0, 0xfffffffffffffffe) mount$9p_fd(0x0, &(0x7f0000000080)='./file0\x00', 0x0, 0x0, &(0x7f0000001340)={'trans=fd,', {'rfdno', 0x3d, r4}, 0x2c, {'wfdno', 0x3d, r6}, 0x2c, {[{@access_any}], [], 0x6b}}) readv(r4, &(0x7f0000000100)=[{&(0x7f0000000340)=""/4096, 0x1000}], 0x1) chdir(&(0x7f0000000200)='./file0\x00') open(&(0x7f0000000100)='./file0\x00', 0x101eff, 0xfeffff) 46.089276ms ago: executing program 2 (id=3302): bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=ANY=[@ANYBLOB="1b000000000000000000f2ffff7f000000000000", @ANYRES32, @ANYBLOB='\x00'/20, @ANYRES32=0x0, @ANYBLOB], 0x48) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000500)={&(0x7f0000000a80)='kfree\x00'}, 0x10) setsockopt$XDP_UMEM_REG(0xffffffffffffffff, 0x11b, 0x4, &(0x7f00000000c0)={&(0x7f0000000000), 0x200000, 0x1000, 0x7}, 0x20) r0 = socket$inet6(0xa, 0x5, 0x0) bind$inet6(0xffffffffffffffff, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) listen(0xffffffffffffffff, 0x2) listen(r0, 0x80) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0xf, &(0x7f0000000280)=0x3, 0x4) listen(0xffffffffffffffff, 0x3a5) bpf$MAP_CREATE(0x0, &(0x7f0000000180)=ANY=[@ANYBLOB="1e000000000000000500000006"], 0x48) bpf$PROG_LOAD_XDP(0x5, &(0x7f00000002c0)={0x3, 0xc, &(0x7f0000000440)=ANY=[], 0x0, 0x0, 0x0, 0x0, 0x0, 0x40, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) r1 = gettid() timer_create(0x0, &(0x7f0000533fa0)={0x0, 0x21, 0x800000000004, @tid=r1}, &(0x7f0000bbdffc)) futex(&(0x7f000000cffc)=0x4, 0x80000000000b, 0x4, &(0x7f000000b000)={0x77359400}, &(0x7f0000048000), 0x0) timer_settime(0x0, 0x0, &(0x7f0000000280)={{0x0, 0x989680}, {0x0, 0x989680}}, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000080)='kfree\x00'}, 0x10) 0s ago: executing program 0 (id=3303): r0 = syz_open_dev$usbfs(&(0x7f0000000080), 0x75, 0x109301) ioctl$USBDEVFS_DISCONNECT_CLAIM(r0, 0x8108551b, &(0x7f0000002600)={0x0, 0x0, "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"}) socket$unix(0x1, 0x1, 0x0) r1 = socket$unix(0x1, 0x1, 0x0) r2 = bpf$MAP_CREATE(0x0, &(0x7f0000000640)=ANY=[@ANYBLOB="16000000000000000400000001"], 0x48) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYRES32=r2, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b7040000000000008500000058"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) r3 = bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000100)='kmem_cache_free\x00', r3}, 0x10) r4 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r4, &(0x7f0000e5b000)={0x2, 0x4e20, @broadcast}, 0x10) connect$inet(r4, &(0x7f0000ccb000)={0x2, 0x4e20, @local}, 0x10) r5 = bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x1, 0x3, &(0x7f0000004680)=ANY=[@ANYBLOB="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"], &(0x7f00002bf000)='syzkaller\x00', 0x4, 0x436, &(0x7f0000000040)=""/183, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x7, 0x10, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x48) r6 = socket$kcm(0x29, 0x5, 0x0) write$binfmt_script(r6, &(0x7f0000003300)={'#! ', './bus'}, 0xff1d) ioctl$sock_kcm_SIOCKCMATTACH(r6, 0x89e0, &(0x7f0000000180)={r4, r5}) bind$unix(r1, &(0x7f0000003000)=@file={0x1}, 0x6e) connect$unix(0xffffffffffffffff, &(0x7f0000000280)=@file={0x1}, 0x6e) listen(r1, 0x800) r7 = seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f00000000c0)={0x1, &(0x7f0000000000)=[{0x6}]}) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) close_range(r7, 0xffffffffffffffff, 0x0) kernel console output (not intermixed with test programs): 2478" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f32453cdff9 code=0x7ffc0000 [ 215.360689][ T29] audit: type=1326 audit(1729235072.936:9406): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=11149 comm="syz.4.2478" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f32453cdff9 code=0x7ffc0000 [ 215.384344][ T29] audit: type=1326 audit(1729235072.936:9407): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=11149 comm="syz.4.2478" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f32453cdff9 code=0x7ffc0000 [ 215.880256][T11155] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=11155 comm=syz.3.2479 [ 216.036507][T11164] netlink: 92 bytes leftover after parsing attributes in process `syz.1.2483'. [ 216.117205][T11157] SELinux: policydb string S Linux does not match my string SE Linux [ 216.125709][T11157] SELinux: failed to load policy [ 216.333962][T11169] SELinux: policydb string S Linux does not match my string SE Linux [ 216.342461][T11169] SELinux: failed to load policy [ 216.417810][T11187] syz.4.2490[11187] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 216.417883][T11187] syz.4.2490[11187] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 216.429536][T11187] syz.4.2490[11187] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 216.676157][T11196] netlink: 4 bytes leftover after parsing attributes in process `syz.3.2492'. [ 216.703014][T11196] team0 (unregistering): Port device team_slave_0 removed [ 216.713383][T11196] team0 (unregistering): Port device team_slave_1 removed [ 216.727952][T11195] vhci_hcd: default hub control req: 4008 v0007 i0000 l0 [ 216.829855][T11201] serio: Serial port pts0 [ 217.163638][T11225] netlink: 40 bytes leftover after parsing attributes in process `syz.1.2502'. [ 217.359232][T11228] netlink: 'syz.4.2503': attribute type 4 has an invalid length. [ 217.773098][T11242] netlink: 'syz.2.2509': attribute type 4 has an invalid length. [ 218.843928][T11286] netlink: 40 bytes leftover after parsing attributes in process `syz.3.2525'. [ 218.854100][T11284] netlink: 8 bytes leftover after parsing attributes in process `syz.2.2524'. [ 218.863696][T11284] netlink: 4 bytes leftover after parsing attributes in process `syz.2.2524'. [ 219.361409][T11308] netlink: 4 bytes leftover after parsing attributes in process `syz.4.2531'. [ 219.464478][T11317] FAULT_INJECTION: forcing a failure. [ 219.464478][T11317] name failslab, interval 1, probability 0, space 0, times 0 [ 219.477881][T11317] CPU: 0 UID: 0 PID: 11317 Comm: syz.4.2534 Tainted: G W 6.12.0-rc3-syzkaller-00183-g6efbea77b390 #0 [ 219.490312][T11317] Tainted: [W]=WARN [ 219.494113][T11317] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 09/13/2024 [ 219.504223][T11317] Call Trace: [ 219.507499][T11317] [ 219.510431][T11317] dump_stack_lvl+0xf2/0x150 [ 219.515045][T11317] dump_stack+0x15/0x20 [ 219.519231][T11317] should_fail_ex+0x223/0x230 [ 219.523944][T11317] ? tty_open+0x80/0xb00 [ 219.528195][T11317] should_failslab+0x8f/0xb0 [ 219.532800][T11317] __kmalloc_cache_noprof+0x4b/0x2a0 [ 219.538105][T11317] tty_open+0x80/0xb00 [ 219.542205][T11317] ? __pfx_exact_match+0x10/0x10 [ 219.547187][T11317] chrdev_open+0x2f9/0x370 [ 219.551622][T11317] ? __pfx_chrdev_open+0x10/0x10 [ 219.556557][T11317] do_dentry_open+0x621/0xa20 [ 219.561243][T11317] vfs_open+0x38/0x1f0 [ 219.565318][T11317] path_openat+0x1ac2/0x1fa0 [ 219.569931][T11317] ? __rcu_read_unlock+0x4e/0x70 [ 219.574882][T11317] do_filp_open+0xf7/0x200 [ 219.579337][T11317] do_sys_openat2+0xab/0x120 [ 219.584005][T11317] __x64_sys_openat+0xf3/0x120 [ 219.588817][T11317] x64_sys_call+0x1025/0x2d60 [ 219.593510][T11317] do_syscall_64+0xc9/0x1c0 [ 219.598036][T11317] ? clear_bhb_loop+0x55/0xb0 [ 219.602842][T11317] ? clear_bhb_loop+0x55/0xb0 [ 219.607637][T11317] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 219.613560][T11317] RIP: 0033:0x7f32453cc990 [ 219.618068][T11317] Code: 48 89 44 24 20 75 93 44 89 54 24 0c e8 19 8f 02 00 44 8b 54 24 0c 89 da 48 89 ee 41 89 c0 bf 9c ff ff ff b8 01 01 00 00 0f 05 <48> 3d 00 f0 ff ff 77 38 44 89 c7 89 44 24 0c e8 6c 8f 02 00 8b 44 [ 219.637711][T11317] RSP: 002b:00007f3244046f00 EFLAGS: 00000293 ORIG_RAX: 0000000000000101 [ 219.646208][T11317] RAX: ffffffffffffffda RBX: 0000000000000000 RCX: 00007f32453cc990 [ 219.654188][T11317] RDX: 0000000000000000 RSI: 00007f3244046fa0 RDI: 00000000ffffff9c [ 219.662187][T11317] RBP: 00007f3244046fa0 R08: 0000000000000000 R09: 00007f3244046d17 [ 219.670176][T11317] R10: 0000000000000000 R11: 0000000000000293 R12: 0000000000000001 [ 219.678207][T11317] R13: 0000000000000000 R14: 00007f3245585f80 R15: 00007ffda80a3a78 [ 219.686202][T11317] [ 219.806553][T11327] netlink: 40 bytes leftover after parsing attributes in process `syz.3.2537'. [ 220.009735][T11347] serio: Serial port pts0 [ 220.106106][T11350] capability: warning: `syz.1.2544' uses 32-bit capabilities (legacy support in use) [ 220.145952][T11354] netlink: 'syz.1.2546': attribute type 4 has an invalid length. [ 220.200450][T11360] netlink: 40 bytes leftover after parsing attributes in process `syz.3.2549'. [ 220.286782][ T29] kauditd_printk_skb: 281 callbacks suppressed [ 220.286801][ T29] audit: type=1326 audit(1729235077.946:9689): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=11363 comm="syz.3.2550" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fcf0f39dff9 code=0x7ffc0000 [ 220.316750][ T29] audit: type=1326 audit(1729235077.946:9690): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=11363 comm="syz.3.2550" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fcf0f39dff9 code=0x7ffc0000 [ 220.340274][ T29] audit: type=1326 audit(1729235077.946:9691): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=11363 comm="syz.3.2550" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7fcf0f39dff9 code=0x7ffc0000 [ 220.363815][ T29] audit: type=1326 audit(1729235077.946:9692): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=11363 comm="syz.3.2550" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fcf0f39dff9 code=0x7ffc0000 [ 220.387452][ T29] audit: type=1326 audit(1729235077.946:9693): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=11363 comm="syz.3.2550" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7fcf0f39dff9 code=0x7ffc0000 [ 220.410954][ T29] audit: type=1326 audit(1729235077.946:9694): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=11363 comm="syz.3.2550" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fcf0f39dff9 code=0x7ffc0000 [ 220.434622][ T29] audit: type=1326 audit(1729235077.946:9695): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=11363 comm="syz.3.2550" exe="/root/syz-executor" sig=0 arch=c000003e syscall=2 compat=0 ip=0x7fcf0f39dff9 code=0x7ffc0000 [ 220.458357][ T29] audit: type=1326 audit(1729235077.946:9696): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=11363 comm="syz.3.2550" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fcf0f39dff9 code=0x7ffc0000 [ 220.482379][ T29] audit: type=1326 audit(1729235077.946:9697): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=11363 comm="syz.3.2550" exe="/root/syz-executor" sig=0 arch=c000003e syscall=327 compat=0 ip=0x7fcf0f39dff9 code=0x7ffc0000 [ 220.506000][ T29] audit: type=1326 audit(1729235077.946:9698): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=11363 comm="syz.3.2550" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fcf0f39dff9 code=0x7ffc0000 [ 220.558112][ T9938] bridge0: port 3(syz_tun) entered disabled state [ 220.568910][ T9938] syz_tun (unregistering): left allmulticast mode [ 220.575376][ T9938] syz_tun (unregistering): left promiscuous mode [ 220.581791][ T9938] bridge0: port 3(syz_tun) entered disabled state [ 220.606818][T11376] netlink: 132 bytes leftover after parsing attributes in process `syz.2.2554'. [ 220.699904][T11389] netlink: 'syz.3.2558': attribute type 4 has an invalid length. [ 220.853572][T11370] chnl_net:caif_netlink_parms(): no params data found [ 220.866547][T11402] netlink: 'syz.2.2562': attribute type 11 has an invalid length. [ 220.925806][T11370] bridge0: port 1(bridge_slave_0) entered blocking state [ 220.933727][T11370] bridge0: port 1(bridge_slave_0) entered disabled state [ 220.941112][T11370] bridge_slave_0: entered allmulticast mode [ 220.947831][T11370] bridge_slave_0: entered promiscuous mode [ 220.955459][T11370] bridge0: port 2(bridge_slave_1) entered blocking state [ 220.963284][T11370] bridge0: port 2(bridge_slave_1) entered disabled state [ 220.970596][T11370] bridge_slave_1: entered allmulticast mode [ 220.976959][T11370] bridge_slave_1: entered promiscuous mode [ 220.985749][ T5098] netdevsim netdevsim0 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 221.007764][T11370] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 221.018603][T11370] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 221.038404][T11370] team0: Port device team_slave_0 added [ 221.045238][T11370] team0: Port device team_slave_1 added [ 221.056134][ T5098] netdevsim netdevsim0 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 221.081682][T11370] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 221.088778][T11370] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 221.115107][T11370] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 221.126743][T11370] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 221.133783][T11370] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 221.160409][T11370] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 221.176914][ T5098] netdevsim netdevsim0 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 221.201943][T11370] hsr_slave_0: entered promiscuous mode [ 221.208049][T11370] hsr_slave_1: entered promiscuous mode [ 221.214186][T11370] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 221.221897][T11370] Cannot create hsr debugfs directory [ 221.243313][ T5098] netdevsim netdevsim0 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 221.299687][ T5098] bridge_slave_1: left allmulticast mode [ 221.305365][ T5098] bridge_slave_1: left promiscuous mode [ 221.311215][ T5098] bridge0: port 2(bridge_slave_1) entered disabled state [ 221.318989][ T5098] bridge_slave_0: left allmulticast mode [ 221.324633][ T5098] bridge_slave_0: left promiscuous mode [ 221.330368][ T5098] bridge0: port 1(bridge_slave_0) entered disabled state [ 221.419631][ T5098] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 221.430836][ T5098] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 221.441040][ T5098] bond0 (unregistering): Released all slaves [ 221.480262][ T5098] hsr_slave_0: left promiscuous mode [ 221.485967][ T5098] hsr_slave_1: left promiscuous mode [ 221.492081][ T5098] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 221.499656][ T5098] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 221.507698][ T5098] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 221.515212][ T5098] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 221.524693][ T5098] veth1_vlan: left promiscuous mode [ 221.530038][ T5098] veth0_vlan: left promiscuous mode [ 221.603592][ T5098] team0 (unregistering): Port device team_slave_1 removed [ 221.614069][ T5098] team0 (unregistering): Port device team_slave_0 removed [ 221.699368][T11431] netlink: 'syz.3.2570': attribute type 4 has an invalid length. [ 221.840825][T11437] netlink: 4 bytes leftover after parsing attributes in process `syz.4.2573'. [ 221.890807][T11370] netdevsim netdevsim0 netdevsim0: renamed from eth0 [ 221.899670][T11370] netdevsim netdevsim0 netdevsim1: renamed from eth1 [ 221.908647][T11370] netdevsim netdevsim0 netdevsim2: renamed from eth2 [ 221.924906][T11370] netdevsim netdevsim0 netdevsim3: renamed from eth3 [ 221.976585][T11370] 8021q: adding VLAN 0 to HW filter on device bond0 [ 221.989883][T11370] 8021q: adding VLAN 0 to HW filter on device team0 [ 221.999736][ T36] bridge0: port 1(bridge_slave_0) entered blocking state [ 222.006957][ T36] bridge0: port 1(bridge_slave_0) entered forwarding state [ 222.017932][ T5098] bridge0: port 2(bridge_slave_1) entered blocking state [ 222.025014][ T5098] bridge0: port 2(bridge_slave_1) entered forwarding state [ 222.094670][T11370] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 222.169809][T11370] veth0_vlan: entered promiscuous mode [ 222.178157][T11370] veth1_vlan: entered promiscuous mode [ 222.193909][T11370] veth0_macvtap: entered promiscuous mode [ 222.202054][T11370] veth1_macvtap: entered promiscuous mode [ 222.212550][T11370] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 222.222097][T11446] SELinux: policydb string S Linux does not match my string SE Linux [ 222.223201][T11370] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 222.233818][T11446] SELinux: failed to load policy [ 222.241199][T11370] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 222.256785][T11370] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 222.266638][T11370] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 222.277217][T11370] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 222.287235][T11370] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 222.297677][T11370] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 222.307546][T11370] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 222.318022][T11370] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 222.327959][T11370] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 222.338426][T11370] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 222.348268][T11370] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 222.358776][T11370] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 222.368615][T11370] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 222.379062][T11370] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 222.390988][T11370] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 222.399420][T11370] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 222.409984][T11370] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 222.419862][T11370] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 222.430379][T11370] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 222.440368][T11370] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 222.450943][T11370] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 222.460946][T11370] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 222.471538][T11370] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 222.481359][T11370] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 222.491942][T11370] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 222.501838][T11370] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 222.512289][T11370] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 222.522194][T11370] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 222.532623][T11370] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 222.542505][T11370] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 222.552978][T11370] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 222.564005][T11370] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 222.578071][T11370] netdevsim netdevsim0 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 222.586880][T11370] netdevsim netdevsim0 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 222.595671][T11370] netdevsim netdevsim0 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 222.604489][T11370] netdevsim netdevsim0 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 222.702783][T11480] netlink: 'syz.0.2582': attribute type 4 has an invalid length. [ 222.737450][T11481] netlink: 12 bytes leftover after parsing attributes in process `syz.4.2583'. [ 222.824575][T11493] syz.0.2585[11493] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 222.824724][T11493] syz.0.2585[11493] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 222.836567][T11493] syz.0.2585[11493] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 222.871085][T11495] netlink: 40 bytes leftover after parsing attributes in process `syz.4.2588'. [ 222.974536][T11491] SELinux: policydb string S Linux does not match my string SE Linux [ 222.982969][T11491] SELinux: failed to load policy [ 223.374854][T11517] netlink: 'syz.0.2595': attribute type 4 has an invalid length. [ 223.463753][T11519] SELinux: security_context_str_to_sid (u) failed with errno=-22 [ 223.546422][T11523] bridge0: port 3(vlan2) entered blocking state [ 223.552904][T11523] bridge0: port 3(vlan2) entered disabled state [ 223.560488][T11523] vlan2: entered allmulticast mode [ 223.566118][T11523] vlan2: left allmulticast mode [ 223.582963][T11527] syz.0.2599[11527] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 223.583024][T11527] syz.0.2599[11527] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 223.594868][T11527] syz.0.2599[11527] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 223.848034][T11544] __nla_validate_parse: 1 callbacks suppressed [ 223.848053][T11544] netlink: 24 bytes leftover after parsing attributes in process `syz.4.2606'. [ 223.876382][T11544] netlink: 76 bytes leftover after parsing attributes in process `syz.4.2606'. [ 223.929907][T11536] SELinux: policydb string S Linux does not match my string SE Linux [ 223.938465][T11536] SELinux: failed to load policy [ 223.944463][T11547] netlink: 'syz.4.2607': attribute type 4 has an invalid length. [ 223.970556][T11549] FAULT_INJECTION: forcing a failure. [ 223.970556][T11549] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 223.983733][T11549] CPU: 0 UID: 0 PID: 11549 Comm: syz.3.2608 Tainted: G W 6.12.0-rc3-syzkaller-00183-g6efbea77b390 #0 [ 223.995990][T11549] Tainted: [W]=WARN [ 223.999788][T11549] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 09/13/2024 [ 224.009858][T11549] Call Trace: [ 224.013137][T11549] [ 224.016066][T11549] dump_stack_lvl+0xf2/0x150 [ 224.020658][T11549] dump_stack+0x15/0x20 [ 224.024906][T11549] should_fail_ex+0x223/0x230 [ 224.029632][T11549] should_fail+0xb/0x10 [ 224.033816][T11549] should_fail_usercopy+0x1a/0x20 [ 224.038912][T11549] _copy_from_user+0x1e/0xd0 [ 224.043504][T11549] copy_msghdr_from_user+0x54/0x2a0 [ 224.048719][T11549] __sys_sendmsg+0x171/0x270 [ 224.053342][T11549] __x64_sys_sendmsg+0x46/0x50 [ 224.058150][T11549] x64_sys_call+0x2689/0x2d60 [ 224.062879][T11549] do_syscall_64+0xc9/0x1c0 [ 224.067432][T11549] ? clear_bhb_loop+0x55/0xb0 [ 224.072178][T11549] ? clear_bhb_loop+0x55/0xb0 [ 224.076873][T11549] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 224.082779][T11549] RIP: 0033:0x7fcf0f39dff9 [ 224.087215][T11549] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 224.106845][T11549] RSP: 002b:00007fcf0e017038 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 224.115261][T11549] RAX: ffffffffffffffda RBX: 00007fcf0f555f80 RCX: 00007fcf0f39dff9 [ 224.123242][T11549] RDX: 0000000000000000 RSI: 00000000200003c0 RDI: 0000000000000008 [ 224.131253][T11549] RBP: 00007fcf0e017090 R08: 0000000000000000 R09: 0000000000000000 [ 224.139277][T11549] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 224.147256][T11549] R13: 0000000000000000 R14: 00007fcf0f555f80 R15: 00007fffdf893cb8 [ 224.155264][T11549] [ 224.178946][T11553] netlink: 'syz.1.2611': attribute type 25 has an invalid length. [ 224.189209][T11551] netlink: 24 bytes leftover after parsing attributes in process `syz.3.2610'. [ 224.232357][T11559] syz.3.2612[11559] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 224.232489][T11559] syz.3.2612[11559] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 224.244021][T11559] syz.3.2612[11559] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 224.447424][T11586] netlink: 256 bytes leftover after parsing attributes in process `syz.1.2620'. [ 224.555196][T11595] netlink: 'syz.3.2623': attribute type 15 has an invalid length. [ 224.573297][T11592] pim6reg1: entered promiscuous mode [ 224.578688][T11592] pim6reg1: entered allmulticast mode [ 225.371366][ T29] kauditd_printk_skb: 375 callbacks suppressed [ 225.371386][ T29] audit: type=1326 audit(1729235082.936:10074): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=11583 comm="syz.4.2619" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f32453cdff9 code=0x7ffc0000 [ 225.401196][ T29] audit: type=1326 audit(1729235082.936:10075): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=11583 comm="syz.4.2619" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f32453cdff9 code=0x7ffc0000 [ 225.780955][ T29] audit: type=1326 audit(1729235083.446:10076): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=11617 comm="syz.1.2629" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f97cfa3dff9 code=0x7ffc0000 [ 225.803358][T11620] netlink: 'syz.3.2630': attribute type 39 has an invalid length. [ 225.804622][ T29] audit: type=1326 audit(1729235083.446:10077): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=11617 comm="syz.1.2629" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f97cfa3dff9 code=0x7ffc0000 [ 225.836667][ T29] audit: type=1326 audit(1729235083.446:10078): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=11617 comm="syz.1.2629" exe="/root/syz-executor" sig=0 arch=c000003e syscall=41 compat=0 ip=0x7f97cfa3dff9 code=0x7ffc0000 [ 225.860259][ T29] audit: type=1326 audit(1729235083.446:10079): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=11617 comm="syz.1.2629" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f97cfa3dff9 code=0x7ffc0000 [ 225.883911][ T29] audit: type=1326 audit(1729235083.446:10080): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=11617 comm="syz.1.2629" exe="/root/syz-executor" sig=0 arch=c000003e syscall=46 compat=0 ip=0x7f97cfa3dff9 code=0x7ffc0000 [ 225.907471][ T29] audit: type=1326 audit(1729235083.446:10081): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=11617 comm="syz.1.2629" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f97cfa3dff9 code=0x7ffc0000 [ 225.931086][ T29] audit: type=1326 audit(1729235083.446:10082): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=11617 comm="syz.1.2629" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f97cfa3dff9 code=0x7ffc0000 [ 225.954788][ T29] audit: type=1326 audit(1729235083.446:10083): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=11617 comm="syz.1.2629" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f97cfa3dff9 code=0x7ffc0000 [ 226.035106][T11629] netlink: 40 bytes leftover after parsing attributes in process `syz.3.2633'. [ 226.084439][T11637] serio: Serial port pts0 [ 226.273367][T11649] FAULT_INJECTION: forcing a failure. [ 226.273367][T11649] name failslab, interval 1, probability 0, space 0, times 0 [ 226.286119][T11649] CPU: 0 UID: 0 PID: 11649 Comm: syz.1.2642 Tainted: G W 6.12.0-rc3-syzkaller-00183-g6efbea77b390 #0 [ 226.298401][T11649] Tainted: [W]=WARN [ 226.302239][T11649] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 09/13/2024 [ 226.312405][T11649] Call Trace: [ 226.315700][T11649] [ 226.318636][T11649] dump_stack_lvl+0xf2/0x150 [ 226.323242][T11649] dump_stack+0x15/0x20 [ 226.327406][T11649] should_fail_ex+0x223/0x230 [ 226.332105][T11649] ? __get_vm_area_node+0xf7/0x1b0 [ 226.337290][T11649] should_failslab+0x8f/0xb0 [ 226.341890][T11649] __kmalloc_cache_node_noprof+0x50/0x2b0 [ 226.347695][T11649] __get_vm_area_node+0xf7/0x1b0 [ 226.352666][T11649] __vmalloc_node_range_noprof+0x2c3/0xec0 [ 226.358592][T11649] ? bpf_prog_alloc_no_stats+0x49/0x360 [ 226.364184][T11649] ? mntput_no_expire+0x70/0x3c0 [ 226.369217][T11649] ? avc_has_perm_noaudit+0x1cc/0x210 [ 226.374637][T11649] ? selinux_capable+0x1f2/0x260 [ 226.379682][T11649] ? bpf_prog_alloc_no_stats+0x49/0x360 [ 226.385277][T11649] __vmalloc_noprof+0x5e/0x70 [ 226.390005][T11649] ? bpf_prog_alloc_no_stats+0x49/0x360 [ 226.395608][T11649] bpf_prog_alloc_no_stats+0x49/0x360 [ 226.401139][T11649] ? bpf_prog_alloc+0x28/0x150 [ 226.405932][T11649] bpf_prog_alloc+0x3a/0x150 [ 226.410543][T11649] bpf_prog_load+0x4d1/0x1070 [ 226.415281][T11649] ? __rcu_read_unlock+0x4e/0x70 [ 226.420293][T11649] __sys_bpf+0x463/0x7a0 [ 226.424547][T11649] __x64_sys_bpf+0x43/0x50 [ 226.428992][T11649] x64_sys_call+0x2625/0x2d60 [ 226.433686][T11649] do_syscall_64+0xc9/0x1c0 [ 226.438240][T11649] ? clear_bhb_loop+0x55/0xb0 [ 226.442963][T11649] ? clear_bhb_loop+0x55/0xb0 [ 226.447754][T11649] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 226.453699][T11649] RIP: 0033:0x7f97cfa3dff9 [ 226.458152][T11649] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 226.477776][T11649] RSP: 002b:00007f97ce6b7038 EFLAGS: 00000246 ORIG_RAX: 0000000000000141 [ 226.486205][T11649] RAX: ffffffffffffffda RBX: 00007f97cfbf5f80 RCX: 00007f97cfa3dff9 [ 226.494181][T11649] RDX: 0000000000000090 RSI: 0000000020000080 RDI: 0000000000000005 [ 226.502163][T11649] RBP: 00007f97ce6b7090 R08: 0000000000000000 R09: 0000000000000000 [ 226.510140][T11649] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 226.518182][T11649] R13: 0000000000000000 R14: 00007f97cfbf5f80 R15: 00007ffe7f3bc378 [ 226.526239][T11649] [ 226.529413][T11649] syz.1.2642: vmalloc error: size 4096, vm_struct allocation failed, mode:0x500dc0(GFP_USER|__GFP_ZERO|__GFP_ACCOUNT), nodemask=(null),cpuset=/,mems_allowed=0 [ 226.545465][T11649] CPU: 0 UID: 0 PID: 11649 Comm: syz.1.2642 Tainted: G W 6.12.0-rc3-syzkaller-00183-g6efbea77b390 #0 [ 226.557799][T11649] Tainted: [W]=WARN [ 226.561621][T11649] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 09/13/2024 [ 226.571707][T11649] Call Trace: [ 226.575057][T11649] [ 226.578084][T11649] dump_stack_lvl+0xf2/0x150 [ 226.582945][T11649] dump_stack+0x15/0x20 [ 226.587124][T11649] warn_alloc+0x145/0x1b0 [ 226.591557][T11649] __vmalloc_node_range_noprof+0x2e8/0xec0 [ 226.592215][T11657] netlink: 92 bytes leftover after parsing attributes in process `syz.4.2645'. [ 226.597383][T11649] ? mntput_no_expire+0x70/0x3c0 [ 226.611321][T11649] ? avc_has_perm_noaudit+0x1cc/0x210 [ 226.616733][T11649] ? selinux_capable+0x1f2/0x260 [ 226.621786][T11649] ? bpf_prog_alloc_no_stats+0x49/0x360 [ 226.627366][T11649] __vmalloc_noprof+0x5e/0x70 [ 226.632059][T11649] ? bpf_prog_alloc_no_stats+0x49/0x360 [ 226.637653][T11649] bpf_prog_alloc_no_stats+0x49/0x360 [ 226.643078][T11649] ? bpf_prog_alloc+0x28/0x150 [ 226.647857][T11649] bpf_prog_alloc+0x3a/0x150 [ 226.652553][T11649] bpf_prog_load+0x4d1/0x1070 [ 226.657240][T11649] ? __rcu_read_unlock+0x4e/0x70 [ 226.662288][T11649] __sys_bpf+0x463/0x7a0 [ 226.666529][T11649] __x64_sys_bpf+0x43/0x50 [ 226.670965][T11649] x64_sys_call+0x2625/0x2d60 [ 226.675678][T11649] do_syscall_64+0xc9/0x1c0 [ 226.680179][T11649] ? clear_bhb_loop+0x55/0xb0 [ 226.684866][T11649] ? clear_bhb_loop+0x55/0xb0 [ 226.689615][T11649] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 226.695526][T11649] RIP: 0033:0x7f97cfa3dff9 [ 226.699994][T11649] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 226.719693][T11649] RSP: 002b:00007f97ce6b7038 EFLAGS: 00000246 ORIG_RAX: 0000000000000141 [ 226.728174][T11649] RAX: ffffffffffffffda RBX: 00007f97cfbf5f80 RCX: 00007f97cfa3dff9 [ 226.736187][T11649] RDX: 0000000000000090 RSI: 0000000020000080 RDI: 0000000000000005 [ 226.744165][T11649] RBP: 00007f97ce6b7090 R08: 0000000000000000 R09: 0000000000000000 [ 226.752138][T11649] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 226.760145][T11649] R13: 0000000000000000 R14: 00007f97cfbf5f80 R15: 00007ffe7f3bc378 [ 226.768143][T11649] [ 226.771345][T11649] Mem-Info: [ 226.774498][T11649] active_anon:5150 inactive_anon:80 isolated_anon:0 [ 226.774498][T11649] active_file:4484 inactive_file:13431 isolated_file:0 [ 226.774498][T11649] unevictable:0 dirty:446 writeback:0 [ 226.774498][T11649] slab_reclaimable:2857 slab_unreclaimable:20794 [ 226.774498][T11649] mapped:38790 shmem:1160 pagetables:785 [ 226.774498][T11649] sec_pagetables:0 bounce:0 [ 226.774498][T11649] kernel_misc_reclaimable:0 [ 226.774498][T11649] free:1842959 free_pcp:8636 free_cma:0 [ 226.819465][T11649] Node 0 active_anon:20600kB inactive_anon:320kB active_file:17936kB inactive_file:53724kB unevictable:0kB isolated(anon):0kB isolated(file):0kB mapped:155160kB dirty:1784kB writeback:0kB shmem:4640kB writeback_tmp:0kB kernel_stack:4400kB pagetables:3140kB sec_pagetables:0kB all_unreclaimable? no [ 226.847694][T11649] Node 0 DMA free:15360kB boost:0kB min:20kB low:32kB high:44kB reserved_highatomic:0KB active_anon:0kB inactive_anon:0kB active_file:0kB inactive_file:0kB unevictable:0kB writepending:0kB present:15992kB managed:15360kB mlocked:0kB bounce:0kB free_pcp:0kB local_pcp:0kB free_cma:0kB [ 226.874722][T11649] lowmem_reserve[]: 0 2866 7844 0 [ 226.880032][T11649] Node 0 DMA32 free:2950380kB boost:0kB min:4136kB low:7068kB high:10000kB reserved_highatomic:0KB active_anon:0kB inactive_anon:0kB active_file:0kB inactive_file:0kB unevictable:0kB writepending:0kB present:3129332kB managed:2953912kB mlocked:0kB bounce:0kB free_pcp:3532kB local_pcp:3532kB free_cma:0kB [ 226.908855][T11649] lowmem_reserve[]: 0 0 4978 0 [ 226.913783][T11649] Node 0 Normal free:4406096kB boost:0kB min:7184kB low:12280kB high:17376kB reserved_highatomic:0KB active_anon:20600kB inactive_anon:320kB active_file:17936kB inactive_file:53724kB unevictable:0kB writepending:1784kB present:5242880kB managed:5098208kB mlocked:0kB bounce:0kB free_pcp:31016kB local_pcp:2216kB free_cma:0kB [ 226.944378][T11649] lowmem_reserve[]: 0 0 0 0 [ 226.949029][T11649] Node 0 DMA: 0*4kB 0*8kB 0*16kB 0*32kB 0*64kB 0*128kB 0*256kB 0*512kB 1*1024kB (U) 1*2048kB (M) 3*4096kB (M) = 15360kB [ 226.961956][T11649] Node 0 DMA32: 5*4kB (M) 3*8kB (M) 2*16kB (M) 5*32kB (M) 2*64kB (M) 3*128kB (M) 2*256kB (M) 2*512kB (M) 3*1024kB (M) 2*2048kB (M) 718*4096kB (M) = 2950380kB [ 226.978025][T11649] Node 0 Normal: 0*4kB 136*8kB (UM) 345*16kB (M) 68*32kB (UM) 32*64kB (UME) 35*128kB (UME) 27*256kB (UM) 34*512kB (UME) 34*1024kB (UME) 33*2048kB (UME) 1041*4096kB (UM) = 4405968kB [ 226.996154][T11649] Node 0 hugepages_total=4 hugepages_free=4 hugepages_surp=0 hugepages_size=2048kB [ 227.005576][T11649] 19436 total pagecache pages [ 227.010303][T11649] 360 pages in swap cache [ 227.014628][T11649] Free swap = 122808kB [ 227.018816][T11649] Total swap = 124996kB [ 227.022992][T11649] 2097051 pages RAM [ 227.026873][T11649] 0 pages HighMem/MovableOnly [ 227.031644][T11649] 80181 pages reserved [ 227.050876][T11661] netlink: 40 bytes leftover after parsing attributes in process `syz.1.2646'. [ 227.553083][T11677] netlink: 'syz.3.2652': attribute type 4 has an invalid length. [ 227.931651][T11697] program syz.1.2659 is using a deprecated SCSI ioctl, please convert it to SG_IO [ 227.956473][T11699] netlink: 40 bytes leftover after parsing attributes in process `syz.1.2668'. [ 228.644094][T11716] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 228.652708][T11716] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 228.936910][T11726] FAULT_INJECTION: forcing a failure. [ 228.936910][T11726] name failslab, interval 1, probability 0, space 0, times 0 [ 228.949641][T11726] CPU: 1 UID: 0 PID: 11726 Comm: syz.3.2670 Tainted: G W 6.12.0-rc3-syzkaller-00183-g6efbea77b390 #0 [ 228.961942][T11726] Tainted: [W]=WARN [ 228.965773][T11726] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 09/13/2024 [ 228.975902][T11726] Call Trace: [ 228.979270][T11726] [ 228.982200][T11726] dump_stack_lvl+0xf2/0x150 [ 228.986836][T11726] dump_stack+0x15/0x20 [ 228.991037][T11726] should_fail_ex+0x223/0x230 [ 228.995797][T11726] ? alloc_bprm+0x1a5/0x740 [ 229.000311][T11726] should_failslab+0x8f/0xb0 [ 229.004991][T11726] __kmalloc_cache_noprof+0x4b/0x2a0 [ 229.010297][T11726] alloc_bprm+0x1a5/0x740 [ 229.014655][T11726] ? should_fail_ex+0xd7/0x230 [ 229.019451][T11726] do_execveat_common+0x134/0x800 [ 229.024533][T11726] ? getname_flags+0x15a/0x3b0 [ 229.029324][T11726] __x64_sys_execveat+0x75/0x90 [ 229.034266][T11726] x64_sys_call+0x8ae/0x2d60 [ 229.038969][T11726] do_syscall_64+0xc9/0x1c0 [ 229.043502][T11726] ? clear_bhb_loop+0x55/0xb0 [ 229.048224][T11726] ? clear_bhb_loop+0x55/0xb0 [ 229.053026][T11726] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 229.059028][T11726] RIP: 0033:0x7fcf0f39dff9 [ 229.063465][T11726] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 229.083181][T11726] RSP: 002b:00007fcf0e017038 EFLAGS: 00000246 ORIG_RAX: 0000000000000142 [ 229.091631][T11726] RAX: ffffffffffffffda RBX: 00007fcf0f555f80 RCX: 00007fcf0f39dff9 [ 229.099672][T11726] RDX: 0000000000000000 RSI: 0000000020000040 RDI: ffffffffffffff9c [ 229.107669][T11726] RBP: 00007fcf0e017090 R08: 0000000000000000 R09: 0000000000000000 [ 229.115667][T11726] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 229.123723][T11726] R13: 0000000000000000 R14: 00007fcf0f555f80 R15: 00007fffdf893cb8 [ 229.131728][T11726] [ 229.786782][T11740] netlink: 16 bytes leftover after parsing attributes in process `syz.1.2675'. [ 229.795951][T11740] netlink: 4 bytes leftover after parsing attributes in process `syz.1.2675'. [ 229.854078][T11746] netlink: 92 bytes leftover after parsing attributes in process `syz.1.2677'. [ 229.973069][T11749] netlink: 'syz.1.2678': attribute type 4 has an invalid length. [ 230.735583][T11771] TCP: TCP_TX_DELAY enabled [ 231.025116][ T29] kauditd_printk_skb: 59 callbacks suppressed [ 231.025134][ T29] audit: type=1326 audit(1729235088.686:10143): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=11784 comm="syz.0.2690" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fad0e58dff9 code=0x7ffc0000 [ 231.054894][ T29] audit: type=1326 audit(1729235088.686:10144): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=11784 comm="syz.0.2690" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fad0e58dff9 code=0x7ffc0000 [ 231.078623][ T29] audit: type=1326 audit(1729235088.686:10145): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=11784 comm="syz.0.2690" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7fad0e58dff9 code=0x7ffc0000 [ 231.102211][ T29] audit: type=1326 audit(1729235088.686:10146): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=11784 comm="syz.0.2690" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fad0e58dff9 code=0x7ffc0000 [ 231.125923][ T29] audit: type=1326 audit(1729235088.686:10147): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=11784 comm="syz.0.2690" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fad0e58dff9 code=0x7ffc0000 [ 231.149664][ T29] audit: type=1326 audit(1729235088.686:10148): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=11784 comm="syz.0.2690" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7fad0e58dff9 code=0x7ffc0000 [ 231.173378][ T29] audit: type=1326 audit(1729235088.686:10149): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=11784 comm="syz.0.2690" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fad0e58dff9 code=0x7ffc0000 [ 231.197108][ T29] audit: type=1326 audit(1729235088.686:10150): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=11784 comm="syz.0.2690" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fad0e58dff9 code=0x7ffc0000 [ 231.220874][ T29] audit: type=1326 audit(1729235088.686:10151): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=11784 comm="syz.0.2690" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7fad0e58dff9 code=0x7ffc0000 [ 231.244487][ T29] audit: type=1326 audit(1729235088.686:10152): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=11784 comm="syz.0.2690" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fad0e58dff9 code=0x7ffc0000 [ 231.331931][ T5151] netdevsim netdevsim2 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 231.376068][T11778] chnl_net:caif_netlink_parms(): no params data found [ 231.412066][T11809] FAULT_INJECTION: forcing a failure. [ 231.412066][T11809] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 231.425370][T11809] CPU: 0 UID: 0 PID: 11809 Comm: syz.4.2696 Tainted: G W 6.12.0-rc3-syzkaller-00183-g6efbea77b390 #0 [ 231.437719][T11809] Tainted: [W]=WARN [ 231.441612][T11809] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 09/13/2024 [ 231.451684][T11809] Call Trace: [ 231.454978][T11809] [ 231.457925][T11809] dump_stack_lvl+0xf2/0x150 [ 231.462534][T11809] dump_stack+0x15/0x20 [ 231.466698][T11809] should_fail_ex+0x223/0x230 [ 231.471483][T11809] should_fail+0xb/0x10 [ 231.475672][T11809] should_fail_usercopy+0x1a/0x20 [ 231.480719][T11809] strncpy_from_user+0x25/0x200 [ 231.485638][T11809] ? kmem_cache_alloc_noprof+0x10c/0x290 [ 231.491325][T11809] getname_flags+0xb0/0x3b0 [ 231.495886][T11809] getname+0x17/0x20 [ 231.499798][T11809] do_sys_openat2+0x67/0x120 [ 231.504421][T11809] __x64_sys_openat+0xf3/0x120 [ 231.509212][T11809] x64_sys_call+0x1025/0x2d60 [ 231.513934][T11809] do_syscall_64+0xc9/0x1c0 [ 231.518516][T11809] ? clear_bhb_loop+0x55/0xb0 [ 231.523231][T11809] ? clear_bhb_loop+0x55/0xb0 [ 231.528020][T11809] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 231.533977][T11809] RIP: 0033:0x7f32453cdff9 [ 231.538446][T11809] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 231.558240][T11809] RSP: 002b:00007f3244047038 EFLAGS: 00000246 ORIG_RAX: 0000000000000101 [ 231.566820][T11809] RAX: ffffffffffffffda RBX: 00007f3245585f80 RCX: 00007f32453cdff9 [ 231.574796][T11809] RDX: 000000000000275a RSI: 0000000020000080 RDI: ffffffffffffff9c [ 231.582825][T11809] RBP: 00007f3244047090 R08: 0000000000000000 R09: 0000000000000000 [ 231.590844][T11809] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 231.598838][T11809] R13: 0000000000000000 R14: 00007f3245585f80 R15: 00007ffda80a3a78 [ 231.606821][T11809] [ 231.621906][ T5151] netdevsim netdevsim2 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 231.636818][T11785] netlink: 3 bytes leftover after parsing attributes in process `syz.0.2690'. [ 231.645849][T11785] 0ªX¹¦À: renamed from caif0 [ 231.652522][T11785] 0ªX¹¦À: entered allmulticast mode [ 231.657769][T11785] A link change request failed with some changes committed already. Interface 60ªX¹¦À may have been left with an inconsistent configuration, please check. [ 231.733391][ T5151] netdevsim netdevsim2 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 231.752772][T11778] bridge0: port 1(bridge_slave_0) entered blocking state [ 231.757372][T11814] infiniband syz1: set active [ 231.759925][T11778] bridge0: port 1(bridge_slave_0) entered disabled state [ 231.764539][T11814] infiniband syz1: added team_slave_0 [ 231.780870][T11778] bridge_slave_0: entered allmulticast mode [ 231.787759][T11778] bridge_slave_0: entered promiscuous mode [ 231.795889][T11821] can0: slcan on ttyS3. [ 231.795934][T11778] bridge0: port 2(bridge_slave_1) entered blocking state [ 231.795962][T11778] bridge0: port 2(bridge_slave_1) entered disabled state [ 231.809205][T11817] syz.0.2699[11817] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 231.816910][T11778] bridge_slave_1: entered allmulticast mode [ 231.820493][T11817] syz.0.2699[11817] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 231.833630][T11778] bridge_slave_1: entered promiscuous mode [ 231.842011][T11817] syz.0.2699[11817] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 231.849544][T11814] RDS/IB: syz1: added [ 231.871123][T11814] smc: adding ib device syz1 with port count 1 [ 231.878501][T11814] smc: ib device syz1 port 1 has pnetid [ 231.878872][ T5151] netdevsim netdevsim2 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 231.914620][T11778] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 231.926069][T11778] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 231.970155][T11778] team0: Port device team_slave_0 added [ 231.976082][ T5151] bridge_slave_1: left allmulticast mode [ 231.981825][ T5151] bridge_slave_1: left promiscuous mode [ 231.988016][ T5151] bridge0: port 2(bridge_slave_1) entered disabled state [ 232.006206][ T5151] bridge_slave_0: left allmulticast mode [ 232.011956][ T5151] bridge_slave_0: left promiscuous mode [ 232.017832][ T5151] bridge0: port 1(bridge_slave_0) entered disabled state [ 232.160303][ T5151] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 232.171186][ T5151] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 232.181899][ T5151] bond0 (unregistering): Released all slaves [ 232.190695][T11778] team0: Port device team_slave_1 added [ 232.240298][T11778] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 232.247304][T11778] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 232.273423][T11778] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 232.288386][T11778] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 232.295376][T11778] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 232.321496][T11778] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 232.372825][T11834] vhci_hcd: invalid port number 0 [ 232.397874][T11778] hsr_slave_0: entered promiscuous mode [ 232.411476][T11778] hsr_slave_1: entered promiscuous mode [ 232.423434][T11778] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 232.431515][T11778] Cannot create hsr debugfs directory [ 232.447469][T11837] pim6reg1: entered promiscuous mode [ 232.452795][T11837] pim6reg1: entered allmulticast mode [ 232.484014][T11843] FAULT_INJECTION: forcing a failure. [ 232.484014][T11843] name failslab, interval 1, probability 0, space 0, times 0 [ 232.496814][T11843] CPU: 0 UID: 0 PID: 11843 Comm: syz.3.2708 Tainted: G W 6.12.0-rc3-syzkaller-00183-g6efbea77b390 #0 [ 232.509184][T11843] Tainted: [W]=WARN [ 232.512996][T11843] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 09/13/2024 [ 232.523046][T11843] Call Trace: [ 232.526329][T11843] [ 232.529347][T11843] dump_stack_lvl+0xf2/0x150 [ 232.533969][T11843] dump_stack+0x15/0x20 [ 232.538302][T11843] should_fail_ex+0x223/0x230 [ 232.543024][T11843] ? security_file_alloc+0x32/0x100 [ 232.548285][T11843] should_failslab+0x8f/0xb0 [ 232.552953][T11843] kmem_cache_alloc_noprof+0x4c/0x290 [ 232.558363][T11843] security_file_alloc+0x32/0x100 [ 232.563454][T11843] alloc_empty_file+0x121/0x2f0 [ 232.568340][T11843] path_openat+0x6a/0x1fa0 [ 232.572867][T11843] ? _parse_integer_limit+0x167/0x180 [ 232.578351][T11843] ? _parse_integer+0x27/0x30 [ 232.583048][T11843] ? kstrtoull+0x110/0x140 [ 232.587480][T11843] ? kstrtouint+0x77/0xc0 [ 232.591897][T11843] do_filp_open+0xf7/0x200 [ 232.596396][T11843] do_sys_openat2+0xab/0x120 [ 232.601054][T11843] __x64_sys_open+0xe6/0x110 [ 232.605659][T11843] x64_sys_call+0x1321/0x2d60 [ 232.610351][T11843] do_syscall_64+0xc9/0x1c0 [ 232.614863][T11843] ? clear_bhb_loop+0x55/0xb0 [ 232.619632][T11843] ? clear_bhb_loop+0x55/0xb0 [ 232.624334][T11843] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 232.630306][T11843] RIP: 0033:0x7fcf0f39dff9 [ 232.634723][T11843] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 232.654409][T11843] RSP: 002b:00007fcf0e017038 EFLAGS: 00000246 ORIG_RAX: 0000000000000002 [ 232.662868][T11843] RAX: ffffffffffffffda RBX: 00007fcf0f555f80 RCX: 00007fcf0f39dff9 [ 232.670930][T11843] RDX: 0000000000000000 RSI: 0000000000000c00 RDI: 0000000020000300 [ 232.678991][T11843] RBP: 00007fcf0e017090 R08: 0000000000000000 R09: 0000000000000000 [ 232.686972][T11843] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 232.694954][T11843] R13: 0000000000000000 R14: 00007fcf0f555f80 R15: 00007fffdf893cb8 [ 232.702950][T11843] [ 232.796775][T11848] syz.0.2710[11848] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 232.796833][T11848] syz.0.2710[11848] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 232.808553][T11848] syz.0.2710[11848] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 232.827171][T11813] can0 (unregistered): slcan off ttyS3. [ 232.945454][T11852] netlink: 4 bytes leftover after parsing attributes in process `syz.0.2711'. [ 232.995020][ T5151] hsr_slave_0: left promiscuous mode [ 233.001432][ T5151] hsr_slave_1: left promiscuous mode [ 233.007450][ T5151] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 233.014918][ T5151] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 233.022735][ T5151] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 233.030229][ T5151] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 233.050408][ T5151] veth1_macvtap: left promiscuous mode [ 233.056016][ T5151] veth0_macvtap: left promiscuous mode [ 233.061681][ T5151] veth1_vlan: left promiscuous mode [ 233.066976][ T5151] veth0_vlan: left promiscuous mode [ 233.163685][ T5151] team0 (unregistering): Port device team_slave_1 removed [ 233.175387][ T5151] team0 (unregistering): Port device team_slave_0 removed [ 233.219824][T11854] netlink: 40 bytes leftover after parsing attributes in process `syz.3.2712'. [ 233.293050][T11778] netdevsim netdevsim2 netdevsim0: renamed from eth0 [ 233.302781][T11778] netdevsim netdevsim2 netdevsim1: renamed from eth1 [ 233.314335][T11778] netdevsim netdevsim2 netdevsim2: renamed from eth2 [ 233.324014][T11778] netdevsim netdevsim2 netdevsim3: renamed from eth3 [ 233.378978][T11872] SELinux: policydb string S Linux does not match my string SE Linux [ 233.397997][T11872] SELinux: failed to load policy [ 233.434614][T11778] 8021q: adding VLAN 0 to HW filter on device bond0 [ 233.468178][T11778] 8021q: adding VLAN 0 to HW filter on device team0 [ 233.480569][ T5146] bridge0: port 1(bridge_slave_0) entered blocking state [ 233.487725][ T5146] bridge0: port 1(bridge_slave_0) entered forwarding state [ 233.510737][ T5146] bridge0: port 2(bridge_slave_1) entered blocking state [ 233.517904][ T5146] bridge0: port 2(bridge_slave_1) entered forwarding state [ 233.543072][T11778] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 233.553506][T11778] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 233.722974][T11778] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 233.856562][T11778] veth0_vlan: entered promiscuous mode [ 233.873112][T11778] veth1_vlan: entered promiscuous mode [ 233.900513][T11778] veth0_macvtap: entered promiscuous mode [ 233.915768][T11778] veth1_macvtap: entered promiscuous mode [ 233.929182][T11778] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 233.939763][T11778] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 233.949644][T11778] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 233.960142][T11778] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 233.970048][T11778] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 233.980631][T11778] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 233.991011][T11778] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 234.001578][T11778] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 234.011576][T11778] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 234.022114][T11778] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 234.032069][T11778] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 234.042581][T11778] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 234.052450][T11778] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 234.062912][T11778] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 234.072834][T11778] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 234.083294][T11778] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 234.095790][T11778] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 234.104469][T11778] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 234.114953][T11778] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 234.124901][T11778] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 234.135394][T11778] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 234.145221][T11778] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 234.155756][T11778] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 234.165609][T11778] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 234.176199][T11778] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 234.186061][T11778] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 234.196621][T11778] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 234.206490][T11778] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 234.216970][T11778] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 234.227150][T11778] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 234.237658][T11778] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 234.247740][T11778] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 234.258218][T11778] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 234.269343][T11778] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 234.282750][T11778] netdevsim netdevsim2 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 234.291621][T11778] netdevsim netdevsim2 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 234.300426][T11778] netdevsim netdevsim2 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 234.309323][T11778] netdevsim netdevsim2 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 234.356622][T11918] SELinux: Context Ü is not valid (left unmapped). [ 234.446052][T11921] veth0_to_bridge: entered allmulticast mode [ 234.585269][T11937] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 234.593811][T11937] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 235.015378][T11968] serio: Serial port pts0 [ 235.020474][T11969] netlink: 4 bytes leftover after parsing attributes in process `syz.4.2744'. [ 235.029489][T11969] netlink: 'syz.4.2744': attribute type 14 has an invalid length. [ 235.037351][T11969] netlink: 'syz.4.2744': attribute type 11 has an invalid length. [ 235.048087][T11969] netdevsim netdevsim4 netdevsim0: set [0, 0] type 1 family 0 port 8472 - 0 [ 235.056897][T11969] netdevsim netdevsim4 netdevsim1: set [0, 0] type 1 family 0 port 8472 - 0 [ 235.065749][T11969] netdevsim netdevsim4 netdevsim2: set [0, 0] type 1 family 0 port 8472 - 0 [ 235.074567][T11969] netdevsim netdevsim4 netdevsim3: set [0, 0] type 1 family 0 port 8472 - 0 [ 235.086278][T11969] vxlan0: entered promiscuous mode [ 235.771448][T11996] syz.0.2754[11996] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 235.771594][T11996] syz.0.2754[11996] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 235.785296][T11996] syz.0.2754[11996] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 235.946936][T12001] Cannot find set identified by id 0 to match [ 236.083191][ T29] kauditd_printk_skb: 232 callbacks suppressed [ 236.083208][ T29] audit: type=1400 audit(1729235093.746:10385): avc: denied { create } for pid=12004 comm="syz.4.2757" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=qipcrtr_socket permissive=1 [ 236.132922][T11999] SELinux: policydb string S Linux does not match my string SE Linux [ 236.141607][T11999] SELinux: failed to load policy [ 236.186310][ T29] audit: type=1400 audit(1729235093.846:10386): avc: denied { create } for pid=12008 comm="+}[@" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_nflog_socket permissive=1 [ 236.212901][ T29] audit: type=1400 audit(1729235093.846:10387): avc: denied { create } for pid=12010 comm="syz.4.2759" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=key_socket permissive=1 [ 236.259968][ T29] audit: type=1400 audit(1729235093.896:10388): avc: denied { read write } for pid=12016 comm="syz.0.2760" name="sg0" dev="devtmpfs" ino=111 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:scsi_generic_device_t tclass=chr_file permissive=1 [ 236.284345][ T29] audit: type=1400 audit(1729235093.896:10389): avc: denied { open } for pid=12016 comm="syz.0.2760" path="/dev/sg0" dev="devtmpfs" ino=111 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:scsi_generic_device_t tclass=chr_file permissive=1 [ 236.289043][T12019] FAULT_INJECTION: forcing a failure. [ 236.289043][T12019] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 236.308578][ T29] audit: type=1400 audit(1729235093.896:10390): avc: denied { create } for pid=12016 comm="syz.0.2760" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=nfc_socket permissive=1 [ 236.321738][T12019] CPU: 0 UID: 0 PID: 12019 Comm: syz.0.2760 Tainted: G W 6.12.0-rc3-syzkaller-00183-g6efbea77b390 #0 [ 236.341229][ T29] audit: type=1400 audit(1729235093.906:10391): avc: denied { create } for pid=12016 comm="syz.0.2760" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=ieee802154_socket permissive=1 [ 236.353509][T12019] Tainted: [W]=WARN [ 236.373623][ T29] audit: type=1400 audit(1729235093.906:10392): avc: denied { read } for pid=12016 comm="syz.0.2760" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=ieee802154_socket permissive=1 [ 236.377425][T12019] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 09/13/2024 [ 236.377443][T12019] Call Trace: [ 236.377452][T12019] [ 236.413964][T12019] dump_stack_lvl+0xf2/0x150 [ 236.418576][T12019] dump_stack+0x15/0x20 [ 236.422864][T12019] should_fail_ex+0x223/0x230 [ 236.427585][T12019] should_fail+0xb/0x10 [ 236.431766][T12019] should_fail_usercopy+0x1a/0x20 [ 236.436976][T12019] _copy_from_user+0x1e/0xd0 [ 236.437036][ T29] audit: type=1400 audit(1729235093.956:10393): avc: denied { ioctl } for pid=12016 comm="syz.0.2760" path="/dev/sg0" dev="devtmpfs" ino=111 ioctlcmd=0x2285 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:scsi_generic_device_t tclass=chr_file permissive=1 [ 236.441574][T12019] copy_msghdr_from_user+0x54/0x2a0 [ 236.472407][T12019] __sys_sendmsg+0x171/0x270 [ 236.477044][T12019] __x64_sys_sendmsg+0x46/0x50 [ 236.481914][T12019] x64_sys_call+0x2689/0x2d60 [ 236.486635][T12019] do_syscall_64+0xc9/0x1c0 [ 236.491206][T12019] ? clear_bhb_loop+0x55/0xb0 [ 236.495909][T12019] ? clear_bhb_loop+0x55/0xb0 [ 236.500629][T12019] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 236.506765][T12019] RIP: 0033:0x7fad0e58dff9 [ 236.511201][T12019] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 236.530929][T12019] RSP: 002b:00007fad0d1e6038 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 236.539376][T12019] RAX: ffffffffffffffda RBX: 00007fad0e746058 RCX: 00007fad0e58dff9 [ 236.547389][T12019] RDX: 0000000000000000 RSI: 0000000020000100 RDI: 0000000000000009 [ 236.555385][T12019] RBP: 00007fad0d1e6090 R08: 0000000000000000 R09: 0000000000000000 [ 236.563378][T12019] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 236.571368][T12019] R13: 0000000000000000 R14: 00007fad0e746058 R15: 00007ffd22281148 [ 236.579386][T12019] [ 236.670152][ T29] audit: type=1400 audit(1729235094.336:10394): avc: denied { create } for pid=12023 comm="syz.1.2762" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_rdma_socket permissive=1 [ 236.791711][T12033] FAULT_INJECTION: forcing a failure. [ 236.791711][T12033] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 236.804926][T12033] CPU: 0 UID: 0 PID: 12033 Comm: syz.4.2765 Tainted: G W 6.12.0-rc3-syzkaller-00183-g6efbea77b390 #0 [ 236.817211][T12033] Tainted: [W]=WARN [ 236.821032][T12033] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 09/13/2024 [ 236.831126][T12033] Call Trace: [ 236.834541][T12033] [ 236.837492][T12033] dump_stack_lvl+0xf2/0x150 [ 236.842170][T12033] dump_stack+0x15/0x20 [ 236.846417][T12033] should_fail_ex+0x223/0x230 [ 236.851165][T12033] should_fail+0xb/0x10 [ 236.855354][T12033] should_fail_usercopy+0x1a/0x20 [ 236.860413][T12033] _copy_from_user+0x1e/0xd0 [ 236.865029][T12033] __sys_bpf+0x14e/0x7a0 [ 236.869362][T12033] __x64_sys_bpf+0x43/0x50 [ 236.873862][T12033] x64_sys_call+0x2625/0x2d60 [ 236.878634][T12033] do_syscall_64+0xc9/0x1c0 [ 236.883170][T12033] ? clear_bhb_loop+0x55/0xb0 [ 236.887993][T12033] ? clear_bhb_loop+0x55/0xb0 [ 236.892729][T12033] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 236.898740][T12033] RIP: 0033:0x7f32453cdff9 [ 236.903171][T12033] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 236.922814][T12033] RSP: 002b:00007f3244047038 EFLAGS: 00000246 ORIG_RAX: 0000000000000141 [ 236.931293][T12033] RAX: ffffffffffffffda RBX: 00007f3245585f80 RCX: 00007f32453cdff9 [ 236.939293][T12033] RDX: 0000000000000028 RSI: 00000000200000c0 RDI: 0000000000000012 [ 236.947389][T12033] RBP: 00007f3244047090 R08: 0000000000000000 R09: 0000000000000000 [ 236.955393][T12033] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 236.963385][T12033] R13: 0000000000000001 R14: 00007f3245585f80 R15: 00007ffda80a3a78 [ 236.971400][T12033] [ 237.025877][T12037] syz.4.2766[12037] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 237.026023][T12037] syz.4.2766[12037] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 237.038025][T12037] syz.4.2766[12037] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 237.072289][T12039] netlink: 40 bytes leftover after parsing attributes in process `syz.0.2767'. [ 237.134535][T12046] netlink: 92 bytes leftover after parsing attributes in process `syz.0.2770'. [ 237.593824][T12057] xt_CT: You must specify a L4 protocol and not use inversions on it [ 237.871872][T12064] SELinux: policydb string S Linux does not match my string SE Linux [ 237.880426][T12064] SELinux: failed to load policy [ 237.909194][T12074] netlink: 40 bytes leftover after parsing attributes in process `syz.1.2780'. [ 237.961897][T12082] FAULT_INJECTION: forcing a failure. [ 237.961897][T12082] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 237.975156][T12082] CPU: 0 UID: 0 PID: 12082 Comm: syz.3.2784 Tainted: G W 6.12.0-rc3-syzkaller-00183-g6efbea77b390 #0 [ 237.987427][T12082] Tainted: [W]=WARN [ 237.991297][T12082] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 09/13/2024 [ 238.001394][T12082] Call Trace: [ 238.004712][T12082] [ 238.007687][T12082] dump_stack_lvl+0xf2/0x150 [ 238.012361][T12082] dump_stack+0x15/0x20 [ 238.016534][T12082] should_fail_ex+0x223/0x230 [ 238.021242][T12082] should_fail+0xb/0x10 [ 238.025403][T12082] should_fail_usercopy+0x1a/0x20 [ 238.030449][T12082] _copy_from_user+0x1e/0xd0 [ 238.035051][T12082] do_ipv6_setsockopt+0x1ef/0x2250 [ 238.040176][T12082] ? __rcu_read_unlock+0x4e/0x70 [ 238.045206][T12082] ? avc_has_perm_noaudit+0x1cc/0x210 [ 238.050594][T12082] ? selinux_netlbl_socket_setsockopt+0xe5/0x2d0 [ 238.056952][T12082] ipv6_setsockopt+0x57/0x130 [ 238.061698][T12082] udpv6_setsockopt+0x95/0xb0 [ 238.066434][T12082] sock_common_setsockopt+0x64/0x80 [ 238.071647][T12082] ? __pfx_sock_common_setsockopt+0x10/0x10 [ 238.077601][T12082] __sys_setsockopt+0x1cc/0x240 [ 238.082472][T12082] __x64_sys_setsockopt+0x66/0x80 [ 238.087568][T12082] x64_sys_call+0x278d/0x2d60 [ 238.092270][T12082] do_syscall_64+0xc9/0x1c0 [ 238.096876][T12082] ? clear_bhb_loop+0x55/0xb0 [ 238.101576][T12082] ? clear_bhb_loop+0x55/0xb0 [ 238.106332][T12082] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 238.112247][T12082] RIP: 0033:0x7fcf0f39dff9 [ 238.116712][T12082] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 238.136369][T12082] RSP: 002b:00007fcf0e017038 EFLAGS: 00000246 ORIG_RAX: 0000000000000036 [ 238.144880][T12082] RAX: ffffffffffffffda RBX: 00007fcf0f555f80 RCX: 00007fcf0f39dff9 [ 238.152924][T12082] RDX: 0000000000000040 RSI: 0000000000000029 RDI: 0000000000000006 [ 238.160902][T12082] RBP: 00007fcf0e017090 R08: 0000000000000060 R09: 0000000000000000 [ 238.168963][T12082] R10: 0000000020000d00 R11: 0000000000000246 R12: 0000000000000001 [ 238.176942][T12082] R13: 0000000000000000 R14: 00007fcf0f555f80 R15: 00007fffdf893cb8 [ 238.184992][T12082] [ 238.299735][T12091] netlink: 'syz.3.2788': attribute type 58 has an invalid length. [ 238.371201][T12096] FAULT_INJECTION: forcing a failure. [ 238.371201][T12096] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 238.384535][T12096] CPU: 1 UID: 0 PID: 12096 Comm: syz.0.2789 Tainted: G W 6.12.0-rc3-syzkaller-00183-g6efbea77b390 #0 [ 238.396828][T12096] Tainted: [W]=WARN [ 238.400638][T12096] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 09/13/2024 [ 238.410823][T12096] Call Trace: [ 238.414121][T12096] [ 238.417060][T12096] dump_stack_lvl+0xf2/0x150 [ 238.421679][T12096] dump_stack+0x15/0x20 [ 238.425857][T12096] should_fail_ex+0x223/0x230 [ 238.430574][T12096] should_fail+0xb/0x10 [ 238.434838][T12096] should_fail_usercopy+0x1a/0x20 [ 238.439954][T12096] _copy_from_iter+0xd3/0xd20 [ 238.444734][T12096] ? __rcu_read_unlock+0x4e/0x70 [ 238.449745][T12096] ? mntput_no_expire+0x70/0x3c0 [ 238.454725][T12096] copy_page_from_iter+0x14f/0x280 [ 238.459936][T12096] tun_get_user+0x686/0x24e0 [ 238.464617][T12096] ? ref_tracker_alloc+0x1f5/0x2f0 [ 238.469831][T12096] tun_chr_write_iter+0x188/0x240 [ 238.474921][T12096] vfs_write+0x76a/0x910 [ 238.479188][T12096] ? __pfx_tun_chr_write_iter+0x10/0x10 [ 238.484837][T12096] ksys_write+0xeb/0x1b0 [ 238.489121][T12096] __x64_sys_write+0x42/0x50 [ 238.494012][T12096] x64_sys_call+0x27dd/0x2d60 [ 238.498714][T12096] do_syscall_64+0xc9/0x1c0 [ 238.503231][T12096] ? clear_bhb_loop+0x55/0xb0 [ 238.508033][T12096] ? clear_bhb_loop+0x55/0xb0 [ 238.512827][T12096] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 238.518761][T12096] RIP: 0033:0x7fad0e58cadf [ 238.523187][T12096] Code: 89 54 24 18 48 89 74 24 10 89 7c 24 08 e8 c9 8d 02 00 48 8b 54 24 18 48 8b 74 24 10 41 89 c0 8b 7c 24 08 b8 01 00 00 00 0f 05 <48> 3d 00 f0 ff ff 77 31 44 89 c7 48 89 44 24 08 e8 1c 8e 02 00 48 [ 238.542950][T12096] RSP: 002b:00007fad0d207000 EFLAGS: 00000293 ORIG_RAX: 0000000000000001 [ 238.551386][T12096] RAX: ffffffffffffffda RBX: 00007fad0e745f80 RCX: 00007fad0e58cadf [ 238.559378][T12096] RDX: 000000000000005e RSI: 00000000200003c0 RDI: 00000000000000c8 [ 238.567375][T12096] RBP: 00007fad0d207090 R08: 0000000000000000 R09: 0000000000000000 [ 238.575365][T12096] R10: 000000000000005e R11: 0000000000000293 R12: 0000000000000001 [ 238.583364][T12096] R13: 0000000000000000 R14: 00007fad0e745f80 R15: 00007ffd22281148 [ 238.591380][T12096] [ 238.763431][T12105] netlink: 4 bytes leftover after parsing attributes in process `syz.0.2791'. [ 238.919817][T12108] SELinux: policydb string S Linux does not match my string SE Linux [ 238.928195][T12108] SELinux: failed to load policy [ 239.345109][T12137] netlink: 8 bytes leftover after parsing attributes in process `syz.4.2801'. [ 239.374250][T12143] netlink: 40 bytes leftover after parsing attributes in process `syz.4.2803'. [ 239.414487][T12150] FAULT_INJECTION: forcing a failure. [ 239.414487][T12150] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 239.427753][T12150] CPU: 1 UID: 0 PID: 12150 Comm: syz.1.2805 Tainted: G W 6.12.0-rc3-syzkaller-00183-g6efbea77b390 #0 [ 239.440094][T12150] Tainted: [W]=WARN [ 239.443923][T12150] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 09/13/2024 [ 239.453981][T12150] Call Trace: [ 239.457257][T12150] [ 239.460219][T12150] dump_stack_lvl+0xf2/0x150 [ 239.464876][T12150] dump_stack+0x15/0x20 [ 239.469076][T12150] should_fail_ex+0x223/0x230 [ 239.473902][T12150] should_fail+0xb/0x10 [ 239.478112][T12150] should_fail_usercopy+0x1a/0x20 [ 239.483218][T12150] _copy_from_user+0x1e/0xd0 [ 239.487821][T12150] copy_msghdr_from_user+0x54/0x2a0 [ 239.493067][T12150] __sys_sendmsg+0x171/0x270 [ 239.497686][T12150] __x64_sys_sendmsg+0x46/0x50 [ 239.502572][T12150] x64_sys_call+0x2689/0x2d60 [ 239.507359][T12150] do_syscall_64+0xc9/0x1c0 [ 239.511906][T12150] ? clear_bhb_loop+0x55/0xb0 [ 239.516639][T12150] ? clear_bhb_loop+0x55/0xb0 [ 239.521427][T12150] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 239.527350][T12150] RIP: 0033:0x7f97cfa3dff9 [ 239.531776][T12150] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 239.551425][T12150] RSP: 002b:00007f97ce6b7038 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 239.559923][T12150] RAX: ffffffffffffffda RBX: 00007f97cfbf5f80 RCX: 00007f97cfa3dff9 [ 239.567897][T12150] RDX: 0000000000000000 RSI: 0000000020000300 RDI: 0000000000000005 [ 239.575901][T12150] RBP: 00007f97ce6b7090 R08: 0000000000000000 R09: 0000000000000000 [ 239.583951][T12150] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 239.591960][T12150] R13: 0000000000000000 R14: 00007f97cfbf5f80 R15: 00007ffe7f3bc378 [ 239.600029][T12150] [ 239.631835][T12153] netlink: 4 bytes leftover after parsing attributes in process `syz.2.2806'. [ 239.679840][T12156] netlink: 4 bytes leftover after parsing attributes in process `syz.3.2808'. [ 239.807503][T12162] Cannot find map_set index 0 as target [ 239.840775][T12172] Cannot find map_set index 0 as target [ 239.903763][ T3127] hid-generic 0000:0000:0000.000A: item fetching failed at offset 0/1 [ 239.912182][ T3127] hid-generic 0000:0000:0000.000A: probe with driver hid-generic failed with error -22 [ 239.914646][T12176] FAULT_INJECTION: forcing a failure. [ 239.914646][T12176] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 239.935097][T12176] CPU: 1 UID: 0 PID: 12176 Comm: syz.0.2809 Tainted: G W 6.12.0-rc3-syzkaller-00183-g6efbea77b390 #0 [ 239.947343][T12176] Tainted: [W]=WARN [ 239.951145][T12176] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 09/13/2024 [ 239.961225][T12176] Call Trace: [ 239.964518][T12176] [ 239.967462][T12176] dump_stack_lvl+0xf2/0x150 [ 239.972142][T12176] dump_stack+0x15/0x20 [ 239.976441][T12176] should_fail_ex+0x223/0x230 [ 239.981175][T12176] should_fail+0xb/0x10 [ 239.985340][T12176] should_fail_usercopy+0x1a/0x20 [ 239.990448][T12176] _copy_from_user+0x1e/0xd0 [ 239.995043][T12176] seccomp_notify_ioctl+0x6ad/0xea0 [ 240.000290][T12176] ? __fget_files+0x1d4/0x210 [ 240.004982][T12176] ? __pfx_seccomp_notify_ioctl+0x10/0x10 [ 240.010741][T12176] __se_sys_ioctl+0xcd/0x140 [ 240.015395][T12176] __x64_sys_ioctl+0x43/0x50 [ 240.020068][T12176] x64_sys_call+0x15cc/0x2d60 [ 240.024817][T12176] do_syscall_64+0xc9/0x1c0 [ 240.029351][T12176] ? clear_bhb_loop+0x55/0xb0 [ 240.034054][T12176] ? clear_bhb_loop+0x55/0xb0 [ 240.038778][T12176] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 240.044755][T12176] RIP: 0033:0x7fad0e58dff9 [ 240.049192][T12176] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 240.068847][T12176] RSP: 002b:00007fad0d1c5038 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 240.077339][T12176] RAX: ffffffffffffffda RBX: 00007fad0e746130 RCX: 00007fad0e58dff9 [ 240.085436][T12176] RDX: 0000000020000080 RSI: 0000000040182103 RDI: 0000000000000009 [ 240.093430][T12176] RBP: 00007fad0d1c5090 R08: 0000000000000000 R09: 0000000000000000 [ 240.101486][T12176] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 240.109462][T12176] R13: 0000000000000000 R14: 00007fad0e746130 R15: 00007ffd22281148 [ 240.117448][T12176] [ 240.312765][T12185] FAULT_INJECTION: forcing a failure. [ 240.312765][T12185] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 240.326293][T12185] CPU: 1 UID: 0 PID: 12185 Comm: syz.0.2815 Tainted: G W 6.12.0-rc3-syzkaller-00183-g6efbea77b390 #0 [ 240.338623][T12185] Tainted: [W]=WARN [ 240.342503][T12185] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 09/13/2024 [ 240.352638][T12185] Call Trace: [ 240.355922][T12185] [ 240.358885][T12185] dump_stack_lvl+0xf2/0x150 [ 240.363488][T12185] dump_stack+0x15/0x20 [ 240.367718][T12185] should_fail_ex+0x223/0x230 [ 240.372493][T12185] should_fail+0xb/0x10 [ 240.376714][T12185] should_fail_usercopy+0x1a/0x20 [ 240.381777][T12185] _copy_from_user+0x1e/0xd0 [ 240.386394][T12185] snd_seq_ioctl+0x11b/0x2a0 [ 240.391089][T12185] ? __pfx_snd_seq_ioctl+0x10/0x10 [ 240.396221][T12185] __se_sys_ioctl+0xcd/0x140 [ 240.400850][T12185] __x64_sys_ioctl+0x43/0x50 [ 240.405522][T12185] x64_sys_call+0x15cc/0x2d60 [ 240.410276][T12185] do_syscall_64+0xc9/0x1c0 [ 240.414786][T12185] ? clear_bhb_loop+0x55/0xb0 [ 240.419563][T12185] ? clear_bhb_loop+0x55/0xb0 [ 240.424331][T12185] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 240.430339][T12185] RIP: 0033:0x7fad0e58dff9 [ 240.434815][T12185] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 240.454469][T12185] RSP: 002b:00007fad0d207038 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 240.462925][T12185] RAX: ffffffffffffffda RBX: 00007fad0e745f80 RCX: 00007fad0e58dff9 [ 240.470930][T12185] RDX: 00000000200000c0 RSI: 0000000040505330 RDI: 0000000000000004 [ 240.478909][T12185] RBP: 00007fad0d207090 R08: 0000000000000000 R09: 0000000000000000 [ 240.486910][T12185] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 240.494887][T12185] R13: 0000000000000000 R14: 00007fad0e745f80 R15: 00007ffd22281148 [ 240.502873][T12185] [ 240.603296][T12197] serio: Serial port pts0 [ 240.714060][T12207] syz.3.2823[12207] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 240.714142][T12207] syz.3.2823[12207] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 240.747265][T12207] syz.3.2823[12207] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 241.111790][ T29] kauditd_printk_skb: 65 callbacks suppressed [ 241.111807][ T29] audit: type=1400 audit(1729235098.776:10460): avc: denied { block_suspend } for pid=12223 comm="syz.3.2829" capability=36 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=capability2 permissive=1 [ 241.151250][ T29] audit: type=1400 audit(1729235098.806:10461): avc: denied { module_load } for pid=12223 comm="syz.3.2829" path="/sys/power/wakeup_count" dev="sysfs" ino=193 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:sysfs_t tclass=system permissive=1 [ 241.162002][T12214] SELinux: policydb string S Linux does not match my string SE Linux [ 241.184352][T12214] SELinux: failed to load policy [ 241.186833][ T29] audit: type=1400 audit(1729235098.846:10462): avc: denied { read write } for pid=12223 comm="syz.3.2829" name="ppp" dev="devtmpfs" ino=116 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:ppp_device_t tclass=chr_file permissive=1 [ 241.214058][ T29] audit: type=1400 audit(1729235098.886:10463): avc: denied { open } for pid=12223 comm="syz.3.2829" path="/dev/ppp" dev="devtmpfs" ino=116 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:ppp_device_t tclass=chr_file permissive=1 [ 241.237794][ T29] audit: type=1400 audit(1729235098.886:10464): avc: denied { ioctl } for pid=12223 comm="syz.3.2829" path="/dev/ppp" dev="devtmpfs" ino=116 ioctlcmd=0x743e scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:ppp_device_t tclass=chr_file permissive=1 [ 241.293777][T12229] netlink: 24 bytes leftover after parsing attributes in process `syz.2.2830'. [ 241.318821][ T29] audit: type=1326 audit(1729235098.986:10465): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=12232 comm="syz.2.2832" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f033b24dff9 code=0x7ffc0000 [ 241.345024][ T29] audit: type=1326 audit(1729235098.986:10466): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=12232 comm="syz.2.2832" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f033b24dff9 code=0x7ffc0000 [ 241.368812][ T29] audit: type=1326 audit(1729235098.986:10467): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=12232 comm="syz.2.2832" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f033b24dff9 code=0x7ffc0000 [ 241.392505][ T29] audit: type=1326 audit(1729235098.986:10468): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=12232 comm="syz.2.2832" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f033b24dff9 code=0x7ffc0000 [ 241.416128][ T29] audit: type=1326 audit(1729235098.986:10469): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=12232 comm="syz.2.2832" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f033b24dff9 code=0x7ffc0000 [ 241.470141][T12231] ebtables: ebtables: counters copy to user failed while replacing table [ 241.543259][T12242] FAULT_INJECTION: forcing a failure. [ 241.543259][T12242] name failslab, interval 1, probability 0, space 0, times 0 [ 241.556029][T12242] CPU: 0 UID: 0 PID: 12242 Comm: syz.3.2835 Tainted: G W 6.12.0-rc3-syzkaller-00183-g6efbea77b390 #0 [ 241.568317][T12242] Tainted: [W]=WARN [ 241.572155][T12242] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 09/13/2024 [ 241.582238][T12242] Call Trace: [ 241.585651][T12242] [ 241.588668][T12242] dump_stack_lvl+0xf2/0x150 [ 241.593395][T12242] dump_stack+0x15/0x20 [ 241.597652][T12242] should_fail_ex+0x223/0x230 [ 241.602360][T12242] ? sctp_datamsg_from_user+0x57/0x930 [ 241.607860][T12242] should_failslab+0x8f/0xb0 [ 241.612477][T12242] __kmalloc_cache_noprof+0x4b/0x2a0 [ 241.617849][T12242] sctp_datamsg_from_user+0x57/0x930 [ 241.623155][T12242] ? kcsan_setup_watchpoint+0x404/0x410 [ 241.628814][T12242] ? sctp_prsctp_prune+0xe1/0x470 [ 241.633863][T12242] ? __sk_mem_schedule+0x7f/0xc0 [ 241.638841][T12242] sctp_sendmsg_to_asoc+0x959/0xbe0 [ 241.644126][T12242] ? terminate_walk+0x260/0x280 [ 241.648995][T12242] ? lock_sock_nested+0x10f/0x140 [ 241.654036][T12242] ? sctp_sendmsg_check_sflags+0x14d/0x1d0 [ 241.659899][T12242] sctp_sendmsg+0x136f/0x1920 [ 241.664611][T12242] ? avc_has_perm+0xd4/0x160 [ 241.669231][T12242] ? selinux_socket_sendmsg+0x19c/0x1d0 [ 241.674838][T12242] ? __pfx_sctp_sendmsg+0x10/0x10 [ 241.679954][T12242] inet_sendmsg+0xc5/0xd0 [ 241.684309][T12242] __sock_sendmsg+0x102/0x180 [ 241.689043][T12242] __sys_sendto+0x1d6/0x260 [ 241.693596][T12242] __x64_sys_sendto+0x78/0x90 [ 241.698364][T12242] x64_sys_call+0x2959/0x2d60 [ 241.703179][T12242] do_syscall_64+0xc9/0x1c0 [ 241.707726][T12242] ? clear_bhb_loop+0x55/0xb0 [ 241.712438][T12242] ? clear_bhb_loop+0x55/0xb0 [ 241.717183][T12242] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 241.723164][T12242] RIP: 0033:0x7fcf0f39dff9 [ 241.727590][T12242] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 241.747227][T12242] RSP: 002b:00007fcf0e017038 EFLAGS: 00000246 ORIG_RAX: 000000000000002c [ 241.755699][T12242] RAX: ffffffffffffffda RBX: 00007fcf0f555f80 RCX: 00007fcf0f39dff9 [ 241.763749][T12242] RDX: 0000000000034000 RSI: 0000000020000040 RDI: 0000000000000004 [ 241.771729][T12242] RBP: 00007fcf0e017090 R08: 0000000000000000 R09: 0000000000000044 [ 241.779719][T12242] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 241.787783][T12242] R13: 0000000000000000 R14: 00007fcf0f555f80 R15: 00007fffdf893cb8 [ 241.795782][T12242] [ 242.372089][T12263] SELinux: policydb string S Linux does not match my string SE Linux [ 242.382007][T12263] SELinux: failed to load policy [ 242.396727][T12274] serio: Serial port pts0 [ 242.502472][T12281] FAULT_INJECTION: forcing a failure. [ 242.502472][T12281] name failslab, interval 1, probability 0, space 0, times 0 [ 242.515155][T12281] CPU: 0 UID: 0 PID: 12281 Comm: syz.2.2848 Tainted: G W 6.12.0-rc3-syzkaller-00183-g6efbea77b390 #0 [ 242.527468][T12281] Tainted: [W]=WARN [ 242.531292][T12281] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 09/13/2024 [ 242.541360][T12281] Call Trace: [ 242.544669][T12281] [ 242.547615][T12281] dump_stack_lvl+0xf2/0x150 [ 242.552227][T12281] dump_stack+0x15/0x20 [ 242.556400][T12281] should_fail_ex+0x223/0x230 [ 242.561171][T12281] ? audit_log_start+0x34c/0x6b0 [ 242.566125][T12281] should_failslab+0x8f/0xb0 [ 242.570816][T12281] kmem_cache_alloc_noprof+0x4c/0x290 [ 242.576216][T12281] audit_log_start+0x34c/0x6b0 [ 242.581010][T12281] audit_seccomp+0x4b/0x130 [ 242.585513][T12281] __seccomp_filter+0x6fa/0x1180 [ 242.590467][T12281] ? proc_fail_nth_write+0x12a/0x150 [ 242.595855][T12281] ? __pfx_proc_fail_nth_write+0x10/0x10 [ 242.601526][T12281] ? vfs_write+0x580/0x910 [ 242.605984][T12281] ? __fget_files+0x1d4/0x210 [ 242.610694][T12281] __secure_computing+0x9f/0x1c0 [ 242.615676][T12281] syscall_trace_enter+0xd1/0x1f0 [ 242.620794][T12281] ? fpregs_assert_state_consistent+0x83/0xa0 [ 242.626969][T12281] do_syscall_64+0xaa/0x1c0 [ 242.631501][T12281] ? clear_bhb_loop+0x55/0xb0 [ 242.636249][T12281] ? clear_bhb_loop+0x55/0xb0 [ 242.640976][T12281] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 242.646921][T12281] RIP: 0033:0x7f033b24dff9 [ 242.651366][T12281] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 242.671057][T12281] RSP: 002b:00007f0339ec1038 EFLAGS: 00000246 ORIG_RAX: 00000000000000eb [ 242.679525][T12281] RAX: ffffffffffffffda RBX: 00007f033b405f80 RCX: 00007f033b24dff9 [ 242.687503][T12281] RDX: 0000000000000000 RSI: 0000000000000000 RDI: 0000000020000380 [ 242.695480][T12281] RBP: 00007f0339ec1090 R08: 0000000000000000 R09: 0000000000000000 [ 242.703492][T12281] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 242.711488][T12281] R13: 0000000000000000 R14: 00007f033b405f80 R15: 00007fff2b45f288 [ 242.719574][T12281] [ 242.736106][T12286] SELinux: unrecognized netlink message: protocol=4 nlmsg_type=16 sclass=netlink_tcpdiag_socket pid=12286 comm=syz.3.2850 [ 242.749482][T12286] SELinux: unrecognized netlink message: protocol=4 nlmsg_type=0 sclass=netlink_tcpdiag_socket pid=12286 comm=syz.3.2850 [ 242.809812][T12294] atomic_op ffff888102662d28 conn xmit_atomic 0000000000000000 [ 242.852873][T12301] FAULT_INJECTION: forcing a failure. [ 242.852873][T12301] name failslab, interval 1, probability 0, space 0, times 0 [ 242.865538][T12301] CPU: 0 UID: 0 PID: 12301 Comm: syz.1.2856 Tainted: G W 6.12.0-rc3-syzkaller-00183-g6efbea77b390 #0 [ 242.877954][T12301] Tainted: [W]=WARN [ 242.881845][T12301] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 09/13/2024 [ 242.891908][T12301] Call Trace: [ 242.895197][T12301] [ 242.898131][T12301] dump_stack_lvl+0xf2/0x150 [ 242.902740][T12301] dump_stack+0x15/0x20 [ 242.906905][T12301] should_fail_ex+0x223/0x230 [ 242.911673][T12301] ? kernfs_fop_write_iter+0xe1/0x2c0 [ 242.917161][T12301] should_failslab+0x8f/0xb0 [ 242.921783][T12301] __kmalloc_noprof+0xa5/0x370 [ 242.926612][T12301] kernfs_fop_write_iter+0xe1/0x2c0 [ 242.931899][T12301] vfs_write+0x76a/0x910 [ 242.936157][T12301] ? __pfx_kernfs_fop_write_iter+0x10/0x10 [ 242.942004][T12301] ksys_write+0xeb/0x1b0 [ 242.946398][T12301] __x64_sys_write+0x42/0x50 [ 242.951039][T12301] x64_sys_call+0x27dd/0x2d60 [ 242.955801][T12301] do_syscall_64+0xc9/0x1c0 [ 242.960330][T12301] ? clear_bhb_loop+0x55/0xb0 [ 242.965026][T12301] ? clear_bhb_loop+0x55/0xb0 [ 242.969722][T12301] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 242.975703][T12301] RIP: 0033:0x7f97cfa3dff9 [ 242.980185][T12301] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 242.999858][T12301] RSP: 002b:00007f97ce6b7038 EFLAGS: 00000246 ORIG_RAX: 0000000000000001 [ 243.008366][T12301] RAX: ffffffffffffffda RBX: 00007f97cfbf5f80 RCX: 00007f97cfa3dff9 [ 243.016351][T12301] RDX: 0000000000000012 RSI: 0000000020000000 RDI: 0000000000000003 [ 243.024358][T12301] RBP: 00007f97ce6b7090 R08: 0000000000000000 R09: 0000000000000000 [ 243.032387][T12301] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 243.040364][T12301] R13: 0000000000000000 R14: 00007f97cfbf5f80 R15: 00007ffe7f3bc378 [ 243.048416][T12301] [ 243.393429][T12312] FAULT_INJECTION: forcing a failure. [ 243.393429][T12312] name failslab, interval 1, probability 0, space 0, times 0 [ 243.406184][T12312] CPU: 0 UID: 0 PID: 12312 Comm: syz.1.2861 Tainted: G W 6.12.0-rc3-syzkaller-00183-g6efbea77b390 #0 [ 243.418552][T12312] Tainted: [W]=WARN [ 243.422367][T12312] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 09/13/2024 [ 243.432485][T12312] Call Trace: [ 243.435779][T12312] [ 243.438723][T12312] dump_stack_lvl+0xf2/0x150 [ 243.443416][T12312] dump_stack+0x15/0x20 [ 243.447600][T12312] should_fail_ex+0x223/0x230 [ 243.452312][T12312] ? getname_flags+0x81/0x3b0 [ 243.457017][T12312] should_failslab+0x8f/0xb0 [ 243.461649][T12312] kmem_cache_alloc_noprof+0x4c/0x290 [ 243.467137][T12312] getname_flags+0x81/0x3b0 [ 243.471691][T12312] vfs_fstatat+0xd3/0x110 [ 243.476089][T12312] __se_sys_newfstatat+0x58/0x260 [ 243.481145][T12312] ? fput+0x14e/0x190 [ 243.485157][T12312] ? ksys_write+0x17a/0x1b0 [ 243.489718][T12312] __x64_sys_newfstatat+0x55/0x70 [ 243.494842][T12312] x64_sys_call+0x141f/0x2d60 [ 243.499553][T12312] do_syscall_64+0xc9/0x1c0 [ 243.504147][T12312] ? clear_bhb_loop+0x55/0xb0 [ 243.508868][T12312] ? clear_bhb_loop+0x55/0xb0 [ 243.513617][T12312] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 243.519626][T12312] RIP: 0033:0x7f97cfa3dff9 [ 243.524051][T12312] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 243.543684][T12312] RSP: 002b:00007f97ce6b7038 EFLAGS: 00000246 ORIG_RAX: 0000000000000106 [ 243.552161][T12312] RAX: ffffffffffffffda RBX: 00007f97cfbf5f80 RCX: 00007f97cfa3dff9 [ 243.560157][T12312] RDX: 0000000000000000 RSI: 0000000020004040 RDI: ffffffffffffff9c [ 243.568206][T12312] RBP: 00007f97ce6b7090 R08: 0000000000000000 R09: 0000000000000000 [ 243.576228][T12312] R10: 0000000000004000 R11: 0000000000000246 R12: 0000000000000001 [ 243.584250][T12312] R13: 0000000000000000 R14: 00007f97cfbf5f80 R15: 00007ffe7f3bc378 [ 243.592381][T12312] [ 243.754268][T12335] binfmt_misc: register: failed to install interpreter file ./file0/../file0 [ 244.048024][T12358] FAULT_INJECTION: forcing a failure. [ 244.048024][T12358] name failslab, interval 1, probability 0, space 0, times 0 [ 244.060844][T12358] CPU: 1 UID: 0 PID: 12358 Comm: syz.3.2876 Tainted: G W 6.12.0-rc3-syzkaller-00183-g6efbea77b390 #0 [ 244.073150][T12358] Tainted: [W]=WARN [ 244.077025][T12358] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 09/13/2024 [ 244.087143][T12358] Call Trace: [ 244.090422][T12358] [ 244.093357][T12358] dump_stack_lvl+0xf2/0x150 [ 244.097975][T12358] dump_stack+0x15/0x20 [ 244.102161][T12358] should_fail_ex+0x223/0x230 [ 244.106856][T12358] ? getname_flags+0x81/0x3b0 [ 244.111591][T12358] should_failslab+0x8f/0xb0 [ 244.116201][T12358] kmem_cache_alloc_noprof+0x4c/0x290 [ 244.121674][T12358] getname_flags+0x81/0x3b0 [ 244.126181][T12358] getname+0x17/0x20 [ 244.130255][T12358] do_sys_openat2+0x67/0x120 [ 244.134886][T12358] __x64_sys_openat+0xf3/0x120 [ 244.139765][T12358] x64_sys_call+0x1025/0x2d60 [ 244.144510][T12358] do_syscall_64+0xc9/0x1c0 [ 244.149058][T12358] ? clear_bhb_loop+0x55/0xb0 [ 244.153760][T12358] ? clear_bhb_loop+0x55/0xb0 [ 244.158555][T12358] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 244.164493][T12358] RIP: 0033:0x7fcf0f39dff9 [ 244.168938][T12358] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 244.188728][T12358] RSP: 002b:00007fcf0e017038 EFLAGS: 00000246 ORIG_RAX: 0000000000000101 [ 244.197208][T12358] RAX: ffffffffffffffda RBX: 00007fcf0f555f80 RCX: 00007fcf0f39dff9 [ 244.205216][T12358] RDX: 000000000000275a RSI: 0000000020000000 RDI: ffffffffffffff9c [ 244.213196][T12358] RBP: 00007fcf0e017090 R08: 0000000000000000 R09: 0000000000000000 [ 244.221179][T12358] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 244.229180][T12358] R13: 0000000000000000 R14: 00007fcf0f555f80 R15: 00007fffdf893cb8 [ 244.237176][T12358] [ 244.256950][T12360] netlink: 'syz.3.2877': attribute type 4 has an invalid length. [ 244.564822][T12383] syz.0.2887[12383] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 244.564874][T12383] syz.0.2887[12383] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 244.576880][T12383] syz.0.2887[12383] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 244.789919][T12401] FAULT_INJECTION: forcing a failure. [ 244.789919][T12401] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 244.814752][T12401] CPU: 1 UID: 0 PID: 12401 Comm: syz.4.2894 Tainted: G W 6.12.0-rc3-syzkaller-00183-g6efbea77b390 #0 [ 244.827010][T12401] Tainted: [W]=WARN [ 244.830821][T12401] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 09/13/2024 [ 244.840880][T12401] Call Trace: [ 244.844156][T12401] [ 244.847091][T12401] dump_stack_lvl+0xf2/0x150 [ 244.851773][T12401] dump_stack+0x15/0x20 [ 244.855929][T12401] should_fail_ex+0x223/0x230 [ 244.860649][T12401] should_fail+0xb/0x10 [ 244.864866][T12401] should_fail_usercopy+0x1a/0x20 [ 244.869989][T12401] _copy_from_user+0x1e/0xd0 [ 244.874590][T12401] copy_msghdr_from_user+0x54/0x2a0 [ 244.879837][T12401] __sys_sendmsg+0x171/0x270 [ 244.884490][T12401] __x64_sys_sendmsg+0x46/0x50 [ 244.889302][T12401] x64_sys_call+0x2689/0x2d60 [ 244.894031][T12401] do_syscall_64+0xc9/0x1c0 [ 244.898699][T12401] ? clear_bhb_loop+0x55/0xb0 [ 244.903451][T12401] ? clear_bhb_loop+0x55/0xb0 [ 244.908335][T12401] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 244.914259][T12401] RIP: 0033:0x7f32453cdff9 [ 244.918672][T12401] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 244.938316][T12401] RSP: 002b:00007f3244047038 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 244.946829][T12401] RAX: ffffffffffffffda RBX: 00007f3245585f80 RCX: 00007f32453cdff9 [ 244.954822][T12401] RDX: 0000000000000000 RSI: 0000000020000300 RDI: 0000000000000003 [ 244.962866][T12401] RBP: 00007f3244047090 R08: 0000000000000000 R09: 0000000000000000 [ 244.970889][T12401] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 244.978875][T12401] R13: 0000000000000000 R14: 00007f3245585f80 R15: 00007ffda80a3a78 [ 244.986894][T12401] [ 245.022050][T12409] netlink: 4 bytes leftover after parsing attributes in process `syz.4.2896'. [ 245.030992][T12409] netlink: 152 bytes leftover after parsing attributes in process `syz.4.2896'. [ 245.040989][T12409] netlink: 152 bytes leftover after parsing attributes in process `syz.4.2896'. [ 245.600157][T12436] netlink: 4 bytes leftover after parsing attributes in process `syz.0.2906'. [ 245.994841][T12451] smc: net device bond0 applied user defined pnetid SYZ0 [ 246.002709][T12451] smc: net device bond0 erased user defined pnetid SYZ0 [ 246.164674][T12459] netlink: 3 bytes leftover after parsing attributes in process `syz.3.2915'. [ 246.173857][T12459] 0ªX¹¦À: renamed from caif0 [ 246.182469][T12459] 0ªX¹¦À: entered allmulticast mode [ 246.187826][T12459] A link change request failed with some changes committed already. Interface 60ªX¹¦À may have been left with an inconsistent configuration, please check. [ 246.208467][ T29] kauditd_printk_skb: 393 callbacks suppressed [ 246.208487][ T29] audit: type=1400 audit(1729235103.876:10861): avc: denied { bind } for pid=12458 comm="syz.3.2915" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=vsock_socket permissive=1 [ 246.259613][T12454] syz.4.2912[12454] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 246.259682][T12454] syz.4.2912[12454] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 246.271501][T12454] syz.4.2912[12454] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 246.283173][ T29] audit: type=1326 audit(1729235103.946:10862): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=12461 comm="syz.3.2916" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fcf0f39dff9 code=0x7ffc0000 [ 246.283231][ T29] audit: type=1326 audit(1729235103.946:10863): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=12461 comm="syz.3.2916" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fcf0f39dff9 code=0x7ffc0000 [ 246.341915][ T29] audit: type=1326 audit(1729235103.946:10864): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=12461 comm="syz.3.2916" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7fcf0f39dff9 code=0x7ffc0000 [ 246.365548][ T29] audit: type=1326 audit(1729235103.946:10865): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=12461 comm="syz.3.2916" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fcf0f39dff9 code=0x7ffc0000 [ 246.389179][ T29] audit: type=1326 audit(1729235103.946:10866): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=12461 comm="syz.3.2916" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7fcf0f39dff9 code=0x7ffc0000 [ 246.412804][ T29] audit: type=1326 audit(1729235103.946:10867): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=12461 comm="syz.3.2916" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fcf0f39dff9 code=0x7ffc0000 [ 246.436412][ T29] audit: type=1326 audit(1729235103.946:10868): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=12461 comm="syz.3.2916" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7fcf0f39dff9 code=0x7ffc0000 [ 246.478470][ T29] audit: type=1326 audit(1729235103.996:10869): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=12461 comm="syz.3.2916" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fcf0f39dff9 code=0x7ffc0000 [ 246.502190][ T29] audit: type=1326 audit(1729235103.996:10870): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=12461 comm="syz.3.2916" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fcf0f39dff9 code=0x7ffc0000 [ 246.553354][T12472] Illegal XDP return value 4294967274 on prog (id 2769) dev N/A, expect packet loss! [ 246.675868][T12484] netlink: 'syz.2.2923': attribute type 4 has an invalid length. [ 246.936581][T12489] serio: Serial port pts0 [ 247.421139][T12502] SELinux: Context system_u:object_r:auditd_initrc_exec_t:s0 is not valid (left unmapped). [ 247.462817][T12502] netlink: 28 bytes leftover after parsing attributes in process `syz.3.2927'. [ 247.563452][T12512] netlink: 4 bytes leftover after parsing attributes in process `syz.3.2934'. [ 247.591232][T12519] netlink: 'syz.0.2936': attribute type 4 has an invalid length. [ 247.608043][T12495] SELinux: policydb string S Linux does not match my string SE Linux [ 247.620521][T12495] SELinux: failed to load policy [ 247.648089][T12523] netlink: 4 bytes leftover after parsing attributes in process `syz.1.2947'. [ 247.694987][T12526] serio: Serial port pts0 [ 247.714178][T12529] block device autoloading is deprecated and will be removed. [ 247.816611][T12540] atomic_op ffff8881222e7528 conn xmit_atomic 0000000000000000 [ 247.856423][T12547] atomic_op ffff88813a422128 conn xmit_atomic 0000000000000000 [ 247.943703][T12534] SELinux: policydb string S Linux does not match my string SE Linux [ 247.952121][T12534] SELinux: failed to load policy [ 247.973123][T12558] netlink: 'syz.0.2951': attribute type 4 has an invalid length. [ 248.036270][T12565] serio: Serial port pts0 [ 248.048126][T12552] SELinux: policydb string S Linux does not match my string SE Linux [ 248.056574][T12552] SELinux: failed to load policy [ 248.655676][T12597] netlink: 'syz.1.2964': attribute type 4 has an invalid length. [ 248.701788][T12593] SELinux: policydb string S Linux does not match my string SE Linux [ 248.711087][T12593] SELinux: failed to load policy [ 248.742485][T12605] FAULT_INJECTION: forcing a failure. [ 248.742485][T12605] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 248.755646][T12605] CPU: 0 UID: 0 PID: 12605 Comm: syz.1.2966 Tainted: G W 6.12.0-rc3-syzkaller-00183-g6efbea77b390 #0 [ 248.767971][T12605] Tainted: [W]=WARN [ 248.771793][T12605] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 09/13/2024 [ 248.781859][T12605] Call Trace: [ 248.785133][T12605] [ 248.788083][T12605] dump_stack_lvl+0xf2/0x150 [ 248.792676][T12605] dump_stack+0x15/0x20 [ 248.796840][T12605] should_fail_ex+0x223/0x230 [ 248.801526][T12605] should_fail+0xb/0x10 [ 248.805688][T12605] should_fail_usercopy+0x1a/0x20 [ 248.810801][T12605] _copy_from_user+0x1e/0xd0 [ 248.815480][T12605] copy_msghdr_from_user+0x54/0x2a0 [ 248.820716][T12605] do_recvmmsg+0x282/0x740 [ 248.825218][T12605] __x64_sys_recvmmsg+0xe2/0x170 [ 248.830200][T12605] x64_sys_call+0x26e3/0x2d60 [ 248.834888][T12605] do_syscall_64+0xc9/0x1c0 [ 248.839427][T12605] ? clear_bhb_loop+0x55/0xb0 [ 248.844148][T12605] ? clear_bhb_loop+0x55/0xb0 [ 248.848862][T12605] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 248.854801][T12605] RIP: 0033:0x7f97cfa3dff9 [ 248.859240][T12605] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 248.878918][T12605] RSP: 002b:00007f97ce6b7038 EFLAGS: 00000246 ORIG_RAX: 000000000000012b [ 248.887355][T12605] RAX: ffffffffffffffda RBX: 00007f97cfbf5f80 RCX: 00007f97cfa3dff9 [ 248.895340][T12605] RDX: 0000000000000001 RSI: 0000000020001680 RDI: 0000000000000007 [ 248.903431][T12605] RBP: 00007f97ce6b7090 R08: 0000000000000000 R09: 0000000000000000 [ 248.911444][T12605] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 248.919414][T12605] R13: 0000000000000000 R14: 00007f97cfbf5f80 R15: 00007ffe7f3bc378 [ 248.927411][T12605] [ 249.415446][T12635] netlink: 'syz.3.2975': attribute type 4 has an invalid length. [ 249.739522][T12640] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=1539 sclass=netlink_route_socket pid=12640 comm=syz.3.2978 [ 250.313017][T12676] syz.1.2991[12676] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 250.313093][T12676] syz.1.2991[12676] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 250.324807][T12676] syz.1.2991[12676] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 250.504555][T12681] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=1539 sclass=netlink_route_socket pid=12681 comm=syz.1.2993 [ 250.725284][T12690] FAULT_INJECTION: forcing a failure. [ 250.725284][T12690] name failslab, interval 1, probability 0, space 0, times 0 [ 250.738036][T12690] CPU: 0 UID: 0 PID: 12690 Comm: syz.0.2997 Tainted: G W 6.12.0-rc3-syzkaller-00183-g6efbea77b390 #0 [ 250.750363][T12690] Tainted: [W]=WARN [ 250.754216][T12690] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 09/13/2024 [ 250.764300][T12690] Call Trace: [ 250.767576][T12690] [ 250.770506][T12690] dump_stack_lvl+0xf2/0x150 [ 250.775103][T12690] dump_stack+0x15/0x20 [ 250.779337][T12690] should_fail_ex+0x223/0x230 [ 250.784100][T12690] ? qdisc_get_rtab+0x1a3/0x2c0 [ 250.788973][T12690] should_failslab+0x8f/0xb0 [ 250.793589][T12690] __kmalloc_cache_noprof+0x4b/0x2a0 [ 250.798906][T12690] qdisc_get_rtab+0x1a3/0x2c0 [ 250.803694][T12690] tbf_change+0x126/0xca0 [ 250.808046][T12690] ? _raw_spin_lock_irqsave+0x3c/0xb0 [ 250.813473][T12690] ? _raw_spin_unlock_irqrestore+0x2b/0x60 [ 250.819300][T12690] ? rtnetlink_rcv+0x1c/0x30 [ 250.823924][T12690] ? netlink_unicast+0x599/0x670 [ 250.828927][T12690] ? netlink_sendmsg+0x5cc/0x6e0 [ 250.834009][T12690] ? __sock_sendmsg+0x140/0x180 [ 250.838882][T12690] ? ____sys_sendmsg+0x312/0x410 [ 250.843925][T12690] ? __sys_sendmsg+0x1d9/0x270 [ 250.848862][T12690] ? __x64_sys_sendmsg+0x46/0x50 [ 250.853874][T12690] ? read_tsc+0x9/0x20 [ 250.858032][T12690] tbf_init+0x72/0x90 [ 250.862150][T12690] ? __pfx_tbf_init+0x10/0x10 [ 250.867002][T12690] qdisc_create+0x6c1/0xae0 [ 250.871638][T12690] ? __nla_parse+0x40/0x60 [ 250.876094][T12690] tc_modify_qdisc+0x65f/0x1050 [ 250.881005][T12690] ? ns_capable+0x7d/0xb0 [ 250.885375][T12690] ? __pfx_tc_modify_qdisc+0x10/0x10 [ 250.890736][T12690] rtnetlink_rcv_msg+0x6aa/0x710 [ 250.895716][T12690] ? ref_tracker_free+0x3a5/0x410 [ 250.900799][T12690] ? __dev_queue_xmit+0x161/0x2040 [ 250.906002][T12690] ? ref_tracker_alloc+0x1f5/0x2f0 [ 250.911134][T12690] netlink_rcv_skb+0x12c/0x230 [ 250.916005][T12690] ? __pfx_rtnetlink_rcv_msg+0x10/0x10 [ 250.921536][T12690] rtnetlink_rcv+0x1c/0x30 [ 250.926018][T12690] netlink_unicast+0x599/0x670 [ 250.930888][T12690] netlink_sendmsg+0x5cc/0x6e0 [ 250.935683][T12690] ? __pfx_netlink_sendmsg+0x10/0x10 [ 250.941011][T12690] __sock_sendmsg+0x140/0x180 [ 250.945701][T12690] ____sys_sendmsg+0x312/0x410 [ 250.950507][T12690] __sys_sendmsg+0x1d9/0x270 [ 250.955131][T12690] __x64_sys_sendmsg+0x46/0x50 [ 250.959915][T12690] x64_sys_call+0x2689/0x2d60 [ 250.964605][T12690] do_syscall_64+0xc9/0x1c0 [ 250.969179][T12690] ? clear_bhb_loop+0x55/0xb0 [ 250.973905][T12690] ? clear_bhb_loop+0x55/0xb0 [ 250.978679][T12690] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 250.984655][T12690] RIP: 0033:0x7fad0e58dff9 [ 250.989075][T12690] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 251.008833][T12690] RSP: 002b:00007fad0d207038 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 251.017285][T12690] RAX: ffffffffffffffda RBX: 00007fad0e745f80 RCX: 00007fad0e58dff9 [ 251.025329][T12690] RDX: 0000000000000000 RSI: 0000000020000080 RDI: 0000000000000008 [ 251.033426][T12690] RBP: 00007fad0d207090 R08: 0000000000000000 R09: 0000000000000000 [ 251.041450][T12690] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 251.049458][T12690] R13: 0000000000000000 R14: 00007fad0e745f80 R15: 00007ffd22281148 [ 251.057455][T12690] [ 251.060604][T12690] sch_tbf: peakrate 8 is lower than or equals to rate 12 ! [ 251.108387][T12694] syz.3.3002[12694] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 251.108457][T12694] syz.3.3002[12694] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 251.126419][T12694] syz.3.3002[12694] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 251.144156][T12701] serio: Serial port pts0 [ 251.179367][T12707] ref_ctr increment failed for inode: 0x40d offset: 0x0 ref_ctr_offset: 0x82 of mm: 0xffff888103325500 [ 251.191769][T12700] uprobe: syz.4.3003:12700 failed to unregister, leaking uprobe [ 251.269046][ T29] kauditd_printk_skb: 235 callbacks suppressed [ 251.269064][ T29] audit: type=1326 audit(1729235108.936:11106): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=12718 comm="syz.4.3008" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f32453cdff9 code=0x7ffc0000 [ 251.299036][ T29] audit: type=1326 audit(1729235108.936:11107): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=12718 comm="syz.4.3008" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f32453cdff9 code=0x7ffc0000 [ 251.323244][ T29] audit: type=1326 audit(1729235108.936:11108): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=12718 comm="syz.4.3008" exe="/root/syz-executor" sig=0 arch=c000003e syscall=41 compat=0 ip=0x7f32453cff17 code=0x7ffc0000 [ 251.346762][ T29] audit: type=1326 audit(1729235108.936:11109): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=12718 comm="syz.4.3008" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f32453cdff9 code=0x7ffc0000 [ 251.370498][ T29] audit: type=1326 audit(1729235108.936:11110): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=12718 comm="syz.4.3008" exe="/root/syz-executor" sig=0 arch=c000003e syscall=41 compat=0 ip=0x7f32453cdff9 code=0x7ffc0000 [ 251.370526][ T29] audit: type=1326 audit(1729235108.936:11111): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=12718 comm="syz.4.3008" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f32453cdff9 code=0x7ffc0000 [ 251.370552][ T29] audit: type=1326 audit(1729235108.936:11112): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=12718 comm="syz.4.3008" exe="/root/syz-executor" sig=0 arch=c000003e syscall=46 compat=0 ip=0x7f32453cdff9 code=0x7ffc0000 [ 251.370590][ T29] audit: type=1326 audit(1729235108.936:11113): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=12718 comm="syz.4.3008" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f32453cdff9 code=0x7ffc0000 [ 251.370652][ T29] audit: type=1326 audit(1729235108.936:11114): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=12718 comm="syz.4.3008" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f32453cdff9 code=0x7ffc0000 [ 251.370685][ T29] audit: type=1326 audit(1729235108.936:11115): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=12718 comm="syz.4.3008" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f32453cdff9 code=0x7ffc0000 [ 251.652982][T12744] netlink: 'syz.0.3015': attribute type 3 has an invalid length. [ 251.660853][T12744] netlink: 'syz.0.3015': attribute type 1 has an invalid length. [ 251.668720][T12744] netlink: 112865 bytes leftover after parsing attributes in process `syz.0.3015'. [ 251.945299][T12747] serio: Serial port pts0 [ 251.966077][T12750] syz.1.3017[12750] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 251.966181][T12750] syz.1.3017[12750] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 251.978692][T12750] syz.1.3017[12750] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 252.098746][T12766] netlink: 4 bytes leftover after parsing attributes in process `syz.1.3021'. [ 252.247206][T12786] serio: Serial port pts0 [ 252.315951][T12798] netlink: 12 bytes leftover after parsing attributes in process `syz.4.3032'. [ 252.328337][T12798] syz.4.3032[12798] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 252.866776][T12849] atomic_op ffff88812444a128 conn xmit_atomic 0000000000000000 [ 253.386543][T12914] atomic_op ffff8881222e7928 conn xmit_atomic 0000000000000000 [ 253.408153][T12918] netlink: 72 bytes leftover after parsing attributes in process `syz.1.3047'. [ 254.284569][T13001] tipc: Started in network mode [ 254.289530][T13001] tipc: Node identity b6ec61600392, cluster identity 4711 [ 254.296770][T13001] tipc: Enabled bearer , priority 0 [ 254.328411][T13005] netlink: 4 bytes leftover after parsing attributes in process `syz.2.3068'. [ 254.364956][T13001] tipc: Resetting bearer [ 254.641047][ T5139] tipc: Resetting bearer [ 254.984547][T12999] tipc: Resetting bearer [ 255.021859][T12999] tipc: Disabling bearer [ 255.181619][T13125] atomic_op ffff888103192528 conn xmit_atomic 0000000000000000 [ 255.484906][T13161] netlink: 4 bytes leftover after parsing attributes in process `syz.3.3093'. [ 255.550228][T13174] netlink: 'syz.2.3098': attribute type 4 has an invalid length. [ 255.692612][T13197] netlink: 12 bytes leftover after parsing attributes in process `syz.2.3104'. [ 255.746120][T13201] netlink: 4 bytes leftover after parsing attributes in process `syz.2.3105'. [ 255.996223][T13210] netlink: 16 bytes leftover after parsing attributes in process `syz.2.3107'. [ 256.008534][T13210] RDS: rds_bind could not find a transport for ::ffff:172.20.20.170, load rds_tcp or rds_rdma? [ 256.093982][T13242] netlink: 60 bytes leftover after parsing attributes in process `syz.0.3110'. [ 256.102142][T13244] netlink: 132 bytes leftover after parsing attributes in process `syz.2.3111'. [ 256.193876][T13248] bpf_get_probe_write_proto: 5 callbacks suppressed [ 256.193898][T13248] syz.0.3113[13248] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 256.200917][T13248] syz.0.3113[13248] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 256.214655][T13248] syz.0.3113[13248] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 256.291973][ T29] kauditd_printk_skb: 615 callbacks suppressed [ 256.291992][ T29] audit: type=1326 audit(1729235113.956:11731): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=13264 comm="syz.2.3117" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f033b24dff9 code=0x7ffc0000 [ 256.333379][ T29] audit: type=1326 audit(1729235113.956:11732): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=13264 comm="syz.2.3117" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f033b24dff9 code=0x7ffc0000 [ 256.357105][ T29] audit: type=1326 audit(1729235113.956:11733): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=13264 comm="syz.2.3117" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f033b24dff9 code=0x7ffc0000 [ 256.380878][ T29] audit: type=1326 audit(1729235113.956:11734): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=13264 comm="syz.2.3117" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f033b24dff9 code=0x7ffc0000 [ 256.404479][ T29] audit: type=1326 audit(1729235113.956:11735): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=13264 comm="syz.2.3117" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f033b24dff9 code=0x7ffc0000 [ 256.440672][T13269] netlink: 'syz.0.3119': attribute type 4 has an invalid length. [ 256.442061][ T29] audit: type=1326 audit(1729235114.006:11736): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=13264 comm="syz.2.3117" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f033b24dff9 code=0x7ffc0000 [ 256.472117][ T29] audit: type=1326 audit(1729235114.026:11737): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=13264 comm="syz.2.3117" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f033b24dff9 code=0x7ffc0000 [ 256.495857][ T29] audit: type=1326 audit(1729235114.026:11738): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=13264 comm="syz.2.3117" exe="/root/syz-executor" sig=0 arch=c000003e syscall=13 compat=0 ip=0x7f033b24dff9 code=0x7ffc0000 [ 256.519841][ T29] audit: type=1326 audit(1729235114.026:11739): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=13264 comm="syz.2.3117" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f033b24dff9 code=0x7ffc0000 [ 256.543437][ T29] audit: type=1326 audit(1729235114.026:11740): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=13264 comm="syz.2.3117" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f033b24dff9 code=0x7ffc0000 [ 256.562537][T13279] netlink: 4 bytes leftover after parsing attributes in process `syz.2.3121'. [ 256.575739][T13267] SELinux: policydb string S Linux does not match my string SE Linux [ 256.584469][T13267] SELinux: failed to load policy [ 256.598556][T13276] atomic_op ffff888129551928 conn xmit_atomic 0000000000000000 [ 256.650016][T13287] atomic_op ffff888121805928 conn xmit_atomic 0000000000000000 [ 256.670777][T13290] xt_ecn: cannot match TCP bits for non-tcp packets [ 256.731642][T13305] netlink: 132 bytes leftover after parsing attributes in process `syz.0.3126'. [ 256.886001][T13340] atomic_op ffff8881191a8928 conn xmit_atomic 0000000000000000 [ 256.998038][T13350] netlink: 'syz.3.3137': attribute type 4 has an invalid length. [ 257.096864][T13362] SELinux: policydb string S Linux does not match my string SE Linux [ 257.106574][T13362] SELinux: failed to load policy [ 257.138847][T13366] serio: Serial port pts0 [ 257.252602][T13383] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=0 sclass=netlink_audit_socket pid=13383 comm=+}[@ [ 257.494820][T13394] netlink: 'syz.1.3150': attribute type 4 has an invalid length. [ 257.831137][T13407] SELinux: policydb string S Linux does not match my string SE Linux [ 257.839507][T13407] SELinux: failed to load policy [ 257.977655][T13422] sch_tbf: peakrate 8 is lower than or equals to rate 14 ! [ 257.985369][T13422] x_tables: ip_tables: rpfilter match: used from hooks FORWARD, but only valid from PREROUTING [ 258.081263][T13435] serio: Serial port pts0 [ 258.215719][T13444] batman_adv: batadv0: adding TT local entry aa:aa:aa:aa:aa:2a to non-existent VLAN 1280 [ 258.412649][T13446] SELinux: policydb string S Linux does not match my string SE Linux [ 258.421302][T13446] SELinux: failed to load policy [ 258.627769][T13457] netlink: 'syz.2.3169': attribute type 2 has an invalid length. [ 259.028146][T13474] x_tables: ip6_tables: sctp match: only valid for protocol 132 [ 259.145897][T13483] syz.3.3178[13483] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 259.146046][T13483] syz.3.3178[13483] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 259.161534][T13483] syz.3.3178[13483] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 259.211478][T13495] serio: Serial port pts0 [ 259.377832][T13514] FAULT_INJECTION: forcing a failure. [ 259.377832][T13514] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 259.390981][T13514] CPU: 1 UID: 0 PID: 13514 Comm: syz.3.3187 Tainted: G W 6.12.0-rc3-syzkaller-00183-g6efbea77b390 #0 [ 259.403318][T13514] Tainted: [W]=WARN [ 259.407144][T13514] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 09/13/2024 [ 259.417320][T13514] Call Trace: [ 259.420612][T13514] [ 259.423554][T13514] dump_stack_lvl+0xf2/0x150 [ 259.428178][T13514] dump_stack+0x15/0x20 [ 259.432360][T13514] should_fail_ex+0x223/0x230 [ 259.437076][T13514] should_fail+0xb/0x10 [ 259.441329][T13514] should_fail_usercopy+0x1a/0x20 [ 259.446407][T13514] _copy_from_user+0x1e/0xd0 [ 259.451022][T13514] move_addr_to_kernel+0x82/0x120 [ 259.456081][T13514] __sys_sendto+0x15c/0x260 [ 259.460691][T13514] __x64_sys_sendto+0x78/0x90 [ 259.465458][T13514] x64_sys_call+0x2959/0x2d60 [ 259.470220][T13514] do_syscall_64+0xc9/0x1c0 [ 259.474828][T13514] ? clear_bhb_loop+0x55/0xb0 [ 259.479636][T13514] ? clear_bhb_loop+0x55/0xb0 [ 259.484354][T13514] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 259.490372][T13514] RIP: 0033:0x7fcf0f39dff9 [ 259.494795][T13514] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 259.514465][T13514] RSP: 002b:00007fcf0e017038 EFLAGS: 00000246 ORIG_RAX: 000000000000002c [ 259.522887][T13514] RAX: ffffffffffffffda RBX: 00007fcf0f555f80 RCX: 00007fcf0f39dff9 [ 259.530935][T13514] RDX: 0000000000000001 RSI: 0000000020000100 RDI: 0000000000000006 [ 259.538992][T13514] RBP: 00007fcf0e017090 R08: 0000000020000000 R09: 0000000000000010 [ 259.547000][T13514] R10: e61e2840a154b0c0 R11: 0000000000000246 R12: 0000000000000001 [ 259.555003][T13514] R13: 0000000000000000 R14: 00007fcf0f555f80 R15: 00007fffdf893cb8 [ 259.562995][T13514] [ 259.672562][T13531] atomic_op ffff888128690528 conn xmit_atomic 0000000000000000 [ 259.745690][T13541] __nla_validate_parse: 3 callbacks suppressed [ 259.745710][T13541] netlink: 666 bytes leftover after parsing attributes in process `syz.3.3198'. [ 259.829517][T13547] serio: Serial port pts0 [ 259.895273][T13556] syz.1.3205[13556] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 259.895368][T13556] syz.1.3205[13556] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 259.909564][T13556] syz.1.3205[13556] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 260.009214][T13568] atomic_op ffff8881286aa128 conn xmit_atomic 0000000000000000 [ 260.290603][T13587] netlink: 4 bytes leftover after parsing attributes in process `syz.4.3214'. [ 260.584461][T13597] syz.4.3218[13597] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 260.994342][T13645] netlink: 4 bytes leftover after parsing attributes in process `syz.1.3225'. [ 261.155309][T13660] FAULT_INJECTION: forcing a failure. [ 261.155309][T13660] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 261.168437][T13660] CPU: 1 UID: 0 PID: 13660 Comm: syz.1.3232 Tainted: G W 6.12.0-rc3-syzkaller-00183-g6efbea77b390 #0 [ 261.180773][T13660] Tainted: [W]=WARN [ 261.184575][T13660] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 09/13/2024 [ 261.194697][T13660] Call Trace: [ 261.197985][T13660] [ 261.200930][T13660] dump_stack_lvl+0xf2/0x150 [ 261.205631][T13660] dump_stack+0x15/0x20 [ 261.209813][T13660] should_fail_ex+0x223/0x230 [ 261.214510][T13660] should_fail+0xb/0x10 [ 261.218835][T13660] should_fail_usercopy+0x1a/0x20 [ 261.223877][T13660] _copy_from_user+0x1e/0xd0 [ 261.228483][T13660] copy_msghdr_from_user+0x54/0x2a0 [ 261.233745][T13660] __sys_sendmsg+0x171/0x270 [ 261.238429][T13660] __x64_sys_sendmsg+0x46/0x50 [ 261.243281][T13660] x64_sys_call+0x2689/0x2d60 [ 261.248083][T13660] do_syscall_64+0xc9/0x1c0 [ 261.252652][T13660] ? clear_bhb_loop+0x55/0xb0 [ 261.257343][T13660] ? clear_bhb_loop+0x55/0xb0 [ 261.262034][T13660] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 261.268097][T13660] RIP: 0033:0x7f97cfa3dff9 [ 261.272529][T13660] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 261.292213][T13660] RSP: 002b:00007f97ce6b7038 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 261.296027][T13652] SELinux: policydb string S Linux does not match my string SE Linux [ 261.300619][T13660] RAX: ffffffffffffffda RBX: 00007f97cfbf5f80 RCX: 00007f97cfa3dff9 [ 261.300640][T13660] RDX: 0000000000000000 RSI: 0000000020000300 RDI: 0000000000000004 [ 261.300657][T13660] RBP: 00007f97ce6b7090 R08: 0000000000000000 R09: 0000000000000000 [ 261.311186][T13652] SELinux: failed to load policy [ 261.316858][T13660] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 261.316879][T13660] R13: 0000000000000000 R14: 00007f97cfbf5f80 R15: 00007ffe7f3bc378 [ 261.353834][T13660] [ 261.429342][ T29] kauditd_printk_skb: 731 callbacks suppressed [ 261.429361][ T29] audit: type=1326 audit(1729235119.096:12472): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=13665 comm="syz.1.3233" exe="/root/syz-executor" sig=31 arch=c000003e syscall=202 compat=0 ip=0x7f97cfa3dff9 code=0x0 [ 261.480783][T13672] netlink: 'syz.2.3235': attribute type 4 has an invalid length. [ 261.579369][ T29] audit: type=1326 audit(1729235119.246:12473): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=13616 comm="syz.4.3223" exe="/root/syz-executor" sig=0 arch=c000003e syscall=257 compat=0 ip=0x7f32453cdff9 code=0x7fc00000 [ 261.606757][T13681] atomic_op ffff888128690d28 conn xmit_atomic 0000000000000000 [ 261.650090][ T29] audit: type=1326 audit(1729235119.316:12474): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=13688 comm="syz.2.3241" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f033b24dff9 code=0x7ffc0000 [ 261.674059][ T29] audit: type=1326 audit(1729235119.316:12475): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=13688 comm="syz.2.3241" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f033b24dff9 code=0x7ffc0000 [ 261.697830][ T29] audit: type=1326 audit(1729235119.316:12476): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=13688 comm="syz.2.3241" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f033b24dff9 code=0x7ffc0000 [ 261.721589][ T29] audit: type=1326 audit(1729235119.316:12477): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=13688 comm="syz.2.3241" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f033b24dff9 code=0x7ffc0000 [ 261.745233][ T29] audit: type=1326 audit(1729235119.316:12478): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=13688 comm="syz.2.3241" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f033b24dff9 code=0x7ffc0000 [ 261.769712][ T29] audit: type=1326 audit(1729235119.316:12479): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=13688 comm="syz.2.3241" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f033b24dff9 code=0x7ffc0000 [ 261.793358][ T29] audit: type=1326 audit(1729235119.316:12480): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=13688 comm="syz.2.3241" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f033b24dff9 code=0x7ffc0000 [ 261.816980][ T29] audit: type=1326 audit(1729235119.316:12481): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=13688 comm="syz.2.3241" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f033b24dff9 code=0x7ffc0000 [ 261.918526][T13695] netlink: 104 bytes leftover after parsing attributes in process `syz.3.3243'. [ 262.372824][T13737] atomic_op ffff888128690528 conn xmit_atomic 0000000000000000 [ 262.537299][T13749] netlink: 104 bytes leftover after parsing attributes in process `syz.3.3256'. [ 262.733246][T13757] netlink: 4 bytes leftover after parsing attributes in process `syz.3.3258'. [ 262.786498][T13764] serio: Serial port pts0 [ 263.325184][T13810] atomic_op ffff88812444ad28 conn xmit_atomic 0000000000000000 [ 263.477368][T13821] serio: Serial port pts0 [ 263.727888][T13829] SELinux: policydb string S Linux does not match my string SE Linux [ 263.736307][T13829] SELinux: failed to load policy [ 264.832757][T13915] bpf_get_probe_write_proto: 2 callbacks suppressed [ 264.832803][T13915] syz.2.3290[13915] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 264.864226][T13915] syz.2.3290[13915] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 264.902913][T13915] syz.2.3290[13915] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 264.929079][T13919] netlink: 4 bytes leftover after parsing attributes in process `syz.3.3291'. [ 265.073345][T13933] serio: Serial port pts0 [ 265.371825][T13953] netlink: 'syz.2.3301': attribute type 4 has an invalid length. [ 265.597194][T13937] ================================================================== [ 265.605319][T13937] BUG: KCSAN: data-race in file_update_time / inode_update_timestamps [ 265.613505][T13937] [ 265.615847][T13937] read to 0xffff8881418e83dc of 4 bytes by task 13931 on cpu 1: [ 265.623510][T13937] file_update_time+0x92/0x2b0 [ 265.628298][T13937] fault_dirty_shared_page+0xde/0x340 [ 265.633706][T13937] handle_mm_fault+0x1370/0x2a80 [ 265.638672][T13937] exc_page_fault+0x296/0x650 [ 265.643377][T13937] asm_exc_page_fault+0x26/0x30 [ 265.648247][T13937] rep_movs_alternative+0x4a/0x70 [ 265.653303][T13937] _copy_to_iter+0x137/0xd20 [ 265.657977][T13937] get_random_bytes_user+0x112/0x260 [ 265.663283][T13937] __x64_sys_getrandom+0xb5/0x190 [ 265.668336][T13937] x64_sys_call+0x2887/0x2d60 [ 265.673039][T13937] do_syscall_64+0xc9/0x1c0 [ 265.677561][T13937] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 265.683475][T13937] [ 265.685801][T13937] write to 0xffff8881418e83dc of 4 bytes by task 13937 on cpu 0: [ 265.693532][T13937] inode_update_timestamps+0x166/0x280 [ 265.699010][T13937] file_update_time+0x220/0x2b0 [ 265.703888][T13937] shmem_file_write_iter+0x99/0xe0 [ 265.709026][T13937] iter_file_splice_write+0x5f1/0x980 [ 265.714416][T13937] direct_splice_actor+0x160/0x2c0 [ 265.719550][T13937] splice_direct_to_actor+0x302/0x670 [ 265.724943][T13937] do_splice_direct+0xd7/0x150 [ 265.729722][T13937] do_sendfile+0x39b/0x970 [ 265.734156][T13937] __x64_sys_sendfile64+0x110/0x150 [ 265.739375][T13937] x64_sys_call+0xed5/0x2d60 [ 265.743995][T13937] do_syscall_64+0xc9/0x1c0 [ 265.748522][T13937] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 265.754451][T13937] [ 265.756830][T13937] value changed: 0x0f4e249b -> 0x0fe6bb1b [ 265.762557][T13937] [ 265.764894][T13937] Reported by Kernel Concurrency Sanitizer on: [ 265.771047][T13937] CPU: 0 UID: 0 PID: 13937 Comm: syz.4.3294 Tainted: G W 6.12.0-rc3-syzkaller-00183-g6efbea77b390 #0 [ 265.783305][T13937] Tainted: [W]=WARN [ 265.787114][T13937] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 09/13/2024 [ 265.797204][T13937] ==================================================================