last executing test programs: 1m21.59604735s ago: executing program 1 (id=2118): r0 = bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f0000000340)=ANY=[@ANYBLOB="0200000004001cf1ffff00000000800000000000", @ANYRES32, @ANYBLOB='\x00'/20, @ANYRES32=0x0, @ANYRES32, @ANYBLOB='\x00'/28], 0x50) ioctl$sock_ipv4_tunnel_SIOCCHGTUNNEL(0xffffffffffffffff, 0x89f3, &(0x7f0000000280)={'gretap0\x00', &(0x7f0000000140)={'gretap0\x00', 0x0, 0x700, 0x7, 0x0, 0x7, {{0xd, 0x4, 0x1, 0x5, 0x34, 0x65, 0x0, 0x5b, 0x4, 0x0, @initdev={0xac, 0x1e, 0x1, 0x0}, @private=0xa010101, {[@end, @lsrr={0x83, 0x7, 0x7c, [@multicast1]}, @lsrr={0x83, 0xb, 0x82, [@multicast2, @local]}, @rr={0x7, 0xb, 0xb9, [@initdev={0xac, 0x1e, 0x0, 0x0}, @multicast2]}]}}}}}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = bpf$MAP_CREATE(0x0, &(0x7f0000000640)=ANY=[@ANYBLOB="170000000000000004000000ff"], 0x48) r4 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=ANY=[@ANYBLOB="1b00000000000000000000000080"], 0x48) r5 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x7, &(0x7f0000000300)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r4, @ANYBLOB="0000000000000000b702000002000000850000008600000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) r6 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000700)={&(0x7f00000006c0)='kmem_cache_free\x00', r5}, 0x10) r7 = open(&(0x7f0000000000)='./bus\x00', 0x40, 0x0) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000180)={0x1, &(0x7f0000000040)=[{0x200000000006, 0x0, 0x0, 0x7ffc0002}]}) fgetxattr(r7, &(0x7f00000003c0)=@known='security.selinux\x00', 0x0, 0x0) r8 = bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r3, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000005900000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x90) r9 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000500)={&(0x7f00000004c0)='sched_kthread_work_execute_start\x00', r5, 0x0, 0x1}, 0xfffffdb3) ftruncate(0xffffffffffffffff, 0xc17a) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$SIOCSIFHWADDR(r11, 0x8923, &(0x7f0000000000)={'vlan1\x00', @broadcast}) sendmmsg$unix(r1, &(0x7f0000002d80)=[{{&(0x7f0000000800)=@file={0x1, './bus\x00'}, 0x6e, &(0x7f0000000980)=[{&(0x7f0000000880)="727cbf7e6de8dc3a02a7e80600d2cdd4cc2130dc820aa506ad07bd969f50396b02ca9b831f14bb62cff174bd2a95f9af60f77df84f4a4617c66f42e383b674c85ad0fd79cc89c6ac78379819bc578c89f149e3ad39ce4b180818ab3cfddfbf646f41db0bc2ee1b0c63100e494755947fc2728c3916aa126fc80544668615541908807986ca711b8f02273b3f49236a464300c77880850108e7ce0758e2715a54ca5b966bcca046330033e5d979493cbca688e6bbceae6f9c230fa627e11d921bda901b6b1650b1946b24fcdeec65b0d5c449f24e05d3d2eb292c1d11bff9d10aedf2f620dc3847fd33e43e20a143ecd06a223e1a025208c3", 0xf8}, {&(0x7f0000000b00)="c3598f8313c83a0d905a9d8b2f2320ec86b024ada7414a0f43401a3c5c38fbafb0b0c001b3a65e20bc4fb849ce4e5a0eea6b83b762936e959cb8f76b20dd4039067b708f1677f1db9b05102e97afa5fc9e8dff331449e17e780d2e5fbba72beadf0f4ccceb6f0ec85f7f5925adb78c5970483231284d3d78d2a8fe87f950530607bdae8c9815dccec33a40e5b1c931b611a761214bc163df4e2e52500b3f54beb63784dfbd66293a67c67a4c0fd155f8d5a12ef7b685cec67d12f327416736cfcdcc4df04451eb01881fe99ba1522b57db6fd47cf242d85fc22c64b82b2912639ed5", 0xe2}, {&(0x7f0000000c00)="867a8d66422a300f0a834330389987a08182ede61145f951f04819b5e912763b926e995ce4590ffc6c4ea2bce8343b003f6329942b31d0ed3f0d3f51d55a7bcc248a0173fd2f235516cc448485aa1bc195167f47680d5779be2e084d0d9d1cda141c99b7ce0645983fac0556bd29f577fa85aff79eb138f360a6a68cae03f8a6910860eb60e96861628f31eab2dd21980ca0ea4b6a245fd3b57523f8c0829d33f2e9c197e6636056ebc411309db75ded9093d41d0d8157ab210b1539c81b2a7c1bbfddabd8f5fec842d76e7b0dc40ed10749d77335119254287d91f6b4619367f861d989", 0xe4}, {&(0x7f0000000d00)="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", 0xff}, {&(0x7f0000000e00)="81eed928e689e1a471338188f2274fdf587d3ec5b0f9e38f84a15f5919e322945da93940110eaee8520a8d7c8453330f111b8a31a1fd53bb1fb4b9873853046dd6e67d54994a7220c29500adaf99e03154a3eedff0691f07c5014a52a6f5495e63eee557576d92eeef1dfaa59c08ef4e75dac0d3066ab6baa27d1a3178de24cfc564169d04f7368ba17348a17901fbd276b338bc063500f696ae1bf519d335919fde579222407c21db9c413b65172069539e02b12c28cfc4f11449d029f25d6ca195c58cc67527de7674c4485a2cb1dd36106d2c9952f94d3b3f547fd4eac3ea9b", 0xe1}], 0x5, &(0x7f0000001000)=[@rights={{0x28, 0x1, 0x1, [r9, r10, r0, 0xffffffffffffffff, r3, r11]}}, @rights={{0x18, 0x1, 0x1, [r5, r5]}}, @cred={{0x1c}}], 0x60, 0x20008011}}, {{0x0, 0x0, &(0x7f0000001340)=[{&(0x7f0000001080)="41dea945dbe04d4d19514399575c54a0229c01c0985003adb0695e6491bc36abea07aa8a56f24e795bfba01a7487d2f408b25e8b23f97820ffb96eec4cdf480823b8d2e237d0d7f01c801f02a0295d557f5588e16c3ee79cf85c18ea7674914aa5131c41d028b315d2f47552e489ae2be0a16799204f4b84d74a2b4917e7e55afa62c8f45556cf7197f8f66cc344c6dc4e5ab4526c9262c85f8b351ae2f6257607c11dedb169e879051ec76edb5d372093f62740f7bc0450df976c6827df38df7c2a46c2f87bf5a43ecfecfab81622d94dd06d85deebc4a5b0d719332140c3c2fb5403febc52d547e960448a646efc70", 0xf0}, {&(0x7f0000001180)="67c9a5b4077bd4f456fc1a42d3f03277499032a49f8b374e5fcf9ef98a2982f0b8f4c43358da96d697cd666d702a533efe145470b86638a1b268fe931d283fa0f4fd76b5e37a08aa39fba5db75e3e8a3c8aa2abf796a525f6335aa4336ee7b0f407426c0f4ebc11d27f2ee9f3815535bf29727e165b729d5f70f4539f661431814", 0x81}, {&(0x7f0000001240)="275e746e774eb70061649ca79c9a16e6fa9fcd64fe7ea987c3b28d84097176326cb3d35d0e8d2c9764deff87dc22308477122fb527774f98bb3c9488921490df5d3e4d78f41fb994488dbf8f7a3a45f743a45f6b562c117bb46733c1ea8a52085871c9361c73670dcc31f4010f475ba94a3c841ab3475866d92c573e75bada1df05b648d73fe2473761f34bc9be3940cbd2160bc3d69100acbede65514d30697454e6ce81364fe4890fc7fec7fe3628a313a5d11232dd8e3fa997992b104b1e703a231522e2debfd60b8", 0xca}], 0x3, &(0x7f0000001440)=[@rights={{0x28, 0x1, 0x1, [r8, r8, r6, r7, r3, r1]}}, @cred={{0x1c, 0x1, 0x2, {0x0, 0x0, 0xee00}}}], 0x48, 0x40}}, {{0x0, 0x0, &(0x7f00000026c0)=[{&(0x7f00000014c0)="5ee1aaba51bdb30b1aa9f14ea6875058aa39d01f00536486576528d0bd769751e8d69a7d4f84ff", 0x27}, {&(0x7f0000001500)="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", 0x1000}, {&(0x7f0000002500)="22ab89f659a11a11cd19bd00a657dd862d2933a3b4c93a0d4bd4a14241a6f2f073bb92bc5a4ab481c78c81c26b55ef29af0c91f6ff80abaeddfa3c3f85305f5a0e32c6b5776226449c4c6a2a2eed02c80cc0767d9ab6fd38525b030ab4c85ba92c345b87d1958dae3d53b9aac5abd5d644e42664f11209ebe9bbda7509f7119a8a8f0078619eda4408e9b8", 0x8b}, {&(0x7f00000025c0)="a9a4d997671c342dc8039322fed9948bea8caff17eeb2d06c554d124d7f158e119c8944fc4adaa3240ae2950eb22d632954df50fa1da487fa7c0d9eb880779ab2dcfd508ee9ab654024304423b630285666cb14763c4bfd924eda0abbafdbeb09bd335537689bf1fa955f09289e3211f6037cb43c82171a2fec28c89512deedd0825f054839397d4941f77909ba0a8f28d02706bafb7e6fa19b46208e109ada6d2b470bc1d8f383cdb5a744ed9bf1c8714cba8149c97ab8106492ff0add832b659b5aa7ad9", 0xc5}], 0x4, 0x0, 0x0, 0x4040001}}, {{&(0x7f0000002700)=@abs={0x1, 0x0, 0x4e23}, 0x6e, &(0x7f0000002840)=[{&(0x7f0000002780)="2c4911d20e0a87bbdf41b151c324277de345b14017d1754e106b15bb32a68f3432635781a7115fcdb3ee8ace31e7cef569de9903676cd15a2cc0a8e1731ded0d66b2a25070eef675e64bb66d5d31419d7b99c120f2b2f71bf1cac37f0293312a46e1d2e51fd7a0062c495e75291136ea30e27388ae22d4ffe46694a70ff33ac254a3c9b42d9b38fee01749c6c42eab4e5442c95463e3a87271cbbd37573f", 0x9e}], 0x1, 0x0, 0x0, 0x4004008}}, {{&(0x7f0000002880)=@abs={0x1, 0x0, 0x4e21}, 0x6e, &(0x7f0000002c00)=[{&(0x7f0000002900)="d71370e860eed75ad4a5b4a8016e3dcde9ba61973428031db9665b5065324982e2de6189703c57c531d94a94ae10417c61337032d45d8469f767003a59fa228f20b8d4cb754607110c2ddabf0ac08de8e6a75a8694c653d697087e4b96a17a7331b973e2c65deef4ccb18e959b751641d956eaaac67dc5435ec9f7e1db8c963ea744730394963bbac8d565e089048b9f514894374730feae42b020acf68b44a21568016cabca0bdb6ed291fbc1d5198d2331a2a77fad2927c159fdc90e081902a89e07650f3c8c4145d3d879f17f34bfe5b8ad82a98e08", 0xd7}, {&(0x7f0000002a00)="f038f9628f597e70fbff750a038d34", 0xf}, {&(0x7f0000002a40)="fe52844c4f16e230a75da3327e6d234eb922f7fef743335a30cf872ced10a1e73fc475be1e3bd82fc185dc77058fa372589c417320604320b7dd7ef4b0424a7d70c56a15c5aaff", 0x47}, {&(0x7f0000002ac0)}, {&(0x7f0000002b40)="6921f1d2fdb9af6c1ff8aeb3adc39c812a7e3da7b6f47ca9c15595f92826be89f57447889740f0e8f7127ca06977a95d9c7194815b659c21cc4b6b50d21a7dff73a65aa6a65793d1f6f909bd1f67bcfba9265e58c600e6b57795f8b515c7354439abb682c4e3332de92826a7e2dff15c2bd276358f4fb8b08172dea1e3ee201476e5a6ec391d", 0x86}], 0x5, &(0x7f0000002d40)=[@cred={{0x1c}}], 0x20, 0x24004000}}], 0x5, 0x40080) r12 = bpf$MAP_CREATE(0x0, &(0x7f0000000640)=ANY=[@ANYBLOB="1b00000000000000000000000080"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0xe, 0x7, &(0x7f0000000080)=ANY=[@ANYBLOB="180000000000000000000000000000001811", @ANYRES32=r12, @ANYBLOB="000098"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @sk_skb=0x5, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r13 = socket$kcm(0x2, 0x3, 0x84) sendmsg$inet(r13, &(0x7f00000000c0)={&(0x7f0000000000)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x2c}}, 0x10, 0x0, 0x0, &(0x7f0000000040)=ANY=[@ANYBLOB="18000000000000000000000007000000890704e068000000110000000000000000dbc790ad000000fc000000000000001400000000000000000000000100000004000000000000001c000000000000000000000008"], 0x68}, 0x0) sendmmsg$unix(r2, &(0x7f0000004080)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000040)=ANY=[@ANYBLOB="14000000000000000100000001000000", @ANYRES32=r1], 0x18}}], 0x1, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) unshare(0x22020600) r14 = socket$nl_route(0x10, 0x3, 0x0) r15 = syz_open_procfs$namespace(0x0, &(0x7f0000000100)='ns/net\x00') r16 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000380)='/proc/sys/net/ipv4/vs/sync_refresh_period\x00', 0x2, 0x0) sendfile(r16, r16, 0x0, 0xee0c) sendmsg$nl_route(r14, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000200)=@newlink={0x50, 0x10, 0x49920d862a92153b, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x28, 0x12, 0x0, 0x1, @vxcan={{0xa}, {0x18, 0x2, 0x0, 0x1, @val={0x14, 0x1, {{0x0, 0x0, 0x0, 0x0, 0x8204, 0x2caa0}}}}}}, @IFLA_NET_NS_FD={0x8, 0x1c, r15}]}, 0x50}}, 0x0) connect$unix(0xffffffffffffffff, &(0x7f0000000280)=@abs={0x1, 0x0, 0x4e21}, 0x6e) 1m20.589825737s ago: executing program 1 (id=2122): prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000180)={0x1, &(0x7f0000000080)=[{0x200000000006, 0x0, 0x0, 0x7ffc0002}]}) r0 = eventfd(0x9) bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[], 0x50) r1 = bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000080)='kfree\x00', r1}, 0x10) symlink(&(0x7f0000000000)='./file0/../file0\x00', &(0x7f0000000040)='./file0\x00') utime(&(0x7f0000000340)='./file0\x00', 0x0) ioctl$AUTOFS_DEV_IOCTL_CATATONIC(0xffffffffffffffff, 0xc0189379, &(0x7f0000000000)={{0x1, 0x1, 0x18, r0}, './file0\x00'}) r3 = syz_genetlink_get_family_id$gtp(&(0x7f0000000580), 0xffffffffffffffff) socket$nl_generic(0x10, 0x3, 0x10) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) socket$nl_netfilter(0x10, 0x3, 0xc) r4 = getpid() sched_setscheduler(r4, 0x2, &(0x7f0000000200)=0x7) gettid() pipe(0x0) timer_settime(0x0, 0x0, &(0x7f0000000340)={{0x0, 0x989680}, {0x0, 0x989680}}, 0x0) sendmsg$GTP_CMD_NEWPDP(r2, &(0x7f0000000140)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x200000}, 0xc, &(0x7f0000000100)={&(0x7f00000000c0)={0x40, r3, 0x200, 0x70bd2b, 0x25dfdbff, {}, [@GTPA_FLOW={0x6, 0x6, 0x1}, @GTPA_PEER_ADDR6={0x14, 0xb, @dev={0xfe, 0x80, '\x00', 0x22}}, @GTPA_I_TEI={0x8, 0x8, 0x1}, @GTPA_I_TEI={0x8, 0x8, 0x3}]}, 0x40}, 0x1, 0x0, 0x0, 0x8000}, 0x4040000) 1m20.449694787s ago: executing program 1 (id=2124): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0600000004000000990000000d"], 0x50) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000400)={0x11, 0x14, &(0x7f0000000280)=ANY=[@ANYBLOB="180000000000000000000000000000001801000020646c2100000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000000850000000600000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007"], &(0x7f0000000340)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x35, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffff, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000080)='kfree\x00', r1}, 0x10) r2 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)=@base={0x10, 0x4, 0x4, 0x1, 0x0, 0x1, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x50) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000a80)={{r2}, 0x0, &(0x7f0000000a40)}, 0x20) 1m20.383713006s ago: executing program 1 (id=2126): bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000005900000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x40, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000640)=ANY=[@ANYBLOB="170000000000000004000000ff"], 0x50) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000280)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="18000000000080000000", @ANYRES32=r0], 0x0, 0x0, 0x0, 0x0, 0x0, 0xa, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) r2 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000100)='kmem_cache_free\x00', r1}, 0x10) bpf$MAP_CREATE(0x0, &(0x7f0000000000)=@bloom_filter={0x1e, 0x2, 0x9, 0x6, 0x601, 0xffffffffffffffff, 0x203, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x5, 0xffffffff, 0xe, @void, @value, @void, @value}, 0x50) openat$full(0xffffffffffffff9c, &(0x7f0000000080), 0x200000, 0x0) bpf$PROG_LOAD_XDP(0x5, &(0x7f00000007c0)={0x6, 0x3, &(0x7f0000000680)=ANY=[@ANYBLOB="1800000002000000000000000000000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) r3 = bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000200)={0x6, 0x3, &(0x7f0000000680)=ANY=[], &(0x7f00000002c0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x60, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000600)={r3, 0x5, 0xb68, 0xf5ffffff, &(0x7f0000000000)='%', 0x0, 0xd01, 0xbe02, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x48) r4 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000340)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000000000000b703000000000000850000007200000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x41100, 0x0, '\x00', 0x0, @fallback=0x34, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000180)='kfree\x00', r4, 0x0, 0x8000}, 0x18) dup3(r4, r2, 0x80000) 1m19.978094195s ago: executing program 1 (id=2132): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0a00000002000000ff0f000007"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x7, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="180000000000000000000000000000001811", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000000b70400000000000085000000c300000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x41000, 0x2, '\x00', 0x0, @fallback=0xd1170707f0656889, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000f40)={&(0x7f0000000f00)='kfree\x00', r1}, 0x10) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r2 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=ANY=[@ANYBLOB="12000000010000000400000002"], 0x50) bpf$MAP_DELETE_ELEM(0x3, &(0x7f0000000080)={r2, 0x0}, 0x20) 1m19.927689344s ago: executing program 1 (id=2133): socket$inet_udp(0x2, 0x2, 0x0) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000100)=ANY=[@ANYBLOB="1600000000000000040000000100000000000000", @ANYRES32=0x1, @ANYBLOB="00000000badfef00"/23, @ANYRES32=0x0, @ANYRES32, @ANYBLOB='\x00'/28], 0x50) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000002000000b704000000000000850000005700000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x90) r1 = bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="1b0000000000000000000000000004"], 0x48) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000003c0)={0x11, 0xf, &(0x7f0000000340)=ANY=[@ANYBLOB="1800000000000016000000000000000018110000", @ANYRES32=r1, @ANYBLOB="0000000000000000b702000014000000b7030000000000008500000083000000bf0900000000000055090100000000009500000000000000bf91000000000000b7020000000000008500000085000000b70000000000000095"], &(0x7f0000000080)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) setsockopt$TIPC_GROUP_LEAVE(0xffffffffffffffff, 0x10f, 0x88) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000280)={&(0x7f0000000040)='kmem_cache_free\x00', r2}, 0x10) socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) sendmsg$tipc(r3, &(0x7f0000000600)={&(0x7f0000000040)=@id={0x1e, 0x3, 0x0, {0x4e22, 0x4}}, 0x10, 0x0, 0x0, 0x0, 0x0, 0x4000004}, 0x4080) r4 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0a00000004000000080000000c"], 0x48) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000380)={{r4}, &(0x7f0000000300), &(0x7f0000000340)}, 0x20) r5 = bpf$PROG_LOAD(0x5, &(0x7f0000000840)={0x11, 0xd, &(0x7f0000000280)=ANY=[@ANYBLOB="18000000000000000000000000000000850000000f00000018110000", @ANYRES32=r4, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], &(0x7f0000000040)='syzkaller\x00', 0x0, 0x0, 0x0, 0x41100, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000180)='kfree\x00', r5}, 0x10) r6 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r6, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000023c0)=@updsa={0x13c, 0x1a, 0x1, 0x0, 0x0, {{@in=@loopback, @in6=@empty}, {@in6=@dev, 0x0, 0x33}, @in6=@rand_addr=' \x01\x00', {}, {}, {}, 0x0, 0x0, 0xa, 0x0, 0x3}, [@algo_auth_trunc={0x4c, 0x14, {{'cmac(aes)\x00'}}}]}, 0x13c}}, 0x0) r7 = bpf$PROG_LOAD(0x5, &(0x7f0000001b80)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000880)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x23, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000240)={&(0x7f0000000080)='kfree\x00', r7, 0x0, 0x6}, 0x18) r8 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r9 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000300)={0x11, 0x5, &(0x7f00000000c0)=ANY=[@ANYBLOB="1800000000e8ff0000000000ff000044850000000e0000003f0000000000000095"], &(0x7f0000000100)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000040)={&(0x7f0000000340)='kfree\x00', r9}, 0x18) r10 = openat$sndtimer(0xffffffffffffff9c, &(0x7f0000000000), 0x0) ioctl$int_in(r10, 0x5452, &(0x7f0000000080)=0x200000001494) fcntl$setstatus(r10, 0x4, 0x0) r11 = syz_genetlink_get_family_id$ieee802154(&(0x7f0000000040), r8) sendmsg$IEEE802154_LIST_PHY(r8, &(0x7f0000000640)={0x0, 0x0, &(0x7f0000000600)={&(0x7f00000005c0)={0x14, r11, 0x30b}, 0x14}}, 0x4000040) 1m4.690138378s ago: executing program 32 (id=2133): socket$inet_udp(0x2, 0x2, 0x0) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000100)=ANY=[@ANYBLOB="1600000000000000040000000100000000000000", @ANYRES32=0x1, @ANYBLOB="00000000badfef00"/23, @ANYRES32=0x0, @ANYRES32, @ANYBLOB='\x00'/28], 0x50) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000002000000b704000000000000850000005700000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x90) r1 = bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="1b0000000000000000000000000004"], 0x48) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000003c0)={0x11, 0xf, &(0x7f0000000340)=ANY=[@ANYBLOB="1800000000000016000000000000000018110000", @ANYRES32=r1, @ANYBLOB="0000000000000000b702000014000000b7030000000000008500000083000000bf0900000000000055090100000000009500000000000000bf91000000000000b7020000000000008500000085000000b70000000000000095"], &(0x7f0000000080)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) setsockopt$TIPC_GROUP_LEAVE(0xffffffffffffffff, 0x10f, 0x88) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000280)={&(0x7f0000000040)='kmem_cache_free\x00', r2}, 0x10) socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) sendmsg$tipc(r3, &(0x7f0000000600)={&(0x7f0000000040)=@id={0x1e, 0x3, 0x0, {0x4e22, 0x4}}, 0x10, 0x0, 0x0, 0x0, 0x0, 0x4000004}, 0x4080) r4 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0a00000004000000080000000c"], 0x48) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000380)={{r4}, &(0x7f0000000300), &(0x7f0000000340)}, 0x20) r5 = bpf$PROG_LOAD(0x5, &(0x7f0000000840)={0x11, 0xd, &(0x7f0000000280)=ANY=[@ANYBLOB="18000000000000000000000000000000850000000f00000018110000", @ANYRES32=r4, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], &(0x7f0000000040)='syzkaller\x00', 0x0, 0x0, 0x0, 0x41100, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000180)='kfree\x00', r5}, 0x10) r6 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r6, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000023c0)=@updsa={0x13c, 0x1a, 0x1, 0x0, 0x0, {{@in=@loopback, @in6=@empty}, {@in6=@dev, 0x0, 0x33}, @in6=@rand_addr=' \x01\x00', {}, {}, {}, 0x0, 0x0, 0xa, 0x0, 0x3}, [@algo_auth_trunc={0x4c, 0x14, {{'cmac(aes)\x00'}}}]}, 0x13c}}, 0x0) r7 = bpf$PROG_LOAD(0x5, &(0x7f0000001b80)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000880)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x23, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000240)={&(0x7f0000000080)='kfree\x00', r7, 0x0, 0x6}, 0x18) r8 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r9 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000300)={0x11, 0x5, &(0x7f00000000c0)=ANY=[@ANYBLOB="1800000000e8ff0000000000ff000044850000000e0000003f0000000000000095"], &(0x7f0000000100)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000040)={&(0x7f0000000340)='kfree\x00', r9}, 0x18) r10 = openat$sndtimer(0xffffffffffffff9c, &(0x7f0000000000), 0x0) ioctl$int_in(r10, 0x5452, &(0x7f0000000080)=0x200000001494) fcntl$setstatus(r10, 0x4, 0x0) r11 = syz_genetlink_get_family_id$ieee802154(&(0x7f0000000040), r8) sendmsg$IEEE802154_LIST_PHY(r8, &(0x7f0000000640)={0x0, 0x0, &(0x7f0000000600)={&(0x7f00000005c0)={0x14, r11, 0x30b}, 0x14}}, 0x4000040) 3.597849301s ago: executing program 0 (id=2940): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000001c0)=ANY=[@ANYBLOB], 0x48) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000640)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000005900000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000200)=ANY=[@ANYBLOB="0b00000005000000020000000200000005"], 0x48) prctl$PR_SET_SECCOMP(0x16, 0x2, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x11, 0xc, &(0x7f0000000440)=@framed={{}, [@ringbuf_output={{0x18, 0x1, 0x1, 0x0, r1}, {0x7, 0x0, 0xb, 0x8, 0x0, 0x0, 0xfffffffc}, {}, {}, {}, {}, {}, {0x85, 0x0, 0x0, 0x3}}]}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x4, &(0x7f00000000c0)=ANY=[@ANYBLOB="1801000000001f00000000000000ea1f850000007b00"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x3, @void, @value}, 0x94) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, @fallback=0x2c, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000040)='sched_switch\x00', r2}, 0x10) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$SIOCSIFHWADDR(r3, 0x8914, &(0x7f0000000140)={'team_slave_0\x00', @broadcast}) bpf$PROG_LOAD(0x5, &(0x7f0000000540)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) syz_open_dev$sg(&(0x7f00000060c0), 0x0, 0x8002) ioctl$SCSI_IOCTL_GET_PCI(0xffffffffffffffff, 0x5393, &(0x7f0000000000)) 3.597566071s ago: executing program 0 (id=2941): bind$rds(0xffffffffffffffff, &(0x7f0000000040)={0x2, 0x0, @loopback}, 0x10) sendmsg$rds(0xffffffffffffffff, &(0x7f0000001600)={&(0x7f0000000000)={0x2, 0x4e20, @local}, 0x10, 0x0, 0x0, &(0x7f0000000600)=[@rdma_map={0x30, 0x114, 0x3, {{0x0}, 0x0, 0x31}}], 0x30}, 0x0) 3.557453961s ago: executing program 0 (id=2942): r0 = socket$kcm(0x2, 0x3, 0x84) sendmsg$inet(r0, &(0x7f00000000c0)={&(0x7f0000000000)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x2c}}, 0x10, 0x0, 0x0, 0x0, 0x68}, 0x0) 2.177696246s ago: executing program 2 (id=2957): r0 = socket$inet6(0xa, 0x800000000000002, 0x0) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000640)=@base={0x16, 0x0, 0x4, 0x1, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r1, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000000b70400000000000085000000570000"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000008000000000000000000018110000", @ANYRES32=r1, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000100)='kmem_cache_free\x00', r2}, 0x10) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @mcast2, 0x7}, 0x1c) write(r0, 0x0, 0x60) 2.104962866s ago: executing program 2 (id=2958): pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(0xffffffffffffffff, &(0x7f000000c2c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000000)=ANY=[@ANYBLOB="140000001000010000000000000000000000000a28000000000a01010000010000000000"], 0x1e4}}, 0x0) write$binfmt_misc(r1, &(0x7f0000000000), 0xfffffecc) splice(r0, 0x0, r2, 0x0, 0x7fff, 0x0) 2.090479436s ago: executing program 5 (id=2959): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000001c0)=ANY=[@ANYBLOB], 0x48) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000640)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000005900000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000200)=ANY=[@ANYBLOB="0b00000005000000020000000200000005"], 0x48) prctl$PR_SET_SECCOMP(0x16, 0x2, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x11, 0xc, &(0x7f0000000440)=@framed={{}, [@ringbuf_output={{0x18, 0x1, 0x1, 0x0, r1}, {0x7, 0x0, 0xb, 0x8, 0x0, 0x0, 0xfffffffc}, {}, {}, {}, {}, {}, {0x85, 0x0, 0x0, 0x3}}]}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x4, &(0x7f00000000c0)=ANY=[@ANYBLOB="1801000000001f00000000000000ea1f850000007b00"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x3, @void, @value}, 0x94) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, @fallback=0x2c, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000040)='sched_switch\x00', r2}, 0x10) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$SIOCSIFHWADDR(r3, 0x8914, &(0x7f0000000140)={'team_slave_0\x00', @broadcast}) bpf$PROG_LOAD(0x5, &(0x7f0000000540)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) syz_open_dev$sg(&(0x7f00000060c0), 0x0, 0x8002) ioctl$SCSI_IOCTL_GET_PCI(0xffffffffffffffff, 0x5393, &(0x7f0000000000)) 1.920026876s ago: executing program 5 (id=2960): r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000640)=@base={0x16, 0x0, 0x4, 0x1, 0x0, 0x1, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000000b704000000000000850000005700000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x90) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000880)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000280)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000080)='kfree\x00', r1}, 0x10) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000008000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b7040000000000008500000058"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x90) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000700)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000140)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x1a, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000f40)={&(0x7f0000000f00)='kfree\x00', r2}, 0x10) io_uring_register$IORING_REGISTER_BUFFERS_UPDATE(0xffffffffffffffff, 0x10, 0x0, 0x0) ioctl$TIOCSTI(0xffffffffffffffff, 0x5412, 0x0) r3 = perf_event_open(&(0x7f0000000200)={0x2, 0x80, 0x9a, 0x1, 0x0, 0x0, 0x0, 0x2000000000000, 0x8000, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, @perf_config_ext, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r3, 0x40082406, 0x0) 1.907784116s ago: executing program 5 (id=2961): r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000640)=@base={0x16, 0x0, 0x4, 0x1, 0x0, 0x1, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000000b704000000000000850000005700000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x90) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000880)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000280)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000080)='kfree\x00', r1}, 0x10) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000008000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b7040000000000008500000058"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x90) r2 = bpf$PROG_LOAD(0x5, 0x0, 0x0) syz_genetlink_get_family_id$fou(&(0x7f0000000080), 0xffffffffffffffff) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000f40)={&(0x7f0000000f00)='kfree\x00', r2}, 0x10) mremap(&(0x7f0000a96000/0x1000)=nil, 0x1000, 0x400000, 0x3, &(0x7f0000000000/0x400000)=nil) r3 = io_uring_setup(0x3454, &(0x7f0000000080)={0x0, 0xffffeffe, 0x18, 0x2}) io_uring_register$IORING_REGISTER_BUFFERS(r3, 0x0, &(0x7f00000002c0)=[{&(0x7f0000001700)=""/4095, 0x440000}], 0x100000000000011a) mremap(&(0x7f00003eb000/0x2000)=nil, 0x2000, 0x1000, 0x3, &(0x7f0000003000/0x1000)=nil) io_uring_register$IORING_REGISTER_BUFFERS_UPDATE(r3, 0x10, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000240)=[{&(0x7f0000002700)=""/4096, 0x1000}], 0x0, 0xa}, 0x20) socket(0x22, 0x800, 0xff) r4 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r4, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000480)={&(0x7f00000006c0)=@newtaction={0x5c, 0x30, 0xffffffffffffffff, 0x0, 0x0, {}, [{0x48, 0x1, [@m_bpf={0x44, 0x1, 0x0, 0x0, {{0x8}, {0x1c, 0x2, 0x0, 0x1, [@TCA_ACT_BPF_PARMS={0x18, 0x2, {0x1}}]}, {0x4}, {0xc}, {0xc}}}]}]}, 0x5c}}, 0x0) ioctl$TIOCSTI(0xffffffffffffffff, 0x5412, &(0x7f0000000000)=0x5) syz_open_pts(0xffffffffffffffff, 0x8202) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x40082406, &(0x7f0000000000)='c\xfb&\t\x00\x00\x00\x00\x00') ioctl$AUTOFS_DEV_IOCTL_PROTOVER(0xffffffffffffffff, 0xc0189372, &(0x7f0000000040)={{0x1, 0x1, 0x18, 0xffffffffffffffff, {0x9}}, './file0\x00'}) 1.832690785s ago: executing program 5 (id=2962): bpf$PROG_LOAD(0x5, &(0x7f0000000300)={0x11, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000000000000b703000000001000850000007100000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x21, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000180)={0x18, 0x5, &(0x7f0000000280)=ANY=[@ANYBLOB="1800000000000000000000004b64ffec850000006d000000850000002a00000095"], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000440)={&(0x7f00000003c0)='kfree\x00', r0}, 0x10) r1 = socket$rds(0x15, 0x5, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000002600)=@newlink={0x34, 0x10, 0x0, 0x0, 0x0, {0x0, 0x0, 0xffff}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @xfrm={{0x9}, {0x4}}}]}, 0x34}, 0x1, 0x0, 0x0, 0x4000000}, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)) r2 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0xb, &(0x7f0000000380)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020000000000000000000007b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000000850000000600000095"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000340)='kfree\x00', r2}, 0x18) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = bpf$MAP_CREATE(0x0, &(0x7f00000004c0)=ANY=[@ANYBLOB="0f0000000400000004000000120000000000d5980901ea5dfce8f027351d8f2d220000", @ANYRES32, @ANYBLOB='\x00'/20, @ANYRES32=0x0, @ANYRES32, @ANYBLOB='\x00'/28], 0x48) r6 = bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000340)={0xe, 0x4, &(0x7f0000000400)=ANY=[@ANYBLOB="18020000801000000000000004000000850000002700000095"], &(0x7f0000000000)='syzkaller\x00', 0x0, 0x0, 0x0, 0x40f00, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x80) bpf$BPF_PROG_DETACH(0x8, &(0x7f0000000080)={@map=r5, r6, 0x5, 0x0, 0x0, @void, @value}, 0x10) r7 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0500000004000000ff0f000007"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x20, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r7, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000000b70400000000000085000000c300000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @netfilter, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r8 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000840)={&(0x7f0000000800)='kfree_skb\x00', r8}, 0x10) r9 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000600)={&(0x7f00000005c0)='kfree_skb\x00', r9}, 0x10) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000740)={{r5}, &(0x7f00000006c0), &(0x7f0000000700)=r4}, 0x20) sendmsg$inet(r3, &(0x7f0000000980)={0x0, 0x6000, &(0x7f0000000900)=[{&(0x7f0000000640)='U', 0xa00120}], 0x1}, 0x3) bind$rds(r1, &(0x7f0000000040)={0x2, 0x0, @loopback}, 0x10) sendmsg$rds(r1, &(0x7f0000001600)={&(0x7f0000000000)={0x2, 0x4e20, @local}, 0x10, 0x0, 0x0, &(0x7f0000000600)=[@rdma_map={0x30, 0x114, 0x3, {{0x0}, 0x0, 0x31}}], 0x30}, 0x0) 1.479098074s ago: executing program 3 (id=2965): syz_mount_image$ext4(&(0x7f0000000140)='ext4\x00', &(0x7f0000000280)='./file0aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa\x00', 0x40c8, &(0x7f0000000040)={[{@jqfmt_vfsv1}]}, 0xfb, 0x496, &(0x7f0000000f40)="$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") r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0200000004000000080000000600"], 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000900)={0x11, 0xd, &(0x7f0000000780)=ANY=[@ANYBLOB="1800"/14, @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], &(0x7f0000001b80)='GPL\x00', 0x0, 0x0, 0x0, 0x100, 0x0, '\x00', 0x0, @fallback=0x1d, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000005c0)={&(0x7f0000000080)='kfree\x00', r1}, 0x10) lsetxattr$system_posix_acl(&(0x7f0000000000)='./file0\x00', &(0x7f0000000440)='system.posix_acl_default\x00', &(0x7f0000001400)=ANY=[@ANYBLOB="0200000001000000000000000400000000000000100000000000000020"], 0x24, 0x0) chdir(&(0x7f0000000240)='./file0\x00') mkdirat(0xffffffffffffff9c, &(0x7f00000005c0)='./file0aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa\x00', 0x0) 1.366584754s ago: executing program 3 (id=2966): r0 = syz_io_uring_setup(0x24f5, &(0x7f0000000780)={0x0, 0xc297, 0x10100, 0x3}, &(0x7f0000000100)=0x0, &(0x7f0000000800)=0x0) syz_io_uring_submit(r1, r2, &(0x7f00000001c0)=@IORING_OP_SENDMSG={0x9, 0x2, 0x0, 0xffffffffffffffff, 0x0, &(0x7f0000000440)={&(0x7f0000000340)=@rxrpc=@in4={0x21, 0x0, 0x2, 0x0, {0x2, 0x0, @multicast1}}, 0x80, &(0x7f00000000c0)=[{&(0x7f0000000480)="10ab119b497ad23a1c1142ce24b27ffa12477294d5f95fbf8890c08a1c7a02944cf58f9e6725ddafac32a98ed3ec927d19a01a193c99058915996d97a79d6e364c97cd620d3e639b4374dae2de1c616415fbc228c3f6bbaacf237291ea1c763bc9f9405da6d699a83194b49c8848fe72407cbcd06881dbc687e9a9967c4031632fbbb883db18c6b0c40a546715fa886040c2", 0x5d}], 0x100000000000000f}, 0x0, 0x80840, 0x1}) io_uring_enter(r0, 0x11d30, 0x0, 0x0, 0x0, 0x0) 1.299558784s ago: executing program 3 (id=2968): pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(0xffffffffffffffff, &(0x7f000000c2c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000000)=ANY=[@ANYBLOB], 0x1e4}}, 0x0) write$binfmt_misc(r1, &(0x7f0000000000), 0xfffffecc) splice(r0, 0x0, r2, 0x0, 0x7fff, 0x0) 1.287073394s ago: executing program 4 (id=2969): pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(0xffffffffffffffff, &(0x7f000000c2c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000000)=ANY=[@ANYBLOB="140000001000010000000000000000000000000a28000000000a010100000100000000000200fffc0900010073797a30000000000800"], 0x1e4}}, 0x0) write$binfmt_misc(r1, &(0x7f0000000000), 0xfffffecc) splice(r0, 0x0, r2, 0x0, 0x7fff, 0x0) 1.176093883s ago: executing program 2 (id=2970): r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000640)=@base={0x16, 0x0, 0x4, 0x1, 0x0, 0x1, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000000b704000000000000850000005700000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x90) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000880)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000280)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000080)='kfree\x00', r1}, 0x10) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000008000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b7040000000000008500000058"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x90) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000700)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000140)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x1a, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000f40)={&(0x7f0000000f00)='kfree\x00', r2}, 0x10) io_uring_register$IORING_REGISTER_BUFFERS_UPDATE(0xffffffffffffffff, 0x10, 0x0, 0x0) ioctl$TIOCSTI(0xffffffffffffffff, 0x5412, 0x0) r3 = perf_event_open(&(0x7f0000000200)={0x2, 0x80, 0x9a, 0x1, 0x0, 0x0, 0x0, 0x2000000000000, 0x8000, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, @perf_config_ext, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r3, 0x40082406, 0x0) 1.077648793s ago: executing program 2 (id=2971): r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000680)={0x11, 0xc, &(0x7f0000000380)=ANY=[@ANYBLOB="180000000040000000000000000000001801000020696c2500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b7030000020000838500000071000000850000005000000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000bc0)={&(0x7f0000000040)='kmem_cache_free\x00', r0}, 0x10) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000180)={0x1, &(0x7f0000000040)=[{0x200000000006, 0x0, 0x0, 0x7ffc0002}]}) bpf$MAP_CREATE(0x0, &(0x7f00000001c0)=ANY=[@ANYBLOB="0100000005000000e27f00000100000000000000", @ANYRES32, @ANYBLOB="00000000000000000100"/20, @ANYRES32=0x0, @ANYRES32, @ANYBLOB='\x00'/28], 0x48) prctl$PR_SET_SYSCALL_USER_DISPATCH_ON(0x3b, 0x1, 0x0, 0x800000, &(0x7f0000006680)) r1 = syz_clone(0x11, 0x0, 0x0, 0x0, 0x0, 0x0) prctl$PR_SET_CHILD_SUBREAPER(0x24, 0x0) ptrace(0x10, r1) r2 = bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f00000000c0)=ANY=[@ANYBLOB="1b0000000000000000000000000004"], 0x48) r3 = bpf$PROG_LOAD(0x5, &(0x7f0000000500)={0x11, 0xf, &(0x7f0000000740)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r2, @ANYBLOB="0000000000000000b702000014000000b7030000000000008500000083000000bf0900000000000055090100000000009500000000000000bf91000000000000b7020000000000008500000084000000b70000000000000095"], &(0x7f0000000080)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000180)='kfree\x00', r3}, 0x10) r4 = socket$nl_route(0x10, 0x3, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000300)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, 0x0) sendmsg$nl_route_sched(r4, &(0x7f0000006280)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000dc0)=@newtaction={0x1b8, 0x30, 0x300, 0x80000000, 0x0, {0x0, 0x0, 0x6a00}, [{0x1a4, 0x1, [@m_mirred={0x148, 0x1, 0x0, 0x0, {{0xb}, {0x64, 0x2, 0x0, 0x1, [@TCA_MIRRED_PARMS={0x20, 0x2, {{0x0, 0x0, 0x6}, 0x2, r5}}, @TCA_MIRRED_PARMS={0x20, 0x2, {{0x0, 0x6, 0x3, 0x7, 0x6}, 0x4, r5}}, @TCA_MIRRED_PARMS={0x20, 0x2, {{0x7f, 0x200, 0x1, 0x57b, 0x9}, 0x1, r5}}]}, {0xbb, 0xa, "f6388c92747e56686d9521cae3d6f6b724f90431f67813e55ce9ff193e608d5a4f14b1f726910cad1f4a2a344c1051581b9a78fcc1ee7786f10d9a93acd79b375f9e78a13b676db3223d75e71245a2b396b7743e524c25dc222eb010f268c2c371c4676ac1e8514dc4bcdca4d8a272139a16945e29d80daafa3a4bbd64edd6fbf95af46d665735986563cf877796f8799687e401914bd3747b09e208bbf446a7bc128735ced6a6d7bf07272a71207426fdb9b6e314cdd2"}, {0xc}, {0xc, 0x8, {0x0, 0x3}}}}, @m_skbmod={0x58, 0x10, 0x0, 0x0, {{0xb}, {0x10, 0x2, 0x0, 0x1, [@TCA_SKBMOD_DMAC={0xa, 0x3, @local}]}, {0x1d, 0x6, "85f5c5d9b77e55376753adac7dbdd17dff83b2ea9bbaca08b5"}, {0xc, 0x7, {0x1}}, {0xc, 0x8, {0x1, 0x1}}}}]}]}, 0x1b8}}, 0x0) tkill(r1, 0x2e) ptrace$peeksig(0x4209, r1, &(0x7f0000000340)={0x0, 0x0, 0x2e}, 0x0) r6 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TCSETA(r6, 0x560a, &(0x7f0000001040)={0x0, 0x1, 0x4, 0x20, 0x0, "0000e5ff0100"}) 1.077372543s ago: executing program 2 (id=2972): pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(0xffffffffffffffff, &(0x7f000000c2c0)={0x0, 0x0, &(0x7f0000000200)={0x0, 0x1e4}}, 0x0) write$binfmt_misc(r1, &(0x7f0000000000), 0xfffffecc) splice(r0, 0x0, r2, 0x0, 0x7fff, 0x0) 981.130803ms ago: executing program 5 (id=2973): pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(0xffffffffffffffff, &(0x7f000000c2c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000000)=ANY=[@ANYBLOB="140000001000010000000000000000000000000a28000000"], 0x1e4}}, 0x0) write$binfmt_misc(r1, &(0x7f0000000000), 0xfffffecc) splice(r0, 0x0, r2, 0x0, 0x7fff, 0x0) 427.638422ms ago: executing program 3 (id=2974): r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000040)=0x100000001, 0x76dc) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0xc7}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f00000002c0), 0x4) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x2, &(0x7f0000000b80)=@gcm_128={{0x303}, "cfc86a00", "4617a9f6040839230fb7fead776dd8dc", "c6db0872", "a44a883fca4400"}, 0x28) recvmmsg(r0, &(0x7f0000001780)=[{{0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000200)=""/32, 0x1e}], 0x1}, 0x9}], 0x400000000000068, 0x0, 0x0) recvmmsg(r0, &(0x7f0000000f00)=[{{0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000300)=""/210, 0xd2}], 0x1}, 0x4}], 0x1, 0x100, 0x0) shutdown(r0, 0x0) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000640)=ANY=[@ANYBLOB="170000000000000004000000ff"], 0x48) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r1, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000005900000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x90) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000540)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f00000002c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x14, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xf38, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000100)='kmem_cache_free\x00', r2}, 0x10) ftruncate(0xffffffffffffffff, 0xc17a) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$SIOCSIFHWADDR(r3, 0x8923, &(0x7f0000000000)={'vlan1\x00', @broadcast}) 419.867701ms ago: executing program 4 (id=2975): prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000180)={0x1, &(0x7f0000000040)=[{0x200000000006, 0x0, 0x0, 0x7ffc0002}]}) eventfd2(0x0, 0x0) 388.284541ms ago: executing program 4 (id=2976): syz_mount_image$ext4(&(0x7f0000000140)='ext4\x00', &(0x7f0000000280)='./file0aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa\x00', 0x40c8, &(0x7f0000000040)={[{@jqfmt_vfsv1}]}, 0xfb, 0x496, &(0x7f0000000f40)="$eJzs3EtsG0UfAPD/Okn7fX0llPJoKRAoiIpH0qaF9oDEQ0LiAAgJDuVo0rQqdRvUBIlWEQ2oKhckqMQdgbggcebAiRMCTkhcOMAdVapQLxRORmvvGsexHdd14jx+P2nrGWfsmf/uzu7sTtcBbFij6T9JxLaI+C0ihiOi0FhgtPpy4/rc5N/X5yaTKJdf+zNJPxZ/XZ+bzIsm2evWamYwfSlcSuLZJvXOnL9wulgqTZ3L8uOzZ94enzl/4YlTZ4onp05OnZ04evTwoYNHnpp4sidx3pa2dc9703t3v/jGlZcnj11588evk7pG18fRG0MxX7dOGj3c28r6bntdOhlsW7Sw7I2hY5sjKh11qNL/h2Pg0o7a34bjhQ/62jhgWZXL5fJE6z/Pl4F1LIl+twDoj/xEn17/5ssKDT1WhWvPVS+A0rhvZEv1omewdqE61HB920tzEXFs/p/P0iWW5T4EAMBC36Xjn8ebjf8KcWdduR3Z3NBINpeyMyJuj4hdEXFHRKXsXRFx903WP9qQXzz+KVztKrAOpeO/p7O5rXzJ6s2LjAxkue2V+IeSE6dKUweydbI/hjan+YNNvz2JyiRQ/PJxq/pH68Z/6ZLWn48Fs3ZcHdy88DPHi7PFWw48c+39iD2DzeLPJvCyOazdEbGnyzpOPfrV3oXvDNRSS8ffRvt5po6UP494pLr956Mh/lzSfn5y/H9Rmjownu8Vi/308+VXW9V/S/H3QLr9tzTd/2vxjyT187Uzi75i01J1XP79w5bXNKMRz0QX+/+m5PUFlb9bnJ09dzBiU/LS4vfrbnDn+bx8Gv/+fc37/874b03cExHpTnxvRNwXEfdn2+6BiHgwIva1if+H5x96q038fd3+kR2hOtr++Xao7gi1PWKpxMDp779tVXlnx7/DldT+7J1Ojn+dNrDLdQYAAABrSiEitkVSGKulC4Wxser/4d8VWwql6ZnZx05Mv3P2ePUZgZEYKuR3uoazfGT3P0eq+crV90TlNeJidr/0UHbf+NOB/1fyY5PTpeP9Dh42uK0t+n/qj4F+tw5Ydj2YRwPWqHb9/4sjK9gQYMV1f/43coC1bole7AcbYB1zFoeNq1n/v9iHdgArr/X5f8rQANa5Wif/pIPCdY97NT68Caw9TvKwcS3d/19Zrt+/Avqn86f4V0siSRa8E19GtP9U0v82d5H4aHU0o3UiCquiGV0niqujGTeRGOz4Vy3Oly8WS6Vfv7mVSvt9ZAIAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAOiNfwMAAP//oefi4g==") lsetxattr$system_posix_acl(&(0x7f0000000000)='./file0\x00', &(0x7f0000000440)='system.posix_acl_default\x00', &(0x7f0000001400)=ANY=[@ANYBLOB="020000000100000000000000040000"], 0x24, 0x0) chdir(&(0x7f0000000240)='./file0\x00') mkdirat(0xffffffffffffff9c, &(0x7f00000005c0)='./file0aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa\x00', 0x0) 263.039321ms ago: executing program 4 (id=2977): perf_event_open(&(0x7f00000000c0)={0x5, 0x80, 0xec, 0x7, 0x44, 0x7, 0x0, 0x0, 0x9d670, 0x3, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x2, @perf_bp={0x0, 0x4}, 0x100987, 0x7ff, 0x7, 0x0, 0x81, 0x2, 0x5, 0x0, 0x0, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000240), 0x0, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000680)=ANY=[@ANYBLOB="0a000000010000000900000008"], 0x50) bpf$PROG_LOAD(0x5, 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) bpf$MAP_CREATE(0x0, &(0x7f0000000640)=ANY=[], 0x48) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x34, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) r2 = bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000f40)={&(0x7f0000000f00)='kfree\x00', r2}, 0x10) socket$nl_route(0x10, 0x3, 0x0) r3 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000c80)={'lo\x00'}) bpf$PROG_LOAD(0x5, &(0x7f0000000540)={0x5, 0x4, 0x0, 0x0, 0xffffffff, 0x0, 0x0, 0x41100, 0x0, '\x00', 0x0, @fallback=0xa, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffe, @void, @value}, 0x94) syz_emit_ethernet(0x0, 0x0, 0x0) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000000)={0x1, &(0x7f00000000c0)=[{0x200000000006, 0x0, 0x0, 0x7ffc1ffb}]}) writev(0xffffffffffffffff, &(0x7f0000000a40), 0x0) bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="1000000004f3ff000800"/20, @ANYRES32=0x1, @ANYBLOB='\x00'/20, @ANYRES32=0x0, @ANYRES32, @ANYBLOB='\x00'/28], 0x48) r4 = socket$nl_generic(0x10, 0x3, 0x10) close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x6) fchown(r4, 0x0, 0xee00) r5 = syz_clone(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) socket$kcm(0x29, 0x5, 0x0) ptrace(0x10, r5) ptrace$setregs(0xd, r5, 0x0, &(0x7f00000003c0)) ptrace$PTRACE_GETSIGMASK(0x420a, r5, 0x8, &(0x7f0000000040)) ptrace$cont(0x9, r5, 0x10000, 0x0) r6 = syz_genetlink_get_family_id$devlink(&(0x7f0000000080), 0xffffffffffffffff) sendmsg$DEVLINK_CMD_RATE_SET(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000300)={0x34, r6, 0x1, 0x0, 0x0, {}, [@handle=@nsim={{0xe}, {0xf, 0x2, {'netdevsim', 0x0}}}]}, 0x34}}, 0x0) 245.771341ms ago: executing program 0 (id=2944): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000001c0)=ANY=[@ANYBLOB], 0x48) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000640)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000005900000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000200)=ANY=[@ANYBLOB="0b00000005000000020000000200000005"], 0x48) prctl$PR_SET_SECCOMP(0x16, 0x2, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x11, 0xc, &(0x7f0000000440)=@framed={{}, [@ringbuf_output={{0x18, 0x1, 0x1, 0x0, r1}, {0x7, 0x0, 0xb, 0x8, 0x0, 0x0, 0xfffffffc}, {}, {}, {}, {}, {}, {0x85, 0x0, 0x0, 0x3}}]}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, @fallback=0x2c, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000040)='sched_switch\x00', r2}, 0x10) r3 = syz_open_dev$sg(&(0x7f00000060c0), 0x0, 0x8002) r4 = fcntl$dupfd(r3, 0x0, r3) ioctl$SCSI_IOCTL_GET_PCI(r4, 0x5393, &(0x7f0000000000)) 244.84415ms ago: executing program 3 (id=2978): r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000640)=@base={0x16, 0x0, 0x4, 0x1, 0x0, 0x1, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000000b704000000000000850000005700000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x90) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000880)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000280)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000080)='kfree\x00', r1}, 0x10) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000008000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b7040000000000008500000058"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x90) r2 = bpf$PROG_LOAD(0x5, 0x0, 0x0) sendmsg$FOU_CMD_ADD(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000400)={0x14, 0x0, 0x209}, 0x14}}, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000f40)={&(0x7f0000000f00)='kfree\x00', r2}, 0x10) r3 = io_uring_setup(0x3454, &(0x7f0000000080)={0x0, 0xffffeffe, 0x18, 0x2}) io_uring_register$IORING_REGISTER_BUFFERS(r3, 0x0, &(0x7f00000002c0)=[{&(0x7f0000001700)=""/4095, 0x440000}], 0x100000000000011a) mremap(&(0x7f00003eb000/0x2000)=nil, 0x2000, 0x1000, 0x3, &(0x7f0000003000/0x1000)=nil) 218.08198ms ago: executing program 2 (id=2979): pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(0xffffffffffffffff, &(0x7f000000c2c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000000)=ANY=[@ANYBLOB="140000001000010000000000000000000000000a28000000000a01010000"], 0x1e4}}, 0x0) write$binfmt_misc(r1, &(0x7f0000000000), 0xfffffecc) splice(r0, 0x0, r2, 0x0, 0x7fff, 0x0) 182.019431ms ago: executing program 0 (id=2980): r0 = socket$rds(0x15, 0x5, 0x0) bind$rds(r0, 0x0, 0x0) sendmsg$rds(r0, &(0x7f0000001600)={&(0x7f0000000000)={0x2, 0x4e20, @local}, 0x10, 0x0, 0x0, &(0x7f0000000600)=[@rdma_map={0x30, 0x114, 0x3, {{0x0}, 0x0, 0x31}}], 0x30}, 0x0) 181.31401ms ago: executing program 4 (id=2981): bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f00000000c0)=ANY=[@ANYBLOB='\x00\x00\x00\x00\x00\x00\x00', @ANYRES32=0x0, @ANYRES32=0x0], 0x48) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000b00)={0x11, 0xf, &(0x7f0000001d40)=ANY=[@ANYBLOB="180000000000000000"], &(0x7f0000000080)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x1, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000340)='kfree\x00', r0}, 0x10) syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f0000000000)='./file0\x00', 0x0, &(0x7f0000000580)={[{@nolazytime}]}, 0xfe, 0x507, &(0x7f0000000f40)="$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") bpf$MAP_CREATE(0x0, 0x0, 0x48) bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0x0, 0xc, &(0x7f0000000440)=ANY=[], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @void, @value}, 0x94) prctl$PR_SET_SECCOMP(0x16, 0x0, &(0x7f00000001c0)={0x6, &(0x7f0000000040)=[{0x8, 0x9, 0x8, 0x8}, {0x3, 0xba, 0xa, 0xfffeffff}, {0xfffe, 0x8, 0x9, 0x9}, {0x8, 0x81, 0xa, 0x3}, {0x81, 0x8, 0x2, 0xd}, {0x3, 0x3, 0xc6, 0x7}]}) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000600)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x9, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000740)={&(0x7f0000000300)='sched_switch\x00', r1}, 0x10) socket$l2tp6(0xa, 0x2, 0x73) timerfd_create(0x0, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup(r3) getsockname$packet(r4, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000140)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000180)=@newlink={0x38, 0x6d, 0x1, 0x0, 0x0, {0x0, 0x0, 0x0, r5}, [@IFLA_PROP_LIST={0x18, 0x34, 0x0, 0x1, [{0x14, 0x35, 'erspan0\x00'}]}]}, 0x38}, 0x1, 0x0, 0x0, 0x4084}, 0x0) 179.00641ms ago: executing program 3 (id=2982): openat$thread_pidfd(0xffffffffffffff9c, &(0x7f0000000900), 0x400, 0x0) mknod(&(0x7f0000000240)='./file3\x00', 0x0, 0x0) openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000540), 0x2, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000580)={0x11, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000000000000000000020000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000000000000b703000000000000850000007000000095"], &(0x7f0000000840)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x19, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffff, @void, @value}, 0x94) syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000040)=ANY=[@ANYBLOB="12010000000018105e04da07000000000001090224"], 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) mprotect(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x1) r1 = fcntl$dupfd(r0, 0x0, r0) setsockopt$IPT_SO_SET_REPLACE(r1, 0x4000000000000, 0x40, &(0x7f0000000000)=@raw={'raw\x00', 0xc08, 0x3, 0x1e8, 0xb8, 0x5002004a, 0xb, 0xb8, 0xea02, 0x150, 0x3c8, 0x3c8, 0x150, 0x3c8, 0x3, 0x0, {[{{@ip={@rand_addr, @local, 0x0, 0x0, 'erspan0\x00', 'ip6tnl0\x00'}, 0x0, 0x70, 0xb8}, @unspec=@CT0={0x48, 'CT\x00', 0x0, {0x0, 0x0, 0x0, 0x1, 'pptp\x00', {0x1000000010000}}}}, {{@uncond, 0x0, 0x70, 0x98}, @common=@unspec=@NFQUEUE2={0x28}}], {{'\x00', 0x0, 0x70, 0x98}, {0x28, '\x00', 0x4}}}}, 0x248) 112.78405ms ago: executing program 0 (id=2983): pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(0xffffffffffffffff, &(0x7f000000c2c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000000)=ANY=[@ANYBLOB="140000001000010000000000000000000000000a28000000000a010100000100000000000200fffc0900"], 0x1e4}}, 0x0) write$binfmt_misc(r1, &(0x7f0000000000), 0xfffffecc) splice(r0, 0x0, r2, 0x0, 0x7fff, 0x0) 112.29833ms ago: executing program 5 (id=2984): pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(0xffffffffffffffff, &(0x7f000000c2c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000000)=ANY=[@ANYBLOB="140000001000010000000000000000000000000a28000000000a010100000100000000000200fffc0900010073797a30000000000800"], 0x1e4}}, 0x0) write$binfmt_misc(r1, &(0x7f0000000000), 0xfffffecc) splice(r0, 0x0, r2, 0x0, 0x7fff, 0x0) 0s ago: executing program 4 (id=2985): bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000000)={0x1, 0x2, &(0x7f0000000280)=ANY=[@ANYBLOB="911088000000000095"], &(0x7f00000000c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f00000003c0)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x4000}, 0xc, &(0x7f0000000380)={&(0x7f0000005740)={{0x14, 0x10, 0x1, 0x0, 0x0, {0x4}}, [@NFT_MSG_NEWCHAIN={0x30, 0x3, 0xa, 0x101, 0x0, 0x0, {0x3}, [@NFTA_CHAIN_COUNTERS={0x10, 0x8, 0x0, 0x1, [@NFTA_COUNTER_BYTES={0xc, 0x1, 0x1, 0x0, 0x9}]}, @NFTA_CHAIN_TABLE={0x9, 0x1, 'syz0\x00'}]}, @NFT_MSG_NEWRULE={0x14, 0x6, 0xa, 0x5, 0x0, 0x0, {0x2, 0x0, 0xa}}, @NFT_MSG_DELSET={0x40, 0xb, 0xa, 0x801, 0x0, 0x0, {0xa, 0x0, 0xa}, [@NFTA_SET_ID={0x8}, @NFTA_SET_DATA_TYPE={0x8}, @NFTA_SET_TABLE={0x9, 0x1, 'syz0\x00'}, @NFTA_SET_KEY_TYPE={0x8, 0x4, 0x1, 0x0, 0x1}, @NFTA_SET_KEY_TYPE={0x8, 0x4, 0x1, 0x0, 0x1}]}, @NFT_MSG_DELSETELEM={0x4b50, 0xe, 0xa, 0x101, 0x0, 0x0, {0x1, 0x0, 0x2}, [@NFTA_SET_ELEM_LIST_SET_ID={0x8, 0x4, 0x1, 0x0, 0x2}, @NFTA_SET_ELEM_LIST_ELEMENTS={0x35f4, 0x3, 0x0, 0x1, [{0x128, 0x0, 0x0, 0x1, [@NFTA_SET_ELEM_TIMEOUT={0xc, 0x4, 0x1, 0x0, 0xb8c}, @NFTA_SET_ELEM_KEY_END={0xf0, 0xa, 0x0, 0x1, [@NFTA_DATA_VERDICT={0x48, 0x2, 0x0, 0x1, [@NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz2\x00'}, @NFTA_VERDICT_CODE={0x8, 0x1, 0x0, 0x1, 0xfffffffffffffffb}, @NFTA_VERDICT_CODE={0x8, 0x1, 0x0, 0x1, 0xfffffffffffffffe}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz1\x00'}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz0\x00'}, @NFTA_VERDICT_CHAIN_ID={0x8, 0x3, 0x1, 0x0, 0x3}, @NFTA_VERDICT_CHAIN_ID={0x8, 0x3, 0x1, 0x0, 0x3}]}, @NFTA_DATA_VERDICT={0x20, 0x2, 0x0, 0x1, [@NFTA_VERDICT_CODE={0x8, 0x1, 0x0, 0x1, 0xfffffffffffffffd}, @NFTA_VERDICT_CHAIN_ID={0x8, 0x3, 0x1, 0x0, 0x4}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz1\x00'}]}, @NFTA_DATA_VERDICT={0x18, 0x2, 0x0, 0x1, [@NFTA_VERDICT_CHAIN_ID={0x8, 0x3, 0x1, 0x0, 0x2}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz2\x00'}]}, @NFTA_DATA_VERDICT={0x28, 0x2, 0x0, 0x1, [@NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz2\x00'}, @NFTA_VERDICT_CHAIN_ID={0x8, 0x3, 0x1, 0x0, 0x3}, @NFTA_VERDICT_CODE={0x8, 0x1, 0x0, 0x1, 0xfffffffffffffffc}, @NFTA_VERDICT_CODE={0x8, 0x1, 0x0, 0x1, 0xffffffffffffffff}]}, @NFTA_DATA_VERDICT={0x28, 0x2, 0x0, 0x1, [@NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz1\x00'}, @NFTA_VERDICT_CHAIN_ID={0x8, 0x3, 0x1, 0x0, 0x3}, @NFTA_VERDICT_CHAIN_ID={0x8, 0x3, 0x1, 0x0, 0x4}, @NFTA_VERDICT_CODE={0x8, 0x1, 0x0, 0x1, 0xfffffffffffffffe}]}, @NFTA_DATA_VERDICT={0x1c, 0x2, 0x0, 0x1, [@NFTA_VERDICT_CHAIN_ID={0x8, 0x3, 0x1, 0x0, 0x1}, @NFTA_VERDICT_CODE={0x8, 0x1, 0x0, 0x1, 0xfffffffffffffffd}, @NFTA_VERDICT_CHAIN_ID={0x8, 0x3, 0x1, 0x0, 0x3}]}]}, @NFTA_SET_ELEM_EXPRESSIONS={0x28, 0xb, 0x0, 0x1, [{0x10, 0x1, 0x0, 0x1, @hash={{0x9}, @void}}, {0x14, 0x1, 0x0, 0x1, @byteorder={{0xe}, @void}}]}]}, {0x3d8, 0x0, 0x0, 0x1, [@NFTA_SET_ELEM_KEY={0x128, 0x1, 0x0, 0x1, [@NFTA_DATA_VALUE={0xca, 0x1, "1db94ebb7bc6fc7908a813d0d5ce0bdd24bfcd5087efd171b08625c7470d1c1cf48d5b71234032d903bbabe8d96d4fbaf5c144f5e69f5702c171629f2ee1bedda36239785513a146bf8412bce50f38bf0f48ee8bbf74cf3bee64847c829f736f1fbbdf4c03e875302fe6b4fbdbdbdd7512f75a8ad0ac01dc4e132db12570f8191d5bc26772892d8333d636b870834e2f6517af31f625dad665af4f70290f4c70eea598c51554b86d6dfcada26443df899434d84185e05f43a41226af1312ffe1c1584a59d14c"}, @NFTA_DATA_VERDICT={0x58, 0x2, 0x0, 0x1, [@NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz1\x00'}, @NFTA_VERDICT_CHAIN_ID={0x8, 0x3, 0x1, 0x0, 0x1}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz1\x00'}, @NFTA_VERDICT_CODE={0x8, 0x1, 0x0, 0x1, 0xfffffffffffffffe}, @NFTA_VERDICT_CODE={0x8, 0x1, 0x0, 0x1, 0xfffffffffffffffb}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz2\x00'}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz0\x00'}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz1\x00'}]}]}, @NFTA_SET_ELEM_DATA={0x64, 0x2, 0x0, 0x1, [@NFTA_DATA_VERDICT={0x38, 0x2, 0x0, 0x1, [@NFTA_VERDICT_CHAIN_ID={0x8, 0x3, 0x1, 0x0, 0x1}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz0\x00'}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz1\x00'}, @NFTA_VERDICT_CODE={0x8, 0x1, 0x0, 0x1, 0xfffffffffffffffc}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz1\x00'}]}, @NFTA_DATA_VERDICT={0x28, 0x2, 0x0, 0x1, [@NFTA_VERDICT_CHAIN_ID={0x8, 0x3, 0x1, 0x0, 0x4}, @NFTA_VERDICT_CODE={0x8}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz0\x00'}, @NFTA_VERDICT_CODE={0x8, 0x1, 0x0, 0x1, 0xfffffffffffffffe}]}]}, @NFTA_SET_ELEM_KEY={0x248, 0x1, 0x0, 0x1, [@NFTA_DATA_VALUE={0xc2, 0x1, "7ca35bae870c4bb6045889a8058778f943a182a6625e8c779de9b43894cd873c9cf716d8db4ca4c0c1521a70e7be0206faa6017a10bebaf0952956444639c54cf48e047af2ac42637f4f358b9328f57704ff3acc0cc1ba89fc6733666b1fa08e8fac63187a1f4d5d873f3dc434ad8ef16ef8de3be23557b042e5281dd7bbcfcc185c2700afdac98ea5bf3a6663dd7a852cb5f887976302ca5c1ac7fc6e6d22af5b18a2823b3742d6d05a005a1a52c1fdb3135aaba0c06946f1478b1351e3"}, @NFTA_DATA_VALUE={0x7d, 0x1, "a2c4b75ff83c599a70517874fa8afc3254c34fe287daee129212524f133b78f15bcded1ec0e32e0fb3da6c77fbf1682ae48f124b7621dfdb8b5a1c8cc6066fd893ae36229bd53d15fe49c9588bcc2b4b80f8bcd1dccca096c4227b0655b4c5c2d93c61482285c221884ec2498192ddb52fdd0e16226080fb2f"}, @NFTA_DATA_VALUE={0x100, 0x1, "141b577e3e02510f657c06490d3a7f4d78492e9aa7e7fbd1d5ff0348b157510322413cf0a13df7420f44e13198e81a7c1019576d618b3864aebc4dcae9b3d56a686966692de7fb55ab6b0720e77b49534cda854079de15e949b2d3cb201df2cb4c4005d1fe78ff7e0bdcf70156879d9e83e27edb54fc7f6e1359fb1319480ce4a7d9013bbbc7632237de5b6e87fe128694a887481184ea232c422034a9c4ccbc79354823a76878950a6a93a65dd671b230e488c1a2bba026a698720b409cc36cf8fa7f864cab0267ecc858f9ba34e3011c9ebc27ca1ea14a2cd0222433e087da15abde527b5737199f243bf01b13422583905b603e0a6651fcae7a8f"}]}]}, {0x6c, 0x0, 0x0, 0x1, [@NFTA_SET_ELEM_USERDATA={0x4}, @NFTA_SET_ELEM_EXPRESSIONS={0x58, 0xb, 0x0, 0x1, [{0x54, 0x1, 0x0, 0x1, @quota={{0xa}, @val={0x44, 0x2, 0x0, 0x1, [@NFTA_QUOTA_FLAGS={0x8, 0x2, 0x1, 0x0, 0x3}, @NFTA_QUOTA_CONSUMED={0xc, 0x4, 0x1, 0x0, 0x7}, @NFTA_QUOTA_FLAGS={0x8, 0x2, 0x1, 0x0, 0x4}, @NFTA_QUOTA_BYTES={0xc, 0x1, 0x1, 0x0, 0x9}, @NFTA_QUOTA_BYTES={0xc, 0x1, 0x1, 0x0, 0x6}, @NFTA_QUOTA_CONSUMED={0xc, 0x4, 0x1, 0x0, 0x7}]}}}]}, @NFTA_SET_ELEM_EXPIRATION={0xc, 0x5, 0x1, 0x0, 0x8}]}, {0xe0, 0x0, 0x0, 0x1, [@NFTA_SET_ELEM_USERDATA={0x92, 0x6, 0x1, 0x0, "b519a330db62943943a2c0e7ec81112648c7dd31b27da0ef81f9f2ad2887e32612356f7216edd1be508709bca5615ebc5454dc371380c1307504778d42017678f3ee67265f91fdbcfa41f9596fbe54f76e0cb964c577933715b9cfd5d085eba95ca4e0551c1f06773bbb7e48961fbeddba2fd9fac1d956464aacb2768b04578c3381517d792021397504d71bf18a"}, @NFTA_SET_ELEM_KEY_END={0x48, 0xa, 0x0, 0x1, [@NFTA_DATA_VERDICT={0x28, 0x2, 0x0, 0x1, [@NFTA_VERDICT_CODE={0x8}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz1\x00'}, @NFTA_VERDICT_CHAIN_ID={0x8, 0x3, 0x1, 0x0, 0x2}, @NFTA_VERDICT_CHAIN_ID={0x8, 0x3, 0x1, 0x0, 0x2}]}, @NFTA_DATA_VALUE={0x1c, 0x1, "9cd1a2e216d6134d13b9259f159e606eb522356bd4398f33"}]}]}, {0x2f8, 0x0, 0x0, 0x1, [@NFTA_SET_ELEM_FLAGS={0x8, 0x3, 0x1, 0x0, 0x1}, @NFTA_SET_ELEM_EXPR={0x30, 0x7, 0x0, 0x1, @rt={{0x7}, @val={0x24, 0x2, 0x0, 0x1, [@NFTA_RT_DREG={0x8}, @NFTA_RT_KEY={0x8}, @NFTA_RT_DREG={0x8, 0x1, 0x1, 0x0, 0x9}, @NFTA_RT_KEY={0x8, 0x2, 0x1, 0x0, 0x2}]}}}, @NFTA_SET_ELEM_FLAGS={0x8}, @NFTA_SET_ELEM_DATA={0xc4, 0x2, 0x0, 0x1, [@NFTA_DATA_VALUE={0x9d, 0x1, "79f69bed001395a4d13673edbaafebf402ba08035bd5ddc3532a099559ae358c7f403b51fc79e3c99e14fbd66c437b5b106bcf543c0c72b8cb399e480ef4208cdbb66ef3153e5dcf98713e052b2966a00a29a47edcb3f25bec7a56f077fca22952ec50b53f58d461750abc170a122035c148e00d77e25c8e4e631598002089db1e8f0eb9f968d0c4e6b5e4c8590742d71ba5102e65ea074dd8"}, @NFTA_DATA_VERDICT={0x20, 0x2, 0x0, 0x1, [@NFTA_VERDICT_CHAIN_ID={0x8, 0x3, 0x1, 0x0, 0x2}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz2\x00'}, @NFTA_VERDICT_CODE={0x8, 0x1, 0x0, 0x1, 0xfffffffffffffffd}]}]}, @NFTA_SET_ELEM_FLAGS={0x8}, @NFTA_SET_ELEM_DATA={0x1e8, 0x2, 0x0, 0x1, [@NFTA_DATA_VERDICT={0x10, 0x2, 0x0, 0x1, [@NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz2\x00'}]}, @NFTA_DATA_VALUE={0xe6, 0x1, "acd066f3ef23c3977ea35932c4415f7145187d46ac7c1989fccdc68c27bff57f9876e82aa56e9ed7588e873f450c444555bf44506255a8f6b5d58344b7d7b892801e54280a25957c6c0ba36fb408a3377baca6a5fd1c11011790e97b9b38e52966ce820be6b4542d9e0648a60f95540d903b288e83de13007b79c071c17c5daf60a13ec540f6aba7ad774217375f5ab0ad3b8214511740ce33278b7c6459c7f0c84281594bd969f8233e69a31df2bc89d967e7a1b085bc6fcefdc5981d133449de8fc9eebb6d4359c51d7527484f57618e77fc09c52a939cca864ef913054330f1a2"}, @NFTA_DATA_VALUE={0xeb, 0x1, "eca9a623425ab36a21dd253f9be5b07d131d37f69a393f46b7b16b51314611df9f84b92b84eb00d7a8803cb685cc037264c00a1a9c6448c86a1d97cf86c519eb2cdfe49da074d2aea4388c878a1323c00dc462c0cf78ad1d5524e3d989ef1f13c85b38dc951e797434ae5ce1bdcd1ea3f0ffd0742a4ef144b7360549c721971114152db64044f48ff5c2e3f0b765b0249eaf98af41087d54fd1b0dc9e6ff6dc52dc2d95aebb7174ab07437e296776999625d63371af2685e0b821845677b20d628e15d18fba49518ec42254bf85fd53f6567b9c5b488c210c6e5d99f6de923057ec21e5274d381"}]}]}, {0x88, 0x0, 0x0, 0x1, [@NFTA_SET_ELEM_EXPR={0xc, 0x7, 0x0, 0x1, @dup_ipv4={{0x8}, @void}}, @NFTA_SET_ELEM_USERDATA={0x26, 0x6, 0x1, 0x0, "29784bff56f8704a778f6355dae0f1fecadce48b3ac1e10439b38efffa497d34a612"}, @NFTA_SET_ELEM_EXPR={0x44, 0x7, 0x0, 0x1, @dynset={{0xb}, @val={0x34, 0x2, 0x0, 0x1, [@NFTA_DYNSET_SREG_DATA={0x8, 0x5, 0x1, 0x0, 0x16}, @NFTA_DYNSET_EXPR={0x10, 0x7, 0x0, 0x1, {{0xb}, @void}}, @NFTA_DYNSET_OP={0x8}, @NFTA_DYNSET_SREG_DATA={0x8, 0x5, 0x1, 0x0, 0x2}, @NFTA_DYNSET_FLAGS={0x8}]}}}, @NFTA_SET_ELEM_OBJREF={0x9, 0x9, 'syz1\x00'}]}, {0x2b68, 0x0, 0x0, 0x1, [@NFTA_SET_ELEM_TIMEOUT={0xc, 0x4, 0x1, 0x0, 0x8}, @NFTA_SET_ELEM_EXPRESSIONS={0x4c, 0xb, 0x0, 0x1, [{0x30, 0x1, 0x0, 0x1, @connlimit={{0xe}, @val={0x1c, 0x2, 0x0, 0x1, [@NFTA_CONNLIMIT_COUNT={0x8, 0x1, 0x1, 0x0, 0xe62}, @NFTA_CONNLIMIT_FLAGS={0x8}, @NFTA_CONNLIMIT_COUNT={0x8, 0x1, 0x1, 0x0, 0x2}]}}}, {0xc, 0x1, 0x0, 0x1, @rt={{0x7}, @void}}, {0xc, 0x1, 0x0, 0x1, @rt={{0x7}, @void}}]}, @NFTA_SET_ELEM_EXPRESSIONS={0x2864, 0xb, 0x0, 0x1, [{0x20, 0x1, 0x0, 0x1, @fib={{0x8}, @val={0x14, 0x2, 0x0, 0x1, [@NFTA_FIB_DREG={0x8}, @NFTA_FIB_DREG={0x8, 0x1, 0x1, 0x0, 0x1a}]}}}, {0x27a8, 0x1, 0x0, 0x1, @immediate={{0xe}, @val={0x2794, 0x2, 0x0, 0x1, [@NFTA_IMMEDIATE_DATA={0x114, 0x2, 0x0, 0x1, [@NFTA_DATA_VERDICT={0x3c, 0x2, 0x0, 0x1, [@NFTA_VERDICT_CHAIN_ID={0x8, 0x3, 0x1, 0x0, 0x4}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz2\x00'}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz1\x00'}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz2\x00'}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz2\x00'}]}, @NFTA_DATA_VALUE={0xd1, 0x1, "4efe1f5aa2e7cea1141328c8a6ea394b6ec94643ccc32648722687090e3e9e7b3ff1f8aecf0fdf9e8a8aa7399c4db5228e88164e7d91ce575296169a435c472dd44defbe51425f8d6fe0720799783b4904a020feded0b24ebb78fa64f4d3a8d3aa4db0cea5092c7f01a9a68151281808f4c95e5164cef9fd512b54f3040377dfcbd773c37942c949e569c59265789c82164acd15e6bf5669a4a3f7f71cf55e3ea2bf7ed28e9caeab177e46c5e65a0f27cfe4d5747af6663102e01910fcef37f98a914d94c89e3d4570c2bdca5f"}]}, @NFTA_IMMEDIATE_DREG={0x8, 0x1, 0x1, 0x0, 0x2}, @NFTA_IMMEDIATE_DATA={0x3e8, 0x2, 0x0, 0x1, [@NFTA_DATA_VALUE={0x0, 0x1, "1e747e1321cad9471d30a32fe5652ae20932e96319b46a155d0d0cf7153769b1e0a9e3e1cad53654c25f7b921f74ab1ca8d9e1b9120d0eb300ab07ece4ed3e1b24c0114056ee5a175df946cdd83e0b44c093b503514763873c85c25874f2a55b1fa8ba2218"}, @NFTA_DATA_VERDICT={0x40, 0x2, 0x0, 0x1, [@NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz0\x00'}, @NFTA_VERDICT_CODE={0x8, 0x1, 0x0, 0x1, 0xfffffffffffffffe}, @NFTA_VERDICT_CHAIN_ID={0x8, 0x3, 0x1, 0x0, 0x1}, @NFTA_VERDICT_CODE={0x8, 0x1, 0x0, 0x1, 0xfffffffffffffffc}, @NFTA_VERDICT_CHAIN_ID={0x8, 0x3, 0x1, 0x0, 0x2}, @NFTA_VERDICT_CODE={0x8, 0x1, 0x0, 0x1, 0xfffffffffffffffc}, @NFTA_VERDICT_CODE={0x8, 0x1, 0x0, 0x1, 0x7}]}, @NFTA_DATA_VERDICT={0xfffffe56, 0x2, 0x0, 0x1, [@NFTA_VERDICT_CODE={0x8, 0x1, 0x0, 0x1, 0xffffffffffffffff}, @NFTA_VERDICT_CODE={0x8, 0x1, 0x0, 0x1, 0xfffffffffffffffe}, @NFTA_VERDICT_CODE={0x8}]}, @NFTA_DATA_VALUE={0xe4, 0x1, "1ad697f44ddc1a78ef9e71bd80651d69f0d825e30573c8534788dec7c2a2e7ffff2985de32048ff63417b29d469959ddc00d6ab73803130dc6afd25c19e812ebdc74c5152e06092f8026685f1596c2c2d0e28e696defe93ed502d276a0ab54be5cafb9245114bc18d61eab71d6dbc8d7e9530fe0c969e8cac2e07e8539f34387a698ce6f3d833c3eded8c2f4e14c3e6736b3c6744af4010821ff62124baf6c3ce9afb3536173a27a6005e3feca6e5fe593bdfccf2cbf4364131b8a3b6d27a132c740a3868ce6393c8da573848822ccfec99cec504294cc99db81438ab4844f94"}, @NFTA_DATA_VERDICT={0x50, 0x2, 0x0, 0x1, [@NFTA_VERDICT_CHAIN_ID={0x8, 0x3, 0x1, 0x0, 0x3}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz1\x00'}, @NFTA_VERDICT_CHAIN_ID={0x8, 0x3, 0x1, 0x0, 0x1}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz0\x00'}, @NFTA_VERDICT_CODE={0x8, 0x1, 0x0, 0x1, 0xffffffffffffffff}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz2\x00'}, @NFTA_VERDICT_CHAIN_ID={0x8, 0x3, 0x1, 0x0, 0x2}, @NFTA_VERDICT_CHAIN_ID={0x8, 0x3, 0x1, 0x0, 0x4}]}, @NFTA_DATA_VERDICT={0x58, 0x2, 0x0, 0x1, [@NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz1\x00'}, @NFTA_VERDICT_CHAIN_ID={0x8, 0x3, 0x1, 0x0, 0x1}, @NFTA_VERDICT_CODE={0x8, 0x1, 0x0, 0x1, 0xffffffffffffffff}, @NFTA_VERDICT_CHAIN_ID={0x8, 0x3, 0x1, 0x0, 0x4}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz2\x00'}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz1\x00'}, @NFTA_VERDICT_CODE={0x8, 0x1, 0x0, 0x1, 0xfffffffffffffffb}, @NFTA_VERDICT_CHAIN_ID={0x8, 0x3, 0x1, 0x0, 0x2}, @NFTA_VERDICT_CHAIN_ID={0x8, 0x3, 0x1, 0x0, 0x2}]}, @NFTA_DATA_VALUE={0xb7, 0x1, "58059776da5ec44b1f4d52af757da3e4b77aa36fe0b9dc05dd3c7661c045130812933f4e92c120ddabb6dfec5bdbd731bec27352be99525782c9bdd0d9d55e27c5dfda4b304fe03ceda1452a92775aaa8b06e81b78d497ad8ddf038dd6d48358f9d5fd00065ea4ebf12171d381b485063f4610f98abda779809e6a51c2d48a3e5be322dfac3e6543a83d277c6ebea52258c50a11fe867f67076b08f7a84bafed0b93ff0d20041514836b7486a48971ce3b8e83"}, @NFTA_DATA_VALUE={0x8f, 0x1, "839258dc869e6ded03ce3c8beb282a966826d75e4e5092e4ca3f693c0696a7e84c2a018ac68a00810bc5a19d90d22170838913c87fbf74f53a793b65822e39f005221ac6502b8bc92e07293417083cc2d091347f424b91c766cc47483677ac5d0a2ac7748babaaede6fbc9d73fce72c8a00c58ef2ab203f2516841200962cb316a128ea6802debeed79992"}, @NFTA_DATA_VERDICT={0x58, 0x2, 0x0, 0x1, [@NFTA_VERDICT_CODE={0x8, 0x1, 0x0, 0x1, 0xfffffffffffffffd}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz2\x00'}, @NFTA_VERDICT_CHAIN_ID={0x8, 0x3, 0x1, 0x0, 0x1}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz2\x00'}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz1\x00'}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz0\x00'}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz2\x00'}, @NFTA_VERDICT_CHAIN_ID={0x8, 0x3, 0x1, 0x0, 0x9}]}, @NFTA_DATA_VERDICT={0x20, 0x2, 0x0, 0x1, [@NFTA_VERDICT_CHAIN_ID={0x8, 0x3, 0x1, 0x0, 0x3}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz1\x00'}, @NFTA_VERDICT_CODE={0x8, 0x1, 0x0, 0x1, 0xfffffffffffffffe}]}]}, @NFTA_IMMEDIATE_DATA={0xac, 0x2, 0x0, 0x1, [@NFTA_DATA_VALUE={0xa8, 0x1, "e3f98e44b9a46e8150aab9996317e074a6d2a9606fa466666fa620d79380f57957b64b40f9253f3c5e5af0d0e6c8111f9c03e0151a2255fd1c917e6f22a94fd4603809556e69dc07d625e996e3d41a4e38dd21162a1d1b30a3b6528a54134f27e56d2d3c5f0b73f8b9e21944a9c481fd8f9ac8299d07f394a1c114e2bd88fefb0497f13f80f013ce1b9492e80c0243a811f0579934a5d923adb81268ef22ab85882dbb66"}]}, @NFTA_IMMEDIATE_DREG={0x8, 0x1, 0x1, 0x0, 0x14}, @NFTA_IMMEDIATE_DATA={0x2084, 0x2, 0x0, 0x1, [@NFTA_DATA_VALUE={0x1004, 0x1, "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"}, @NFTA_DATA_VERDICT={0xc, 0x2, 0x0, 0x1, [@NFTA_VERDICT_CODE={0x8, 0x1, 0x0, 0x1, 0xffffffffffffffff}]}, @NFTA_DATA_VALUE={0x1004, 0x1, "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"}, @NFTA_DATA_VALUE={0x6b, 0x1, "5592d02bb5c4943b9da3bb3689f421a7cdd42ad69e8b5be5da7f58707b81e7a5378deb783160778de913be308711e2b2c9265c4ed7d6e6c29e674de7d31eacac737ccd90ba9e26669f250fabf6ba66c424c30f0513cf522bebf5120e83cd08cd1e540d876f9b7b"}]}, @NFTA_IMMEDIATE_DATA={0x14c, 0x2, 0x0, 0x1, [@NFTA_DATA_VALUE={0x11, 0x1, "d2371ce23752565dd808ccf33a"}, @NFTA_DATA_VALUE={0xb, 0x1, "98617c260618cf"}, @NFTA_DATA_VALUE={0x10, 0x1, "20b250c73219d81a4b1e4d7e"}, @NFTA_DATA_VERDICT={0xc, 0x2, 0x0, 0x1, [@NFTA_VERDICT_CODE={0x8, 0x1, 0x0, 0x1, 0xfffffffffffffff9}]}, @NFTA_DATA_VALUE={0x80, 0x1, "7df51957933ee4f3be5f63004d01be625033e12fb387b73b27f2c9e4dd1a0249d3503f593af859339d4b757b9870c890943f156c381bd0420d04834a8e1158bb9c026d3e9d2523e448bed4e4088853909b9d61d481045eda0defad20bbd12f62c8efdb023d42f761c49b322c9a1b5c719229f2e67e724190cf0b301b"}, @NFTA_DATA_VERDICT={0x28, 0x2, 0x0, 0x1, [@NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz1\x00'}, @NFTA_VERDICT_CHAIN_ID={0x8, 0x3, 0x1, 0x0, 0x4}, @NFTA_VERDICT_CHAIN_ID={0x8, 0x3, 0x1, 0x0, 0x1}, @NFTA_VERDICT_CHAIN_ID={0x8, 0x3, 0x1, 0x0, 0x3}]}, @NFTA_DATA_VALUE={0x64, 0x1, "d80463820d83f48d902a59cec8be0884a05d4234231e2af3a7bf85fec615354dbe8876daee1e58f7608f014bfb2fe907c73e2c8b465a36a782af80b196ead850b170ab0585545b3aab78faecea82024f4517cbd99512664e3c2b43704415a8ee"}]}, @NFTA_IMMEDIATE_DREG={0x8, 0x1, 0x1, 0x0, 0xd}]}}}, {0x10, 0x1, 0x0, 0x1, @reject={{0xb}, @void}}, {0x60, 0x1, 0x0, 0x1, @log={{0x8}, @val={0x54, 0x2, 0x0, 0x1, [@NFTA_LOG_SNAPLEN={0x8, 0x3, 0x1, 0x0, 0x8}, @NFTA_LOG_QTHRESHOLD={0x6, 0x4, 0x1, 0x0, 0x6}, @NFTA_LOG_FLAGS={0x8, 0x6, 0x1, 0x0, 0x2d}, @NFTA_LOG_GROUP={0x6, 0x1, 0x1, 0x0, 0x1}, @NFTA_LOG_QTHRESHOLD={0x6, 0x4, 0x1, 0x0, 0x2}, @NFTA_LOG_QTHRESHOLD={0x6, 0x4, 0x1, 0x0, 0x3}, @NFTA_LOG_FLAGS={0x8, 0x6, 0x1, 0x0, 0x11}, @NFTA_LOG_SNAPLEN={0x8, 0x3, 0x1, 0x0, 0xfffffffc}, @NFTA_LOG_LEVEL={0x8, 0x5, 0x1, 0x0, 0x3d}, @NFTA_LOG_SNAPLEN={0x8, 0x3, 0x1, 0x0, 0x2}]}}}, {0x18, 0x1, 0x0, 0x1, @flow_offload={{0x11}, @void}}, {0x10, 0x1, 0x0, 0x1, @tunnel={{0xb}, @void}}]}, @NFTA_SET_ELEM_DATA={0x1bc, 0x2, 0x0, 0x1, [@NFTA_DATA_VERDICT={0x44, 0x2, 0x0, 0x1, [@NFTA_VERDICT_CHAIN_ID={0x8, 0x3, 0x1, 0x0, 0x4}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz0\x00'}, @NFTA_VERDICT_CODE={0x8, 0x1, 0x0, 0x1, 0xfffffffffffffffb}, @NFTA_VERDICT_CODE={0x8, 0x1, 0x0, 0x1, 0xfffffffffffffffc}, @NFTA_VERDICT_CHAIN_ID={0x8, 0x3, 0x1, 0x0, 0x4}, @NFTA_VERDICT_CODE={0x8, 0x1, 0x0, 0x1, 0xfffffffffffffffb}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz0\x00'}]}, @NFTA_DATA_VALUE={0x4e, 0x1, "8331747e9acd1c1e74e291eac8ad3e28b21f9b76ec7c60c78db67faa0aabc988f24cb72f476bbb707452ca59b5f813cecb638f654818d29ee4f041141a217f0520515cacdb34f57b2b2d"}, @NFTA_DATA_VALUE={0xca, 0x1, "cfe2d5e740b247a6ec0fe4ce3359d7e05c1730f6e7714568e5495cab010eb14042aef3d96dc8a0ef8b37268a25c2de0c6cdf8e4e3ed87d2756b7392d44dac3dcc3b626f3414d4de33dd2768a810f116b5906a543f09fc78e83c884f4c1afbc8026c2f42125c79c9e09873e313cc402df7b992f98874f13a2ef4f3a5c1e32af066a3346b1f83fb20cef878887fc96a33e84b9a9fda733de6b4931b33a566231c7c2c5c9bff46a9709d160803d4b4d4f206cf62ff633197e7a20a65b87e5b1105bf243b67244b0"}, @NFTA_DATA_VERDICT={0x58, 0x2, 0x0, 0x1, [@NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz0\x00'}, @NFTA_VERDICT_CHAIN_ID={0x8, 0x3, 0x1, 0x0, 0x3}, @NFTA_VERDICT_CODE={0x8}, @NFTA_VERDICT_CHAIN_ID={0x8, 0x3, 0x1, 0x0, 0x1}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz2\x00'}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz1\x00'}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz1\x00'}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz2\x00'}]}]}, @NFTA_SET_ELEM_KEY_END={0xec, 0xa, 0x0, 0x1, [@NFTA_DATA_VALUE={0xc2, 0x1, "15b9c4cf25ffcaa84c3039f044c8ab79837809fb5c65728681663998199fe726f3f25ae2ccefe362de81da90b1daeffd1aa49bc339635b86e7c96360b9b8608d68b2b31668ceb73879d7e7ed5b09a9b59c8032b8a1e514c623c073a8f6e7e6f64265a8b6721acc92714c99ba63fc0418c1fadcf8c59d86ca02926417b98260f813b2bb59410a792cd529f774fc30e96efa37936ea685ee9c5a1715fcd5c0db29721cd34bb1c48226f52a66da02eb910a1b4d444a750e74ae73d8ba070d10"}, @NFTA_DATA_VALUE={0x22, 0x1, "12257fc5dad759ad0bd5473342c3949619cd0f37c2587df54529bcce345a"}]}]}, {0xbc, 0x0, 0x0, 0x1, [@NFTA_SET_ELEM_TIMEOUT={0xc, 0x4, 0x1, 0x0, 0x5}, @NFTA_SET_ELEM_TIMEOUT={0xc, 0x4, 0x1, 0x0, 0x6}, @NFTA_SET_ELEM_KEY_END={0x7c, 0xa, 0x0, 0x1, [@NFTA_DATA_VERDICT={0x30, 0x2, 0x0, 0x1, [@NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz1\x00'}, @NFTA_VERDICT_CODE={0x8, 0x1, 0x0, 0x1, 0xfffffffffffffffe}, @NFTA_VERDICT_CODE={0x8, 0x1, 0x0, 0x1, 0xfffffffffffffffb}, @NFTA_VERDICT_CODE={0x8, 0x1, 0x0, 0x1, 0xfffffffffffffffd}, @NFTA_VERDICT_CHAIN_ID={0x8, 0x3, 0x1, 0x0, 0x4}]}, @NFTA_DATA_VALUE={0x10, 0x1, "6b6940dceb0529ad2f7f48ab"}, @NFTA_DATA_VERDICT={0x1c, 0x2, 0x0, 0x1, [@NFTA_VERDICT_CHAIN_ID={0x8, 0x3, 0x1, 0x0, 0x3}, @NFTA_VERDICT_CHAIN_ID={0x8, 0x3, 0x1, 0x0, 0x3}, @NFTA_VERDICT_CHAIN_ID={0x8, 0x3, 0x1, 0x0, 0x4}]}, @NFTA_DATA_VALUE={0x19, 0x1, "0bad9505dc8d3f4491f85117e9f8210ea50039ec88"}]}, @NFTA_SET_ELEM_OBJREF={0x9, 0x9, 'syz1\x00'}, @NFTA_SET_ELEM_EXPIRATION={0xc, 0x5, 0x1, 0x0, 0xffffffffffffffff}, @NFTA_SET_ELEM_OBJREF={0x9, 0x9, 'syz1\x00'}]}]}, @NFTA_SET_ELEM_LIST_SET={0x9, 0x2, 'syz1\x00'}, @NFTA_SET_ELEM_LIST_ELEMENTS={0x1534, 0x3, 0x0, 0x1, [{0x1530, 0x0, 0x0, 0x1, [@NFTA_SET_ELEM_OBJREF={0x0, 0x9, 'syz1\x00'}, @NFTA_SET_ELEM_DATA={0x10, 0x2, 0x0, 0x1, [@NFTA_DATA_VERDICT={0xc, 0x2, 0x0, 0x1, [@NFTA_VERDICT_CODE={0x8, 0x1, 0x0, 0x1, 0xfffffffffffffffd}]}]}, @NFTA_SET_ELEM_EXPR={0x1510, 0x7, 0x0, 0x1, @cmp={{0x8}, @val={0x1504, 0x2, 0x0, 0x1, [@NFTA_CMP_OP={0x8, 0x2, 0x1, 0x0, 0x4}, @NFTA_CMP_DATA={0x360, 0x3, 0x0, 0x1, [@NFTA_DATA_VALUE={0x9d, 0x1, "926b88466c31be198a669d935dcf2fd867d21bd2770cdef537e93f76ddf724978b0e86f2b29f71a3a677fbffa9196e147a9252165398e2d170c06a0b95bea401116c694eb5270ee09c77ec4f1fd00d6ec92e75c26682b3af2ef98f48de5247e812b49c90758566fe312ecbf168391fe63f53a3f18cfc997512755c715e35ad44c4f1e12e1f8cf853f8a3b2d6a52ca1a65c7679b0f3f0ceb21b"}, @NFTA_DATA_VERDICT={0x58, 0x2, 0x0, 0x1, [@NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz1\x00'}, @NFTA_VERDICT_CHAIN_ID={0x8, 0x3, 0x1, 0x0, 0x1}, @NFTA_VERDICT_CHAIN_ID={0x8, 0x3, 0x1, 0x0, 0x1}, @NFTA_VERDICT_CHAIN_ID={0x8, 0x3, 0x1, 0x0, 0x2}, @NFTA_VERDICT_CHAIN_ID={0x8, 0x3, 0x1, 0x0, 0x1}, @NFTA_VERDICT_CHAIN_ID={0x8, 0x3, 0x1, 0x0, 0x2}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz1\x00'}, @NFTA_VERDICT_CODE={0x8, 0x1, 0x0, 0x1, 0xfffffffffffffffe}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz1\x00'}]}, @NFTA_DATA_VERDICT={0xc, 0x2, 0x0, 0x1, [@NFTA_VERDICT_CHAIN_ID={0x8, 0x3, 0x1, 0x0, 0x3}]}, @NFTA_DATA_VALUE={0xdd, 0x1, "3f9f99daa4df56565eb28ff2d3760272415ab58e879686015807c2460e57096fd124f3f10daa1aa05013f8e23dd30918a8c9d77ea9638d0ac566b35ef0a0c7c4c7709cd87ed10ec1fca1091f2392e91490ff688ea74d34826194a205e2fb84f929da30a574224c1712ad8eab3f9d7c0dae95d529d058a7152f6492cc5f7845a045efdfbf77af9430ad36bebccff096f84f250663496a160c2cef9892ddbc15f187b95fb3985f9edb67a23384e05c95270d85958f3a89e5b54322897be11258242fe37b5240407e39b07955782a9c0dc88e2f5c4bc8af5bb7e0"}, @NFTA_DATA_VALUE={0xd, 0x1, "72aad564e2e93cd3d3"}, @NFTA_DATA_VALUE={0xa8, 0x1, "fae821e3f8dc2f16cff78cd84c7dd16d7ce30665dc6dbdc52376e06f970c3dbaee1fe11baf2648159be4934c29270fcba770e063d2903f553dfaf16350c10ebb823bfbcc049771abefe98b72ec4c54b28dac646591dc62348d5051a5b5d824ffddd5f9895bf9cfdb1c0e96963374a86afe1ad2a98ace2b3baa03b13afc7420b57390d81e121ae4ea00443ca9389c3232501b7f513c4c24d002c18344df241f75cbde8316"}, @NFTA_DATA_VALUE={0x56, 0x1, "d4ae472b261ea6be0730c17d4f998ae7199bb8c707a02397a437e75842e13df0224fb5e72171d11b8e0cb6c45b2bf21ed42a62dd1fd29f55bea5f6f0afb19eb3e6f53d475a59bc99c0e22700fe9f54885887"}, @NFTA_DATA_VERDICT={0x2c, 0x2, 0x0, 0x1, [@NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz1\x00'}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz0\x00'}, @NFTA_VERDICT_CHAIN_ID={0x8, 0x3, 0x1, 0x0, 0x2}, @NFTA_VERDICT_CODE={0x8, 0x1, 0x0, 0x1, 0xffffffffffffffff}]}, @NFTA_DATA_VALUE={0xf, 0x1, "a90000000000f300000000"}, @NFTA_DATA_VERDICT={0x2c, 0x2, 0x0, 0x1, [@NFTA_VERDICT_CODE={0x8, 0x1, 0x0, 0x1, 0xfe9e47862323343}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz0\x00'}, @NFTA_VERDICT_CHAIN_ID={0x8, 0x3, 0x1, 0x0, 0x4}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz0\x00'}]}]}, @NFTA_CMP_OP={0x8, 0x2, 0x1, 0x0, 0x5}, @NFTA_CMP_SREG={0x8, 0x1, 0x1, 0x0, 0x12}, @NFTA_CMP_OP={0x8}, @NFTA_CMP_DATA={0x1178, 0x3, 0x0, 0x1, [@NFTA_DATA_VALUE={0x1004, 0x1, "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"}, @NFTA_DATA_VERDICT={0xc, 0x2, 0x0, 0x1, [@NFTA_VERDICT_CODE={0x8, 0x1, 0x0, 0x1, 0x5}]}, @NFTA_DATA_VERDICT={0xc, 0x2, 0x0, 0x1, [@NFTA_VERDICT_CODE={0x8, 0x1, 0x0, 0x1, 0xfffffffffffffffc}]}, @NFTA_DATA_VALUE={0xa8, 0x1, "58601c8ab050a8ccae403b39479cf0b568fc13db21b884ac0b5e4efed7ae04aa6a811414e8d68fb9107a36b55c5ce7300ff98b3e552c565263cd95e42e1b9e503789364f051d88cc9bd151d6e658fa57aff6c8c8d6f8f99b7e153954d3f6f1ad3b4354c8c19a28fdfc358ad6f51cba3002fd4664bfbe04b97021534d518d21e91ba9f81edd0e205f784e99628fe6a0e0a2cd91999e6527dc4729b2fa2ce13d77850139f7"}, @NFTA_DATA_VERDICT={0x18, 0x2, 0x0, 0x1, [@NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz1\x00'}, @NFTA_VERDICT_CHAIN_ID={0x8, 0x3, 0x1, 0x0, 0x3}]}, @NFTA_DATA_VALUE={0x18, 0x1, "53198c0ae97775a82891e8ab502bdada63804f22"}, @NFTA_DATA_VERDICT={0x3c, 0x2, 0x0, 0x1, [@NFTA_VERDICT_CODE={0x8, 0x1, 0x0, 0x1, 0xd9c71501b0d7f299}, @NFTA_VERDICT_CODE={0x8, 0x1, 0x0, 0x1, 0xfffffffffffffffb}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz0\x00'}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz0\x00'}, @NFTA_VERDICT_CODE={0x8, 0x1, 0x0, 0x1, 0xffffffffffffffff}, @NFTA_VERDICT_CHAIN_ID={0x8, 0x3, 0x1, 0x0, 0x2}]}, @NFTA_DATA_VERDICT={0x34, 0x2, 0x0, 0x1, [@NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz1\x00'}, @NFTA_VERDICT_CODE={0x8, 0x1, 0x0, 0x1, 0xfffffffffffffffc}, @NFTA_VERDICT_CHAIN_ID={0x8, 0x3, 0x1, 0x0, 0x4}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz0\x00'}, @NFTA_VERDICT_CODE={0x8, 0x1, 0x0, 0x1, 0xfffffffffffffffc}]}, @NFTA_DATA_VALUE={0xd, 0x1, "46bbc5c9ed6ff7130f"}]}, @NFTA_CMP_OP={0x8, 0x2, 0x1, 0x0, 0x4}]}}}]}]}]}, @NFT_MSG_NEWSET={0x28, 0x9, 0xa, 0x0, 0x0, 0x0, {0x3, 0x0, 0x8}, [@NFTA_SET_KEY_LEN={0x8, 0x5, 0x1, 0x0, 0x2e}, @NFTA_SET_TABLE={0x9, 0x1, 'syz1\x00'}]}], {0x14, 0x11, 0x1, 0x0, 0x0, {0x2}}}, 0x4c24}, 0x1, 0x0, 0x0, 0x1}, 0x40000) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000080)='kmem_cache_free\x00'}, 0x10) openat$full(0xffffffffffffff9c, &(0x7f0000000000), 0x371e5f532e2bef2b, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) getsockopt$inet_sctp_SCTP_DISABLE_FRAGMENTS(r1, 0x84, 0x8, &(0x7f0000000440), &(0x7f0000000480)=0x4) write$UHID_CREATE2(r1, &(0x7f0000000180)=ANY=[], 0x118) r2 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000000), 0xc0802, 0x0) ioctl$PPPIOCNEWUNIT(r2, 0xc004743e, &(0x7f00000000c0)) bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0x1b, 0x0, 0x0, 0x8000, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) syz_clone(0x11, 0x0, 0x0, 0x0, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000480)={0x11, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000000000000b703000000000080850000000400000095"], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x1a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r3 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$nfc(0x0, r3) bpf$MAP_CREATE(0x0, 0x0, 0x48) r4 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0x1b, 0x0, 0x2, 0x8000, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x4, 0x0, 0x0, @void, @value, @void, @value}, 0x50) r5 = bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f0000000180)=ANY=[@ANYBLOB="1b00000000000000000000000000040000000000", @ANYRES32=0x0, @ANYBLOB="0000002000009b7d65242f00060078e100000000", @ANYRES32=0x0, @ANYRES32, @ANYBLOB='\x00'/28], 0x48) r6 = bpf$PROG_LOAD(0x5, &(0x7f0000000680)={0x11, 0xf, &(0x7f0000000200)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r5, @ANYBLOB="0000000000000000b702000014001100b7030000000000008500000083000000bf0900000000000055090100000000009500000000000000bf91000000000000b7020000000000008500000085000000b70000000000000095"], &(0x7f0000001dc0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f0000000080)='sched_switch\x00', r6}, 0x2d) r7 = syz_open_dev$tty20(0xc, 0x4, 0x1) write$binfmt_misc(r7, &(0x7f0000000240), 0xfffffecc) r8 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TCSETA(r8, 0x5406, &(0x7f00000010c0)={0x2ce4, 0x81, 0x0, 0x1ff, 0x0, "610400"}) r9 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000240)=@framed={{0x18, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffc}, [@ringbuf_output={{0x18, 0x1, 0x1, 0x0, r4}}]}, &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000740)={&(0x7f00000006c0)='sched_switch\x00', r9}, 0x10) r10 = socket(0x10, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(r10, 0x89f1, 0x0) bpf$MAP_CREATE(0x0, 0x0, 0x48) bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="19000000040000000800000008"], 0x48) kernel console output (not intermixed with test programs): of device [ 174.284826][ T9466] loop5: rw=2049, sector=145, nr_sectors = 896 limit=128 [ 174.342012][ T3299] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 174.439623][ T9473] syz.5.2322: attempt to access beyond end of device [ 174.439623][ T9473] loop5: rw=524288, sector=145, nr_sectors = 224 limit=128 [ 174.496296][ T9473] syz.5.2322: attempt to access beyond end of device [ 174.496296][ T9473] loop5: rw=0, sector=145, nr_sectors = 8 limit=128 [ 174.546047][ T9479] FAULT_INJECTION: forcing a failure. [ 174.546047][ T9479] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 174.559608][ T9479] CPU: 1 UID: 0 PID: 9479 Comm: syz.2.2329 Not tainted 6.13.0-syzkaller-09793-g69b8923f5003 #0 [ 174.559638][ T9479] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 12/27/2024 [ 174.559712][ T9479] Call Trace: [ 174.559718][ T9479] [ 174.559727][ T9479] dump_stack_lvl+0xf2/0x150 [ 174.559759][ T9479] dump_stack+0x15/0x1a [ 174.559779][ T9479] should_fail_ex+0x24a/0x260 [ 174.559860][ T9479] should_fail+0xb/0x10 [ 174.559893][ T9479] should_fail_usercopy+0x1a/0x20 [ 174.560003][ T9479] _copy_from_iter+0xd5/0xd00 [ 174.560027][ T9479] ? kmalloc_reserve+0x16e/0x190 [ 174.560052][ T9479] ? __build_skb_around+0x196/0x1f0 [ 174.560075][ T9479] ? __alloc_skb+0x21f/0x310 [ 174.560151][ T9479] ? __virt_addr_valid+0x1ed/0x250 [ 174.560214][ T9479] ? __check_object_size+0x364/0x520 [ 174.560258][ T9479] netlink_sendmsg+0x460/0x6e0 [ 174.560298][ T9479] ? __pfx_netlink_sendmsg+0x10/0x10 [ 174.560488][ T9479] __sock_sendmsg+0x140/0x180 [ 174.560507][ T9479] ____sys_sendmsg+0x312/0x410 [ 174.560540][ T9479] __sys_sendmsg+0x19d/0x230 [ 174.560714][ T9479] __x64_sys_sendmsg+0x46/0x50 [ 174.560747][ T9479] x64_sys_call+0x2734/0x2dc0 [ 174.560776][ T9479] do_syscall_64+0xc9/0x1c0 [ 174.560798][ T9479] ? clear_bhb_loop+0x55/0xb0 [ 174.560825][ T9479] ? clear_bhb_loop+0x55/0xb0 [ 174.560926][ T9479] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 174.560955][ T9479] RIP: 0033:0x7f2a7317cda9 [ 174.560972][ T9479] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 174.560996][ T9479] RSP: 002b:00007f2a717e7038 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 174.561016][ T9479] RAX: ffffffffffffffda RBX: 00007f2a73395fa0 RCX: 00007f2a7317cda9 [ 174.561029][ T9479] RDX: 0000000000000000 RSI: 0000000020000040 RDI: 0000000000000003 [ 174.561096][ T9479] RBP: 00007f2a717e7090 R08: 0000000000000000 R09: 0000000000000000 [ 174.561109][ T9479] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 174.561121][ T9479] R13: 0000000000000000 R14: 00007f2a73395fa0 R15: 00007fffb9a15f58 [ 174.561143][ T9479] [ 174.568990][ T9473] syz.5.2322: attempt to access beyond end of device [ 174.568990][ T9473] loop5: rw=0, sector=145, nr_sectors = 8 limit=128 [ 174.828791][ T9473] syz.5.2322: attempt to access beyond end of device [ 174.828791][ T9473] loop5: rw=0, sector=145, nr_sectors = 8 limit=128 [ 174.877556][ T9473] syz.5.2322: attempt to access beyond end of device [ 174.877556][ T9473] loop5: rw=0, sector=145, nr_sectors = 8 limit=128 [ 174.924094][ T9473] syz.5.2322: attempt to access beyond end of device [ 174.924094][ T9473] loop5: rw=0, sector=145, nr_sectors = 8 limit=128 [ 174.960230][ T9473] syz.5.2322: attempt to access beyond end of device [ 174.960230][ T9473] loop5: rw=0, sector=145, nr_sectors = 8 limit=128 [ 174.975771][ T9495] netlink: 172 bytes leftover after parsing attributes in process `syz.0.2334'. [ 174.990337][ T29] kauditd_printk_skb: 295 callbacks suppressed [ 174.990354][ T29] audit: type=1326 audit(1738376432.905:12966): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9496 comm="syz.2.2336" exe="/root/syz-executor" sig=9 arch=c000003e syscall=231 compat=0 ip=0x7f2a7317cda9 code=0x0 [ 175.053282][ T29] audit: type=1326 audit(1738376432.955:12967): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9496 comm="syz.2.2336" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f2a7317cda9 code=0x7ffc0000 [ 175.077177][ T29] audit: type=1326 audit(1738376432.955:12968): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9496 comm="syz.2.2336" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f2a7317cda9 code=0x7ffc0000 [ 175.100975][ T29] audit: type=1326 audit(1738376432.955:12969): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9496 comm="syz.2.2336" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f2a7317cda9 code=0x7ffc0000 [ 175.124741][ T29] audit: type=1326 audit(1738376432.955:12970): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9496 comm="syz.2.2336" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f2a7317cda9 code=0x7ffc0000 [ 175.148448][ T29] audit: type=1326 audit(1738376432.955:12971): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9496 comm="syz.2.2336" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f2a7317cda9 code=0x7ffc0000 [ 175.172009][ T29] audit: type=1326 audit(1738376432.955:12972): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9496 comm="syz.2.2336" exe="/root/syz-executor" sig=0 arch=c000003e syscall=56 compat=0 ip=0x7f2a7317cda9 code=0x7ffc0000 [ 175.199808][ T29] audit: type=1326 audit(1738376432.965:12973): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9496 comm="syz.2.2336" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f2a7317cda9 code=0x7ffc0000 [ 175.223729][ T29] audit: type=1326 audit(1738376432.965:12974): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9496 comm="syz.2.2336" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f2a7317cda9 code=0x7ffc0000 [ 175.247283][ T29] audit: type=1326 audit(1738376432.995:12975): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9496 comm="syz.2.2336" exe="/root/syz-executor" sig=0 arch=c000003e syscall=257 compat=0 ip=0x7f2a7317b710 code=0x7ffc0000 [ 175.276000][ T9506] netlink: 172 bytes leftover after parsing attributes in process `syz.4.2338'. [ 175.374705][ T50] netdevsim netdevsim1 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 175.457115][ T50] netdevsim netdevsim1 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 175.529891][ T50] netdevsim netdevsim1 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 175.597808][ T50] netdevsim netdevsim1 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 175.700646][ T9522] loop5: detected capacity change from 0 to 164 [ 175.724777][ T9522] rock: directory entry would overflow storage [ 175.731371][ T9522] rock: sig=0x4f50, size=4, remaining=3 [ 175.737062][ T9522] iso9660: Corrupted directory entry in block 4 of inode 1792 [ 175.885439][ T50] erspan0 (unregistering): left allmulticast mode [ 175.991397][ T50] bond0 (unregistering): Released all slaves [ 176.095442][ T9542] FAULT_INJECTION: forcing a failure. [ 176.095442][ T9542] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 176.108905][ T9542] CPU: 0 UID: 0 PID: 9542 Comm: syz.4.2354 Not tainted 6.13.0-syzkaller-09793-g69b8923f5003 #0 [ 176.108972][ T9542] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 12/27/2024 [ 176.108986][ T9542] Call Trace: [ 176.108993][ T9542] [ 176.109001][ T9542] dump_stack_lvl+0xf2/0x150 [ 176.109034][ T9542] dump_stack+0x15/0x1a [ 176.109060][ T9542] should_fail_ex+0x24a/0x260 [ 176.109133][ T9542] should_fail+0xb/0x10 [ 176.109216][ T9542] should_fail_usercopy+0x1a/0x20 [ 176.109306][ T9542] _copy_from_iter+0xd5/0xd00 [ 176.109324][ T9542] ? kmalloc_reserve+0x16e/0x190 [ 176.109380][ T9542] ? __build_skb_around+0x196/0x1f0 [ 176.109412][ T9542] ? __alloc_skb+0x21f/0x310 [ 176.109511][ T9542] ? __virt_addr_valid+0x1ed/0x250 [ 176.109539][ T9542] ? __check_object_size+0x364/0x520 [ 176.109581][ T9542] netlink_sendmsg+0x460/0x6e0 [ 176.109623][ T9542] ? __pfx_netlink_sendmsg+0x10/0x10 [ 176.109705][ T9542] __sock_sendmsg+0x140/0x180 [ 176.109728][ T9542] ____sys_sendmsg+0x312/0x410 [ 176.109764][ T9542] __sys_sendmmsg+0x227/0x4b0 [ 176.109835][ T9542] __x64_sys_sendmmsg+0x57/0x70 [ 176.109865][ T9542] x64_sys_call+0x29aa/0x2dc0 [ 176.109939][ T9542] do_syscall_64+0xc9/0x1c0 [ 176.109969][ T9542] ? clear_bhb_loop+0x55/0xb0 [ 176.110074][ T9542] ? clear_bhb_loop+0x55/0xb0 [ 176.110149][ T9542] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 176.110198][ T9542] RIP: 0033:0x7fbb1899cda9 [ 176.110216][ T9542] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 176.110294][ T9542] RSP: 002b:00007fbb17007038 EFLAGS: 00000246 ORIG_RAX: 0000000000000133 [ 176.110317][ T9542] RAX: ffffffffffffffda RBX: 00007fbb18bb5fa0 RCX: 00007fbb1899cda9 [ 176.110380][ T9542] RDX: 04000000000001f2 RSI: 0000000020000000 RDI: 0000000000000006 [ 176.110395][ T9542] RBP: 00007fbb17007090 R08: 0000000000000000 R09: 0000000000000000 [ 176.110409][ T9542] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 176.110421][ T9542] R13: 0000000000000000 R14: 00007fbb18bb5fa0 R15: 00007ffce6d30a48 [ 176.110441][ T9542] [ 176.473589][ T50] hsr_slave_0: left promiscuous mode [ 176.547878][ T50] hsr_slave_1: left promiscuous mode [ 176.585812][ T50] veth1_macvtap: left promiscuous mode [ 176.597570][ T50] veth0_macvtap: left promiscuous mode [ 176.603178][ T50] veth1_vlan: left promiscuous mode [ 176.614312][ T50] veth0_vlan: left promiscuous mode [ 176.638086][ T9554] netlink: 172 bytes leftover after parsing attributes in process `syz.4.2358'. [ 176.648917][ T9552] loop0: detected capacity change from 0 to 164 [ 176.674403][ T9557] loop5: detected capacity change from 0 to 512 [ 176.690214][ T9552] rock: directory entry would overflow storage [ 176.696415][ T9552] rock: sig=0x4f50, size=4, remaining=3 [ 176.702068][ T9552] iso9660: Corrupted directory entry in block 4 of inode 1792 [ 176.751150][ T9557] EXT4-fs error (device loop5): ext4_orphan_get:1389: inode #17: comm syz.5.2360: iget: bogus i_mode (0) [ 176.769712][ T9562] loop3: detected capacity change from 0 to 512 [ 176.802021][ T9557] EXT4-fs error (device loop5): ext4_orphan_get:1394: comm syz.5.2360: couldn't read orphan inode 17 (err -117) [ 176.832775][ T9562] EXT4-fs error (device loop3): ext4_orphan_get:1389: inode #17: comm syz.3.2363: iget: bogus i_mode (0) [ 176.849476][ T9557] EXT4-fs (loop5): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 176.869778][ T9562] EXT4-fs error (device loop3): ext4_orphan_get:1394: comm syz.3.2363: couldn't read orphan inode 17 (err -117) [ 176.884483][ T9557] EXT4-fs error (device loop5): ext4_validate_block_bitmap:432: comm syz.5.2360: bg 0: block 7: invalid block bitmap [ 176.932559][ T9562] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 176.979465][ T9228] EXT4-fs (loop5): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 177.026048][ T9562] EXT4-fs error (device loop3): ext4_validate_block_bitmap:432: comm syz.3.2363: bg 0: block 7: invalid block bitmap [ 177.080128][ T3303] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 177.267912][ T9585] loop3: detected capacity change from 0 to 1024 [ 177.285105][ T9585] EXT4-fs: Ignoring removed orlov option [ 177.291300][ T9585] EXT4-fs: Ignoring removed nomblk_io_submit option [ 177.309566][ T9585] [EXT4 FS bs=1024, gc=1, bpg=131072, ipg=32, mo=8843c118, mo2=0002] [ 177.319000][ T9585] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 177.583771][ T9607] loop4: detected capacity change from 0 to 164 [ 177.595904][ T9607] rock: directory entry would overflow storage [ 177.602854][ T9607] rock: sig=0x4f50, size=4, remaining=3 [ 177.608791][ T9607] iso9660: Corrupted directory entry in block 4 of inode 1792 [ 177.669467][ T3303] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 177.746579][ T9617] netlink: 24 bytes leftover after parsing attributes in process `syz.3.2384'. [ 178.050678][ T9640] xt_hashlimit: max too large, truncated to 1048576 [ 178.057524][ T9640] Timeout policy `syz1' can only be used by L3 protocol number 25 [ 178.188575][ T9645] ÿÿÿÿÿÿ: renamed from vlan1 (while UP) [ 178.231874][ T9645] lo speed is unknown, defaulting to 1000 [ 178.539979][ T9676] loop0: detected capacity change from 0 to 1024 [ 178.547211][ T9676] EXT4-fs: Ignoring removed orlov option [ 178.553018][ T9676] EXT4-fs: Ignoring removed nomblk_io_submit option [ 178.558225][ T9645] vxcan0: entered allmulticast mode [ 178.582510][ T9676] [EXT4 FS bs=1024, gc=1, bpg=131072, ipg=32, mo=8843c118, mo2=0002] [ 178.598456][ T9676] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 178.653486][ T3299] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 179.060390][ T9702] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 179.069594][ T9702] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 179.245257][ T9718] lo speed is unknown, defaulting to 1000 [ 179.647203][ T9730] xt_hashlimit: max too large, truncated to 1048576 [ 179.655048][ T9730] Timeout policy `syz1' can only be used by L3 protocol number 25 [ 179.703324][ T9713] vxcan10: entered allmulticast mode [ 179.786596][ T9742] loop2: detected capacity change from 0 to 128 [ 179.862159][ T9742] syz.2.2435: attempt to access beyond end of device [ 179.862159][ T9742] loop2: rw=2049, sector=145, nr_sectors = 896 limit=128 [ 179.937445][ T9742] syz.2.2435: attempt to access beyond end of device [ 179.937445][ T9742] loop2: rw=524288, sector=145, nr_sectors = 224 limit=128 [ 179.951550][ T9742] syz.2.2435: attempt to access beyond end of device [ 179.951550][ T9742] loop2: rw=0, sector=145, nr_sectors = 8 limit=128 [ 179.965135][ T9742] syz.2.2435: attempt to access beyond end of device [ 179.965135][ T9742] loop2: rw=0, sector=145, nr_sectors = 8 limit=128 [ 179.986653][ T9749] loop0: detected capacity change from 0 to 512 [ 180.001904][ T9742] syz.2.2435: attempt to access beyond end of device [ 180.001904][ T9742] loop2: rw=0, sector=145, nr_sectors = 8 limit=128 [ 180.019813][ T9742] syz.2.2435: attempt to access beyond end of device [ 180.019813][ T9742] loop2: rw=0, sector=145, nr_sectors = 8 limit=128 [ 180.033236][ T9742] syz.2.2435: attempt to access beyond end of device [ 180.033236][ T9742] loop2: rw=0, sector=145, nr_sectors = 8 limit=128 [ 180.080743][ T9742] syz.2.2435: attempt to access beyond end of device [ 180.080743][ T9742] loop2: rw=0, sector=145, nr_sectors = 8 limit=128 [ 180.099476][ T9749] EXT4-fs error (device loop0): ext4_orphan_get:1389: inode #17: comm syz.0.2437: iget: bogus i_mode (0) [ 180.111290][ T9749] EXT4-fs error (device loop0): ext4_orphan_get:1394: comm syz.0.2437: couldn't read orphan inode 17 (err -117) [ 180.145960][ T9749] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 180.157983][ T9742] syz.2.2435: attempt to access beyond end of device [ 180.157983][ T9742] loop2: rw=0, sector=145, nr_sectors = 8 limit=128 [ 180.194834][ T9742] syz.2.2435: attempt to access beyond end of device [ 180.194834][ T9742] loop2: rw=0, sector=145, nr_sectors = 8 limit=128 [ 180.222350][ T9749] EXT4-fs error (device loop0): ext4_validate_block_bitmap:432: comm syz.0.2437: bg 0: block 7: invalid block bitmap [ 180.266711][ T3299] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 180.413573][ T9760] xt_hashlimit: max too large, truncated to 1048576 [ 180.422628][ T9760] Timeout policy `syz1' can only be used by L3 protocol number 25 [ 180.529507][ T9766] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 180.538366][ T9766] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 180.549242][ T9762] loop0: detected capacity change from 0 to 164 [ 180.561014][ T9762] rock: directory entry would overflow storage [ 180.567323][ T9762] rock: sig=0x4f50, size=4, remaining=3 [ 180.572961][ T9762] iso9660: Corrupted directory entry in block 4 of inode 1792 [ 180.735914][ T29] kauditd_printk_skb: 750 callbacks suppressed [ 180.735933][ T29] audit: type=1326 audit(1738376438.645:13726): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9774 comm="syz.0.2448" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f38d65ecda9 code=0x7ffc0000 [ 180.799784][ T29] audit: type=1326 audit(1738376438.665:13727): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9774 comm="syz.0.2448" exe="/root/syz-executor" sig=0 arch=c000003e syscall=193 compat=0 ip=0x7f38d65ecda9 code=0x7ffc0000 [ 180.815232][ T9780] loop2: detected capacity change from 0 to 1024 [ 180.823624][ T29] audit: type=1326 audit(1738376438.665:13728): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9774 comm="syz.0.2448" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f38d65ecda9 code=0x7ffc0000 [ 180.853833][ T29] audit: type=1326 audit(1738376438.665:13729): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9774 comm="syz.0.2448" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f38d65ecda9 code=0x7ffc0000 [ 180.866297][ T9782] lo speed is unknown, defaulting to 1000 [ 180.877806][ T29] audit: type=1326 audit(1738376438.665:13730): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9774 comm="syz.0.2448" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f38d65ecda9 code=0x7ffc0000 [ 180.906972][ T29] audit: type=1326 audit(1738376438.665:13731): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9774 comm="syz.0.2448" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f38d65ecda9 code=0x7ffc0000 [ 180.931045][ T29] audit: type=1326 audit(1738376438.665:13732): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9774 comm="syz.0.2448" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f38d65ecda9 code=0x7ffc0000 [ 180.954892][ T29] audit: type=1326 audit(1738376438.665:13733): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9774 comm="syz.0.2448" exe="/root/syz-executor" sig=0 arch=c000003e syscall=77 compat=0 ip=0x7f38d65ecda9 code=0x7ffc0000 [ 180.978634][ T29] audit: type=1326 audit(1738376438.665:13734): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9774 comm="syz.0.2448" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f38d65ecda9 code=0x7ffc0000 [ 180.991287][ T9787] vxcan12: entered allmulticast mode [ 181.002499][ T29] audit: type=1326 audit(1738376438.665:13735): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9774 comm="syz.0.2448" exe="/root/syz-executor" sig=0 arch=c000003e syscall=53 compat=0 ip=0x7f38d65ecda9 code=0x7ffc0000 [ 181.045901][ T9780] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 181.085766][ T9780] netlink: 132 bytes leftover after parsing attributes in process `syz.2.2450'. [ 181.113454][ T9791] xt_hashlimit: max too large, truncated to 1048576 [ 181.130587][ T9791] Timeout policy `syz1' can only be used by L3 protocol number 25 [ 181.251059][ T9803] FAULT_INJECTION: forcing a failure. [ 181.251059][ T9803] name failslab, interval 1, probability 0, space 0, times 0 [ 181.263734][ T9803] CPU: 1 UID: 0 PID: 9803 Comm: syz.4.2456 Not tainted 6.13.0-syzkaller-09793-g69b8923f5003 #0 [ 181.263763][ T9803] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 12/27/2024 [ 181.263778][ T9803] Call Trace: [ 181.263785][ T9803] [ 181.263848][ T9803] dump_stack_lvl+0xf2/0x150 [ 181.263882][ T9803] dump_stack+0x15/0x1a [ 181.263908][ T9803] should_fail_ex+0x24a/0x260 [ 181.263976][ T9803] should_failslab+0x8f/0xb0 [ 181.264062][ T9803] kmem_cache_alloc_noprof+0x52/0x320 [ 181.264101][ T9803] ? skb_clone+0x154/0x1f0 [ 181.264133][ T9803] skb_clone+0x154/0x1f0 [ 181.264159][ T9803] dev_queue_xmit_nit+0x14b/0x680 [ 181.264199][ T9803] ? __rcu_read_unlock+0x4e/0x70 [ 181.264229][ T9803] dev_hard_start_xmit+0xcc/0x3f0 [ 181.264259][ T9803] ? validate_xmit_skb+0x645/0x830 [ 181.264342][ T9803] __dev_queue_xmit+0x100a/0x2090 [ 181.264414][ T9803] ? __dev_queue_xmit+0x186/0x2090 [ 181.264521][ T9803] __netlink_deliver_tap+0x3be/0x4f0 [ 181.264566][ T9803] netlink_unicast+0x64a/0x670 [ 181.264604][ T9803] netlink_sendmsg+0x5cc/0x6e0 [ 181.264648][ T9803] ? __pfx_netlink_sendmsg+0x10/0x10 [ 181.264689][ T9803] __sock_sendmsg+0x140/0x180 [ 181.264772][ T9803] ____sys_sendmsg+0x312/0x410 [ 181.264816][ T9803] __sys_sendmsg+0x19d/0x230 [ 181.264861][ T9803] __x64_sys_sendmsg+0x46/0x50 [ 181.264957][ T9803] x64_sys_call+0x2734/0x2dc0 [ 181.265040][ T9803] do_syscall_64+0xc9/0x1c0 [ 181.265068][ T9803] ? clear_bhb_loop+0x55/0xb0 [ 181.265100][ T9803] ? clear_bhb_loop+0x55/0xb0 [ 181.265132][ T9803] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 181.265190][ T9803] RIP: 0033:0x7fbb1899cda9 [ 181.265208][ T9803] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 181.265295][ T9803] RSP: 002b:00007fbb17007038 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 181.265313][ T9803] RAX: ffffffffffffffda RBX: 00007fbb18bb5fa0 RCX: 00007fbb1899cda9 [ 181.265352][ T9803] RDX: 0000000000000000 RSI: 00000000200012c0 RDI: 0000000000000003 [ 181.265366][ T9803] RBP: 00007fbb17007090 R08: 0000000000000000 R09: 0000000000000000 [ 181.265381][ T9803] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 181.265395][ T9803] R13: 0000000000000000 R14: 00007fbb18bb5fa0 R15: 00007ffce6d30a48 [ 181.265415][ T9803] [ 181.534783][ T9803] sch_tbf: burst 3298 is lower than device lo mtu (65550) ! [ 181.553272][ T9806] loop5: detected capacity change from 0 to 128 [ 181.590525][ T9792] netlink: 'syz.2.2450': attribute type 10 has an invalid length. [ 181.656088][ T9792] bond0: (slave dummy0): Enslaving as an active interface with an up link [ 181.926358][ T3308] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 182.202786][ T9842] loop0: detected capacity change from 0 to 128 [ 182.205848][ T9830] lo speed is unknown, defaulting to 1000 [ 182.316322][ T9850] netlink: 172 bytes leftover after parsing attributes in process `syz.3.2475'. [ 182.553499][ T9830] vxcan0: entered allmulticast mode [ 182.960205][ T9873] loop2: detected capacity change from 0 to 512 [ 183.014196][ T9873] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 183.026876][ T9873] ext4 filesystem being mounted at /502/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 183.314812][ T9884] EXT4-fs error (device loop2): ext4_do_update_inode:5154: inode #2: comm syz.2.2486: corrupted inode contents [ 183.335745][ T9884] EXT4-fs error (device loop2): ext4_dirty_inode:6042: inode #2: comm syz.2.2486: mark_inode_dirty error [ 183.349022][ T9884] EXT4-fs error (device loop2): ext4_do_update_inode:5154: inode #2: comm syz.2.2486: corrupted inode contents [ 183.362971][ T9884] EXT4-fs error (device loop2): __ext4_ext_dirty:207: inode #2: comm syz.2.2486: mark_inode_dirty error [ 183.415913][ T9887] loop0: detected capacity change from 0 to 512 [ 183.515818][ T9887] EXT4-fs error (device loop0): ext4_orphan_get:1389: inode #17: comm syz.0.2489: iget: bogus i_mode (0) [ 183.561997][ T9887] EXT4-fs error (device loop0): ext4_orphan_get:1394: comm syz.0.2489: couldn't read orphan inode 17 (err -117) [ 183.607137][ T9887] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 183.713371][ T9887] EXT4-fs error (device loop0): ext4_validate_block_bitmap:432: comm syz.0.2489: bg 0: block 7: invalid block bitmap [ 183.819482][ T3299] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 184.106970][ T9901] lo speed is unknown, defaulting to 1000 [ 184.189269][ T9896] vxcan2: entered allmulticast mode [ 184.358459][ T9910] loop0: detected capacity change from 0 to 128 [ 184.398775][ T9911] xt_hashlimit: max too large, truncated to 1048576 [ 184.405507][ T9911] Timeout policy `syz1' can only be used by L3 protocol number 25 [ 184.867509][ T9912] bio_check_eod: 14712 callbacks suppressed [ 184.867531][ T9912] syz.0.2498: attempt to access beyond end of device [ 184.867531][ T9912] loop0: rw=0, sector=145, nr_sectors = 8 limit=128 [ 184.934519][ T9912] syz.0.2498: attempt to access beyond end of device [ 184.934519][ T9912] loop0: rw=0, sector=145, nr_sectors = 8 limit=128 [ 184.981644][ T9912] syz.0.2498: attempt to access beyond end of device [ 184.981644][ T9912] loop0: rw=0, sector=145, nr_sectors = 8 limit=128 [ 185.014151][ T9915] FAULT_INJECTION: forcing a failure. [ 185.014151][ T9915] name failslab, interval 1, probability 0, space 0, times 0 [ 185.027363][ T9915] CPU: 1 UID: 0 PID: 9915 Comm: syz.5.2499 Not tainted 6.13.0-syzkaller-09793-g69b8923f5003 #0 [ 185.027393][ T9915] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 12/27/2024 [ 185.027407][ T9915] Call Trace: [ 185.027415][ T9915] [ 185.027468][ T9915] dump_stack_lvl+0xf2/0x150 [ 185.027498][ T9915] dump_stack+0x15/0x1a [ 185.027522][ T9915] should_fail_ex+0x24a/0x260 [ 185.027594][ T9915] ? getname_flags+0x1f4/0x3b0 [ 185.027623][ T9915] should_failslab+0x8f/0xb0 [ 185.027652][ T9915] __kmalloc_cache_noprof+0x4e/0x320 [ 185.027693][ T9915] getname_flags+0x1f4/0x3b0 [ 185.027732][ T9915] __x64_sys_link+0x33/0x70 [ 185.027762][ T9915] x64_sys_call+0x2d1a/0x2dc0 [ 185.027793][ T9915] do_syscall_64+0xc9/0x1c0 [ 185.027820][ T9915] ? clear_bhb_loop+0x55/0xb0 [ 185.027914][ T9915] ? clear_bhb_loop+0x55/0xb0 [ 185.027964][ T9915] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 185.027991][ T9915] RIP: 0033:0x7efd54f6cda9 [ 185.028008][ T9915] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 185.028029][ T9915] RSP: 002b:00007efd535d1038 EFLAGS: 00000246 ORIG_RAX: 0000000000000056 [ 185.028050][ T9915] RAX: ffffffffffffffda RBX: 00007efd55185fa0 RCX: 00007efd54f6cda9 [ 185.028065][ T9915] RDX: 0000000000000000 RSI: 0000000000000000 RDI: 0000000020001ec0 [ 185.028079][ T9915] RBP: 00007efd535d1090 R08: 0000000000000000 R09: 0000000000000000 [ 185.028117][ T9915] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 185.028131][ T9915] R13: 0000000000000001 R14: 00007efd55185fa0 R15: 00007ffcf4d8c0e8 [ 185.028155][ T9915] [ 185.689995][ T9933] loop0: detected capacity change from 0 to 512 [ 185.722754][ T9936] rdma_rxe: rxe_newlink: failed to add lo [ 185.743108][ T29] kauditd_printk_skb: 236 callbacks suppressed [ 185.743196][ T29] audit: type=1326 audit(1738376443.655:13972): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9934 comm="syz.5.2506" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7efd54f6cda9 code=0x7ffc0000 [ 185.842896][ T29] audit: type=1326 audit(1738376443.685:13973): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9934 comm="syz.5.2506" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7efd54f6cda9 code=0x7ffc0000 [ 185.866615][ T29] audit: type=1326 audit(1738376443.695:13974): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9934 comm="syz.5.2506" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7efd54f6cda9 code=0x7ffc0000 [ 185.890436][ T29] audit: type=1326 audit(1738376443.695:13975): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9934 comm="syz.5.2506" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7efd54f6cda9 code=0x7ffc0000 [ 185.913976][ T29] audit: type=1326 audit(1738376443.695:13976): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9934 comm="syz.5.2506" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7efd54f6cda9 code=0x7ffc0000 [ 185.938233][ T29] audit: type=1326 audit(1738376443.695:13977): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9934 comm="syz.5.2506" exe="/root/syz-executor" sig=0 arch=c000003e syscall=105 compat=0 ip=0x7efd54f6cda9 code=0x7ffc0000 [ 185.962359][ T29] audit: type=1326 audit(1738376443.695:13978): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9934 comm="syz.5.2506" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7efd54f6cda9 code=0x7ffc0000 [ 185.986128][ T29] audit: type=1326 audit(1738376443.695:13979): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9934 comm="syz.5.2506" exe="/root/syz-executor" sig=0 arch=c000003e syscall=157 compat=0 ip=0x7efd54f6cda9 code=0x7ffc0000 [ 186.009691][ T29] audit: type=1326 audit(1738376443.695:13980): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9934 comm="syz.5.2506" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7efd54f6cda9 code=0x7ffc0000 [ 186.033262][ T29] audit: type=1326 audit(1738376443.695:13981): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9934 comm="syz.5.2506" exe="/root/syz-executor" sig=0 arch=c000003e syscall=56 compat=0 ip=0x7efd54f6cda9 code=0x7ffc0000 [ 186.112806][ T9924] lo speed is unknown, defaulting to 1000 [ 186.267074][ T9943] loop5: detected capacity change from 0 to 1024 [ 186.288637][ T9943] EXT4-fs: Ignoring removed orlov option [ 186.294898][ T9943] EXT4-fs: Ignoring removed nomblk_io_submit option [ 186.363793][ T9943] [EXT4 FS bs=1024, gc=1, bpg=131072, ipg=32, mo=8843c118, mo2=0002] [ 186.610112][ T9943] EXT4-fs (loop5): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 186.717805][ T9933] EXT4-fs error (device loop0): ext4_orphan_get:1389: inode #17: comm syz.0.2507: iget: bogus i_mode (0) [ 186.831577][ T9933] EXT4-fs error (device loop0): ext4_orphan_get:1394: comm syz.0.2507: couldn't read orphan inode 17 (err -117) [ 186.886391][ T9933] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 186.948825][ T9933] EXT4-fs error (device loop0): ext4_validate_block_bitmap:432: comm syz.0.2507: bg 0: block 7: invalid block bitmap [ 187.062396][ T3299] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 187.758406][ T9228] EXT4-fs (loop5): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 187.971512][ T9961] loop3: detected capacity change from 0 to 512 [ 188.026015][ T9961] EXT4-fs error (device loop3): ext4_orphan_get:1389: inode #17: comm syz.3.2515: iget: bogus i_mode (0) [ 188.099357][ T9961] EXT4-fs error (device loop3): ext4_orphan_get:1394: comm syz.3.2515: couldn't read orphan inode 17 (err -117) [ 188.140474][ T9961] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 188.212137][ T9961] EXT4-fs error (device loop3): ext4_validate_block_bitmap:432: comm syz.3.2515: bg 0: block 7: invalid block bitmap [ 188.254846][ T9969] rdma_rxe: rxe_newlink: failed to add lo [ 188.334351][ T3303] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 188.840023][ T9980] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 188.864917][ T9980] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 189.477295][T10006] netlink: 172 bytes leftover after parsing attributes in process `syz.0.2534'. [ 189.525451][T10008] loop3: detected capacity change from 0 to 1024 [ 189.564104][T10008] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 189.625273][T10015] loop5: detected capacity change from 0 to 128 [ 189.786097][ T3303] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 189.881380][T10019] FAT-fs (loop5): error, invalid FAT chain (i_pos 548, last_block 8) [ 189.889616][T10019] FAT-fs (loop5): Filesystem has been set read-only [ 192.349505][ T29] kauditd_printk_skb: 186 callbacks suppressed [ 192.349520][ T29] audit: type=1326 audit(1738376450.255:14168): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10025 comm="syz.4.2541" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fbb1899cda9 code=0x7ffc0000 [ 192.379735][ T29] audit: type=1326 audit(1738376450.255:14169): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10025 comm="syz.4.2541" exe="/root/syz-executor" sig=0 arch=c000003e syscall=193 compat=0 ip=0x7fbb1899cda9 code=0x7ffc0000 [ 192.403613][ T29] audit: type=1326 audit(1738376450.255:14170): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10025 comm="syz.4.2541" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fbb1899cda9 code=0x7ffc0000 [ 192.427650][ T29] audit: type=1326 audit(1738376450.255:14171): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10025 comm="syz.4.2541" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7fbb1899cda9 code=0x7ffc0000 [ 192.451552][ T29] audit: type=1326 audit(1738376450.255:14172): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10025 comm="syz.4.2541" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fbb1899cda9 code=0x7ffc0000 [ 192.475296][ T29] audit: type=1326 audit(1738376450.255:14173): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10025 comm="syz.4.2541" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fbb1899cda9 code=0x7ffc0000 [ 192.499090][ T29] audit: type=1326 audit(1738376450.265:14174): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10025 comm="syz.4.2541" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7fbb1899cda9 code=0x7ffc0000 [ 192.523124][ T29] audit: type=1326 audit(1738376450.265:14175): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10025 comm="syz.4.2541" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fbb1899cda9 code=0x7ffc0000 [ 192.547039][ T29] audit: type=1326 audit(1738376450.265:14176): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10025 comm="syz.4.2541" exe="/root/syz-executor" sig=0 arch=c000003e syscall=77 compat=0 ip=0x7fbb1899cda9 code=0x7ffc0000 [ 192.570644][ T29] audit: type=1326 audit(1738376450.265:14177): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10025 comm="syz.4.2541" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fbb1899cda9 code=0x7ffc0000 [ 192.681671][T10026] lo speed is unknown, defaulting to 1000 [ 192.907270][ T3308] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 192.952221][T10040] xt_hashlimit: max too large, truncated to 1048576 [ 192.961153][T10040] Timeout policy `syz1' can only be used by L3 protocol number 25 [ 193.109188][T10050] loop3: detected capacity change from 0 to 512 [ 193.116906][T10048] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 193.133911][T10045] xt_hashlimit: max too large, truncated to 1048576 [ 193.141192][T10048] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 193.149495][T10045] Timeout policy `syz1' can only be used by L3 protocol number 25 [ 193.161783][T10050] EXT4-fs error (device loop3): ext4_orphan_get:1389: inode #17: comm syz.3.2551: iget: bogus i_mode (0) [ 193.206012][T10050] EXT4-fs error (device loop3): ext4_orphan_get:1394: comm syz.3.2551: couldn't read orphan inode 17 (err -117) [ 193.269382][T10050] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 193.330202][T10050] EXT4-fs error (device loop3): ext4_validate_block_bitmap:432: comm syz.3.2551: bg 0: block 7: invalid block bitmap [ 193.400544][ T3303] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 193.417063][T10063] loop5: detected capacity change from 0 to 512 [ 193.443781][T10063] EXT4-fs error (device loop5): ext4_orphan_get:1389: inode #17: comm syz.5.2556: iget: bogus i_mode (0) [ 193.445345][T10026] vxcan0: entered allmulticast mode [ 193.503726][T10063] EXT4-fs error (device loop5): ext4_orphan_get:1394: comm syz.5.2556: couldn't read orphan inode 17 (err -117) [ 193.528098][T10063] EXT4-fs (loop5): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 193.548144][T10063] EXT4-fs error (device loop5): ext4_validate_block_bitmap:432: comm syz.5.2556: bg 0: block 7: invalid block bitmap [ 193.579527][ T9228] EXT4-fs (loop5): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 193.739373][T10082] loop4: detected capacity change from 0 to 1024 [ 193.746772][T10082] EXT4-fs: Ignoring removed orlov option [ 193.752598][T10082] EXT4-fs: Ignoring removed nomblk_io_submit option [ 193.786593][T10088] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 193.796534][T10088] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 193.797242][T10082] [EXT4 FS bs=1024, gc=1, bpg=131072, ipg=32, mo=8843c118, mo2=0002] [ 193.847687][T10091] netlink: 172 bytes leftover after parsing attributes in process `syz.5.2564'. [ 193.905834][T10082] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 193.944290][ T3296] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 194.004343][T10099] loop3: detected capacity change from 0 to 128 [ 194.122305][T10099] syz.3.2570: attempt to access beyond end of device [ 194.122305][T10099] loop3: rw=2049, sector=145, nr_sectors = 896 limit=128 [ 194.199877][T10099] syz.3.2570: attempt to access beyond end of device [ 194.199877][T10099] loop3: rw=524288, sector=145, nr_sectors = 224 limit=128 [ 194.220223][T10099] syz.3.2570: attempt to access beyond end of device [ 194.220223][T10099] loop3: rw=0, sector=145, nr_sectors = 8 limit=128 [ 194.235903][T10099] syz.3.2570: attempt to access beyond end of device [ 194.235903][T10099] loop3: rw=0, sector=145, nr_sectors = 8 limit=128 [ 194.250446][T10099] syz.3.2570: attempt to access beyond end of device [ 194.250446][T10099] loop3: rw=0, sector=145, nr_sectors = 8 limit=128 [ 194.266494][T10113] loop2: detected capacity change from 0 to 512 [ 194.274532][T10099] syz.3.2570: attempt to access beyond end of device [ 194.274532][T10099] loop3: rw=0, sector=145, nr_sectors = 8 limit=128 [ 194.288299][T10099] syz.3.2570: attempt to access beyond end of device [ 194.288299][T10099] loop3: rw=0, sector=145, nr_sectors = 8 limit=128 [ 194.302549][T10113] EXT4-fs error (device loop2): ext4_orphan_get:1389: inode #17: comm syz.2.2574: iget: bogus i_mode (0) [ 194.314927][T10113] EXT4-fs error (device loop2): ext4_orphan_get:1394: comm syz.2.2574: couldn't read orphan inode 17 (err -117) [ 194.319221][T10099] syz.3.2570: attempt to access beyond end of device [ 194.319221][T10099] loop3: rw=0, sector=145, nr_sectors = 8 limit=128 [ 194.340539][T10099] syz.3.2570: attempt to access beyond end of device [ 194.340539][T10099] loop3: rw=0, sector=145, nr_sectors = 8 limit=128 [ 194.344689][T10113] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 194.361977][T10099] syz.3.2570: attempt to access beyond end of device [ 194.361977][T10099] loop3: rw=0, sector=145, nr_sectors = 8 limit=128 [ 194.410862][ T3308] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 194.451932][T10121] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 194.464307][T10121] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 194.572474][T10121] xt_CT: You must specify a L4 protocol and not use inversions on it [ 194.766365][T10143] rdma_rxe: rxe_newlink: failed to add lo [ 194.906049][T10151] loop0: detected capacity change from 0 to 512 [ 194.920297][T10151] EXT4-fs error (device loop0): ext4_orphan_get:1389: inode #17: comm syz.0.2589: iget: bogus i_mode (0) [ 194.937033][T10151] EXT4-fs error (device loop0): ext4_orphan_get:1394: comm syz.0.2589: couldn't read orphan inode 17 (err -117) [ 194.953116][T10151] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 194.989221][ T3299] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 195.281125][T10176] loop4: detected capacity change from 0 to 512 [ 195.293227][T10177] FAULT_INJECTION: forcing a failure. [ 195.293227][T10177] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 195.306349][T10177] CPU: 1 UID: 0 PID: 10177 Comm: syz.3.2599 Not tainted 6.13.0-syzkaller-09793-g69b8923f5003 #0 [ 195.306379][T10177] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 12/27/2024 [ 195.306439][T10177] Call Trace: [ 195.306446][T10177] [ 195.306454][T10177] dump_stack_lvl+0xf2/0x150 [ 195.306483][T10177] dump_stack+0x15/0x1a [ 195.306534][T10177] should_fail_ex+0x24a/0x260 [ 195.306566][T10177] should_fail+0xb/0x10 [ 195.306599][T10177] should_fail_usercopy+0x1a/0x20 [ 195.306638][T10177] strncpy_from_user+0x25/0x210 [ 195.306683][T10177] strncpy_from_user_nofault+0x66/0xe0 [ 195.306800][T10177] bpf_probe_read_compat_str+0xb3/0x130 [ 195.306841][T10177] bpf_prog_d73d3bb03d5a037f+0x3e/0x40 [ 195.306860][T10177] bpf_trace_run2+0x104/0x1d0 [ 195.306956][T10177] ? security_context_to_sid_core+0x2f5/0x3b0 [ 195.306987][T10177] ? security_context_to_sid_core+0x2f5/0x3b0 [ 195.307012][T10177] __traceiter_kfree+0x2b/0x50 [ 195.307034][T10177] ? security_context_to_sid_core+0x2f5/0x3b0 [ 195.307124][T10177] kfree+0x247/0x2f0 [ 195.307219][T10177] ? string_to_context_struct+0x2e0/0x2f0 [ 195.307241][T10177] security_context_to_sid_core+0x2f5/0x3b0 [ 195.307274][T10177] security_context_to_sid+0x2f/0x40 [ 195.307380][T10177] selinux_lsm_setattr+0x2c7/0x640 [ 195.307412][T10177] selinux_setprocattr+0x4e/0x70 [ 195.307446][T10177] security_setprocattr+0x198/0x1c0 [ 195.307504][T10177] proc_pid_attr_write+0x1e7/0x220 [ 195.307530][T10177] ? __pfx_proc_pid_attr_write+0x10/0x10 [ 195.307553][T10177] vfs_write+0x27d/0x920 [ 195.307585][T10177] ? __fget_files+0x17c/0x1c0 [ 195.307622][T10177] ksys_write+0xe8/0x1b0 [ 195.307650][T10177] __x64_sys_write+0x42/0x50 [ 195.307670][T10177] x64_sys_call+0x287e/0x2dc0 [ 195.307769][T10177] do_syscall_64+0xc9/0x1c0 [ 195.307796][T10177] ? clear_bhb_loop+0x55/0xb0 [ 195.307823][T10177] ? clear_bhb_loop+0x55/0xb0 [ 195.307890][T10177] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 195.307922][T10177] RIP: 0033:0x7f5a6f4fcda9 [ 195.307938][T10177] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 195.307955][T10177] RSP: 002b:00007f5a6db67038 EFLAGS: 00000246 ORIG_RAX: 0000000000000001 [ 195.308044][T10177] RAX: ffffffffffffffda RBX: 00007f5a6f715fa0 RCX: 00007f5a6f4fcda9 [ 195.308059][T10177] RDX: 000000000000001d RSI: 0000000020000100 RDI: 0000000000000006 [ 195.308073][T10177] RBP: 00007f5a6db67090 R08: 0000000000000000 R09: 0000000000000000 [ 195.308087][T10177] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 195.308100][T10177] R13: 0000000000000000 R14: 00007f5a6f715fa0 R15: 00007ffcc504c188 [ 195.308120][T10177] [ 195.580377][T10176] EXT4-fs error (device loop4): ext4_orphan_get:1389: inode #17: comm syz.4.2596: iget: bogus i_mode (0) [ 195.603711][T10180] netlink: 60 bytes leftover after parsing attributes in process `syz.2.2600'. [ 195.611626][T10176] EXT4-fs error (device loop4): ext4_orphan_get:1394: comm syz.4.2596: couldn't read orphan inode 17 (err -117) [ 195.630828][T10176] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 195.694643][T10186] loop5: detected capacity change from 0 to 1024 [ 195.740145][T10176] EXT4-fs error (device loop4): ext4_validate_block_bitmap:432: comm syz.4.2596: bg 0: block 7: invalid block bitmap [ 195.740532][T10186] EXT4-fs (loop5): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 195.854106][ T9228] EXT4-fs (loop5): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 195.874298][T10195] loop2: detected capacity change from 0 to 128 [ 195.927872][T10198] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 195.936441][T10198] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 196.050484][ T3296] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 196.080331][T10198] xt_CT: You must specify a L4 protocol and not use inversions on it [ 196.998090][T10222] rdma_rxe: rxe_newlink: failed to add lo [ 197.025152][T10224] loop4: detected capacity change from 0 to 512 [ 197.069727][T10224] EXT4-fs error (device loop4): ext4_orphan_get:1389: inode #17: comm syz.4.2617: iget: bogus i_mode (0) [ 197.116098][T10224] EXT4-fs error (device loop4): ext4_orphan_get:1394: comm syz.4.2617: couldn't read orphan inode 17 (err -117) [ 197.150508][T10224] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 197.200449][T10224] EXT4-fs error (device loop4): ext4_validate_block_bitmap:432: comm syz.4.2617: bg 0: block 7: invalid block bitmap [ 197.308608][ T3296] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 197.409338][ T29] kauditd_printk_skb: 497 callbacks suppressed [ 197.409356][ T29] audit: type=1400 audit(1738376455.325:14673): avc: denied { create } for pid=10245 comm="syz.3.2627" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=dccp_socket permissive=1 [ 197.469222][T10250] sz1: rxe_newlink: already configured on lo [ 197.475414][ T29] audit: type=1400 audit(1738376455.345:14674): avc: denied { bind } for pid=10245 comm="syz.3.2627" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=dccp_socket permissive=1 [ 197.495126][ T29] audit: type=1400 audit(1738376455.345:14675): avc: denied { name_bind } for pid=10245 comm="syz.3.2627" src=20000 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:port_t tclass=dccp_socket permissive=1 [ 197.516294][ T29] audit: type=1400 audit(1738376455.345:14676): avc: denied { node_bind } for pid=10245 comm="syz.3.2627" src=20000 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:node_t tclass=dccp_socket permissive=1 [ 197.537367][ T29] audit: type=1400 audit(1738376455.355:14677): avc: denied { listen } for pid=10245 comm="syz.3.2627" lport=20000 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=dccp_socket permissive=1 [ 197.558171][ T29] audit: type=1400 audit(1738376455.365:14678): avc: denied { setopt } for pid=10245 comm="syz.3.2627" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=dccp_socket permissive=1 [ 197.577955][ T29] audit: type=1400 audit(1738376455.365:14679): avc: denied { connect } for pid=10245 comm="syz.3.2627" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=dccp_socket permissive=1 [ 197.597761][ T29] audit: type=1400 audit(1738376455.365:14680): avc: denied { name_connect } for pid=10245 comm="syz.3.2627" dest=20000 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:port_t tclass=dccp_socket permissive=1 [ 197.686151][ T29] audit: type=1400 audit(1738376455.535:14681): avc: denied { accept } for pid=10245 comm="syz.3.2627" lport=20000 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=dccp_socket permissive=1 [ 198.162105][ T29] audit: type=1400 audit(1738376456.075:14682): avc: denied { create } for pid=10262 comm="syz.5.2632" anonclass=[io_uring] scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:sysadm_t tclass=anon_inode permissive=1 [ 198.284992][T10267] loop3: detected capacity change from 0 to 2048 [ 198.342372][T10267] loop3: p1 < > p4 [ 198.350084][T10267] loop3: p4 size 8388608 extends beyond EOD, truncated [ 198.362733][T10267] SELinux: Context system_u:object_r:hald_var_lib_t:s0 is not valid (left unmapped). [ 198.447436][T10269] loop3: detected capacity change from 0 to 512 [ 198.464614][T10269] EXT4-fs error (device loop3): ext4_orphan_get:1389: inode #17: comm syz.3.2635: iget: bogus i_mode (0) [ 198.479445][T10269] EXT4-fs error (device loop3): ext4_orphan_get:1394: comm syz.3.2635: couldn't read orphan inode 17 (err -117) [ 198.492717][T10269] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 198.544440][T10269] EXT4-fs error (device loop3): ext4_validate_block_bitmap:432: comm syz.3.2635: bg 0: block 7: invalid block bitmap [ 198.601177][ T3303] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 198.644097][T10286] team_slave_0: entered promiscuous mode [ 198.650220][T10286] team_slave_0: entered allmulticast mode [ 198.665390][T10278] dvmrp1: entered allmulticast mode [ 198.672829][T10278] syz_tun: left allmulticast mode [ 198.682619][T10278] dvmrp1: left allmulticast mode [ 198.695447][T10290] loop0: detected capacity change from 0 to 512 [ 198.706277][T10290] EXT4-fs error (device loop0): ext4_orphan_get:1389: inode #17: comm syz.0.2644: iget: bogus i_mode (0) [ 198.723606][T10286] loop3: detected capacity change from 0 to 128 [ 198.731301][T10292] lo speed is unknown, defaulting to 1000 [ 198.763167][T10286] EXT4-fs warning (device loop3): ext4_init_metadata_csum:4624: metadata_csum and uninit_bg are redundant flags; please run fsck. [ 198.777030][T10286] EXT4-fs (loop3): Couldn't mount because of unsupported optional features (fffc1829) [ 198.810551][T10290] EXT4-fs error (device loop0): ext4_orphan_get:1394: comm syz.0.2644: couldn't read orphan inode 17 (err -117) [ 198.835211][T10290] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 198.845787][T10296] usb usb1: usbfs: process 10296 (syz.2.2646) did not claim interface 0 before use [ 198.883808][ T3299] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 198.944373][T10302] loop3: detected capacity change from 0 to 128 [ 199.112809][T10310] loop2: detected capacity change from 0 to 512 [ 199.123704][T10310] EXT4-fs error (device loop2): ext4_orphan_get:1389: inode #17: comm syz.2.2650: iget: bogus i_mode (0) [ 199.124059][T10292] vxcan0: entered allmulticast mode [ 199.145454][T10310] EXT4-fs error (device loop2): ext4_orphan_get:1394: comm syz.2.2650: couldn't read orphan inode 17 (err -117) [ 199.179782][T10310] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 199.230309][T10310] EXT4-fs error (device loop2): ext4_validate_block_bitmap:432: comm syz.2.2650: bg 0: block 7: invalid block bitmap [ 199.475223][T10314] loop5: detected capacity change from 0 to 512 [ 199.489534][T10314] EXT4-fs error (device loop5): ext4_orphan_get:1389: inode #17: comm syz.5.2652: iget: bogus i_mode (0) [ 199.502446][T10314] EXT4-fs error (device loop5): ext4_orphan_get:1394: comm syz.5.2652: couldn't read orphan inode 17 (err -117) [ 199.516041][T10314] EXT4-fs (loop5): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 199.541444][T10314] EXT4-fs error (device loop5): ext4_validate_block_bitmap:432: comm syz.5.2652: bg 0: block 7: invalid block bitmap [ 200.138238][ T3308] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 200.178257][ T9228] EXT4-fs (loop5): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 200.339393][T10319] xt_hashlimit: max too large, truncated to 1048576 [ 200.347233][T10319] Timeout policy `syz1' can only be used by L3 protocol number 25 [ 201.436528][T10333] Illegal XDP return value 3851465960 on prog (id 1636) dev N/A, expect packet loss! [ 201.706305][T10343] loop0: detected capacity change from 0 to 512 [ 201.716834][T10341] loop5: detected capacity change from 0 to 512 [ 201.737652][T10343] EXT4-fs error (device loop0): ext4_orphan_get:1389: inode #17: comm syz.0.2661: iget: bogus i_mode (0) [ 201.749280][T10343] EXT4-fs error (device loop0): ext4_orphan_get:1394: comm syz.0.2661: couldn't read orphan inode 17 (err -117) [ 201.766875][T10343] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 201.783274][T10341] EXT4-fs error (device loop5): ext4_orphan_get:1389: inode #17: comm syz.5.2663: iget: bogus i_mode (0) [ 201.796289][T10343] EXT4-fs error (device loop0): ext4_validate_block_bitmap:432: comm syz.0.2661: bg 0: block 7: invalid block bitmap [ 201.846390][T10341] EXT4-fs error (device loop5): ext4_orphan_get:1394: comm syz.5.2663: couldn't read orphan inode 17 (err -117) [ 201.859835][ T3299] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 201.869896][T10341] EXT4-fs (loop5): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 201.872080][T10351] loop3: detected capacity change from 0 to 128 [ 201.912237][T10341] EXT4-fs error (device loop5): ext4_validate_block_bitmap:432: comm syz.5.2663: bg 0: block 7: invalid block bitmap [ 201.960244][T10351] bio_check_eod: 6335 callbacks suppressed [ 201.960264][T10351] syz.3.2662: attempt to access beyond end of device [ 201.960264][T10351] loop3: rw=2049, sector=145, nr_sectors = 896 limit=128 [ 201.981765][ T9228] EXT4-fs (loop5): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 202.015947][T10358] loop0: detected capacity change from 0 to 164 [ 202.038501][T10361] syz.3.2662: attempt to access beyond end of device [ 202.038501][T10361] loop3: rw=524288, sector=145, nr_sectors = 224 limit=128 [ 202.056485][T10358] rock: directory entry would overflow storage [ 202.063040][T10358] rock: sig=0x4f50, size=4, remaining=3 [ 202.068874][T10358] iso9660: Corrupted directory entry in block 4 of inode 1792 [ 202.089257][T10361] syz.3.2662: attempt to access beyond end of device [ 202.089257][T10361] loop3: rw=0, sector=145, nr_sectors = 8 limit=128 [ 202.108127][T10355] loop4: detected capacity change from 0 to 2048 [ 202.127996][T10361] syz.3.2662: attempt to access beyond end of device [ 202.127996][T10361] loop3: rw=0, sector=145, nr_sectors = 8 limit=128 [ 202.166395][T10361] syz.3.2662: attempt to access beyond end of device [ 202.166395][T10361] loop3: rw=0, sector=145, nr_sectors = 8 limit=128 [ 202.167947][T10355] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 202.182060][T10361] syz.3.2662: attempt to access beyond end of device [ 202.182060][T10361] loop3: rw=0, sector=145, nr_sectors = 8 limit=128 [ 202.204980][T10361] syz.3.2662: attempt to access beyond end of device [ 202.204980][T10361] loop3: rw=0, sector=145, nr_sectors = 8 limit=128 [ 202.219668][T10361] syz.3.2662: attempt to access beyond end of device [ 202.219668][T10361] loop3: rw=0, sector=145, nr_sectors = 8 limit=128 [ 202.233608][T10361] syz.3.2662: attempt to access beyond end of device [ 202.233608][T10361] loop3: rw=0, sector=145, nr_sectors = 8 limit=128 [ 202.249552][T10361] syz.3.2662: attempt to access beyond end of device [ 202.249552][T10361] loop3: rw=0, sector=145, nr_sectors = 8 limit=128 [ 202.429439][ T29] kauditd_printk_skb: 314 callbacks suppressed [ 202.429515][ T29] audit: type=1400 audit(1738376460.345:14997): avc: denied { create } for pid=10381 comm="syz.5.2676" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=pppox_socket permissive=1 [ 202.482186][ T29] audit: type=1400 audit(1738376460.345:14998): avc: denied { connect } for pid=10381 comm="syz.5.2676" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=pppox_socket permissive=1 [ 202.502200][ T29] audit: type=1400 audit(1738376460.345:14999): avc: denied { append } for pid=10354 comm="syz.4.2666" path="/559/file1/memory.current" dev="loop4" ino=19 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:unlabeled_t tclass=file permissive=1 [ 202.621913][ T3296] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 202.691234][T10391] xt_hashlimit: max too large, truncated to 1048576 [ 202.699143][T10391] Timeout policy `syz1' can only be used by L3 protocol number 25 [ 202.704157][ T29] audit: type=1400 audit(1738376460.615:15000): avc: denied { relabelfrom } for pid=10393 comm="syz.5.2683" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=tun_socket permissive=1 [ 202.727205][ T29] audit: type=1400 audit(1738376460.615:15001): avc: denied { relabelto } for pid=10393 comm="syz.5.2683" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=tun_socket permissive=1 [ 202.759852][ T29] audit: type=1326 audit(1738376460.635:15002): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10393 comm="syz.5.2683" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7efd54f6cda9 code=0x7ffc0000 [ 202.783825][ T29] audit: type=1326 audit(1738376460.635:15003): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10393 comm="syz.5.2683" exe="/root/syz-executor" sig=0 arch=c000003e syscall=20 compat=0 ip=0x7efd54f6cda9 code=0x7ffc0000 [ 202.808176][ T29] audit: type=1326 audit(1738376460.635:15004): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10393 comm="syz.5.2683" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7efd54f6cda9 code=0x7ffc0000 [ 202.832081][ T29] audit: type=1326 audit(1738376460.635:15005): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10393 comm="syz.5.2683" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7efd54f6cda9 code=0x7ffc0000 [ 202.856295][ T29] audit: type=1326 audit(1738376460.635:15006): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10393 comm="syz.5.2683" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7efd54f6cda9 code=0x7ffc0000 [ 202.982016][T10408] loop4: detected capacity change from 0 to 164 [ 203.012940][T10408] rock: directory entry would overflow storage [ 203.015645][T10415] loop2: detected capacity change from 0 to 512 [ 203.019462][T10408] rock: sig=0x4f50, size=4, remaining=3 [ 203.026347][T10413] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 203.031505][T10408] iso9660: Corrupted directory entry in block 4 of inode 1792 [ 203.044753][T10413] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 203.056502][T10415] EXT4-fs error (device loop2): ext4_orphan_get:1389: inode #17: comm syz.2.2689: iget: bogus i_mode (0) [ 203.069511][T10415] EXT4-fs error (device loop2): ext4_orphan_get:1394: comm syz.2.2689: couldn't read orphan inode 17 (err -117) [ 203.085247][T10415] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 203.094279][T10419] syzkaller0: refused to change device tx_queue_len [ 203.113376][ T3308] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 203.146317][T10413] xt_CT: You must specify a L4 protocol and not use inversions on it [ 203.214928][T10430] syzkaller0: entered promiscuous mode [ 203.220482][T10430] syzkaller0: entered allmulticast mode [ 203.229600][T10429] xt_hashlimit: max too large, truncated to 1048576 [ 203.240072][T10429] Timeout policy `syz1' can only be used by L3 protocol number 25 [ 203.348639][T10438] loop4: detected capacity change from 0 to 1024 [ 203.355790][T10438] EXT4-fs: Ignoring removed orlov option [ 203.361986][T10438] EXT4-fs: Ignoring removed nomblk_io_submit option [ 203.379955][T10438] [EXT4 FS bs=1024, gc=1, bpg=131072, ipg=32, mo=8843c118, mo2=0002] [ 203.388928][T10438] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 203.408821][T10438] netlink: 36 bytes leftover after parsing attributes in process `+}[@'. [ 203.573082][ T3296] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 203.630224][T10448] loop4: detected capacity change from 0 to 164 [ 203.640873][T10448] rock: directory entry would overflow storage [ 203.647099][T10448] rock: sig=0x4f50, size=4, remaining=3 [ 203.653063][T10448] iso9660: Corrupted directory entry in block 4 of inode 1792 [ 203.766577][T10452] loop4: detected capacity change from 0 to 8192 [ 203.855183][T10460] xt_hashlimit: max too large, truncated to 1048576 [ 203.880704][T10460] Timeout policy `syz1' can only be used by L3 protocol number 25 [ 203.968513][T10472] loop3: detected capacity change from 0 to 164 [ 204.038228][T10472] rock: directory entry would overflow storage [ 204.044437][T10472] rock: sig=0x4f50, size=4, remaining=3 [ 204.050282][T10472] iso9660: Corrupted directory entry in block 4 of inode 1792 [ 204.440821][T10502] xt_hashlimit: max too large, truncated to 1048576 [ 204.448759][T10502] No such timeout policy "syz1" [ 204.646429][T10510] loop5: detected capacity change from 0 to 164 [ 204.937886][T10522] loop3: detected capacity change from 0 to 512 [ 204.957200][T10522] EXT4-fs error (device loop3): ext4_orphan_get:1389: inode #17: comm syz.3.2734: iget: bogus i_mode (0) [ 204.971979][T10522] EXT4-fs error (device loop3): ext4_orphan_get:1394: comm syz.3.2734: couldn't read orphan inode 17 (err -117) [ 204.990757][T10522] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 205.030365][T10522] EXT4-fs error (device loop3): ext4_validate_block_bitmap:432: comm syz.3.2734: bg 0: block 7: invalid block bitmap [ 205.108951][ T3303] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 205.228513][T10534] loop5: detected capacity change from 0 to 512 [ 205.238387][T10534] EXT4-fs error (device loop5): ext4_orphan_get:1389: inode #17: comm syz.5.2740: iget: bogus i_mode (0) [ 205.250240][T10534] EXT4-fs error (device loop5): ext4_orphan_get:1394: comm syz.5.2740: couldn't read orphan inode 17 (err -117) [ 205.266751][T10534] EXT4-fs (loop5): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 205.302922][ T9228] EXT4-fs (loop5): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 205.454736][T10537] sz1: rxe_newlink: already configured on lo [ 205.464935][T10540] netlink: 60 bytes leftover after parsing attributes in process `syz.3.2739'. [ 205.636614][T10546] xt_hashlimit: max too large, truncated to 1048576 [ 205.643501][T10546] No such timeout policy "syz1" [ 205.767264][T10549] loop3: detected capacity change from 0 to 164 [ 205.780969][T10551] loop4: detected capacity change from 0 to 128 [ 205.946575][T10553] loop3: detected capacity change from 0 to 2048 [ 205.967051][T10555] netlink: 60 bytes leftover after parsing attributes in process `syz.2.2746'. [ 206.368711][T10557] FAT-fs (loop4): error, invalid FAT chain (i_pos 548, last_block 8) [ 206.376866][T10557] FAT-fs (loop4): Filesystem has been set read-only [ 206.776412][T10553] loop3: p1 < > p4 [ 206.791044][T10553] loop3: p4 size 8388608 extends beyond EOD, truncated [ 206.810677][T10563] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 206.853470][T10563] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 207.102524][T10573] rdma_rxe: rxe_newlink: failed to add lo [ 207.118762][T10577] netlink: 60 bytes leftover after parsing attributes in process `syz.0.2753'. [ 207.283372][T10584] loop0: detected capacity change from 0 to 512 [ 207.338607][T10584] EXT4-fs error (device loop0): ext4_orphan_get:1389: inode #17: comm syz.0.2755: iget: bogus i_mode (0) [ 207.380553][T10584] EXT4-fs error (device loop0): ext4_orphan_get:1394: comm syz.0.2755: couldn't read orphan inode 17 (err -117) [ 207.430383][T10584] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 207.449805][ T29] kauditd_printk_skb: 218 callbacks suppressed [ 207.449867][ T29] audit: type=1400 audit(1738376465.365:15225): avc: denied { open } for pid=10590 comm="syz.2.2757" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=perf_event permissive=1 [ 207.475918][ T29] audit: type=1400 audit(1738376465.365:15226): avc: denied { kernel } for pid=10590 comm="syz.2.2757" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=perf_event permissive=1 [ 207.546277][T10584] EXT4-fs error (device loop0): ext4_validate_block_bitmap:432: comm syz.0.2755: bg 0: block 7: invalid block bitmap [ 207.612822][T10596] loop5: detected capacity change from 0 to 512 [ 207.639670][T10596] EXT4-fs (loop5): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 207.653989][T10596] ext4 filesystem being mounted at /86/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 207.789556][ T3299] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 207.801771][ T29] audit: type=1400 audit(1738376465.415:15227): avc: denied { map_create } for pid=10590 comm="syz.2.2757" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bpf permissive=1 [ 207.821460][ T29] audit: type=1400 audit(1738376465.415:15228): avc: denied { map_read map_write } for pid=10590 comm="syz.2.2757" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bpf permissive=1 [ 207.841741][ T29] audit: type=1400 audit(1738376465.415:15229): avc: denied { create } for pid=10590 comm="syz.2.2757" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_generic_socket permissive=1 [ 207.862576][ T29] audit: type=1326 audit(1738376465.435:15230): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10590 comm="syz.2.2757" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f2a7317cda9 code=0x7ffc0000 [ 207.886330][ T29] audit: type=1326 audit(1738376465.435:15231): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10590 comm="syz.2.2757" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f2a7317cda9 code=0x7ffc0000 [ 207.910205][ T29] audit: type=1326 audit(1738376465.435:15232): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10590 comm="syz.2.2757" exe="/root/syz-executor" sig=0 arch=c000003e syscall=20 compat=0 ip=0x7f2a7317cda9 code=0x7ffc0000 [ 207.933769][ T29] audit: type=1326 audit(1738376465.435:15233): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10590 comm="syz.2.2757" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f2a7317cda9 code=0x7ffc0000 [ 207.957794][ T29] audit: type=1326 audit(1738376465.435:15234): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10590 comm="syz.2.2757" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f2a7317cda9 code=0x7ffc0000 [ 208.893741][T10602] EXT4-fs error (device loop5): ext4_do_update_inode:5154: inode #2: comm syz.5.2759: corrupted inode contents [ 208.907066][T10602] EXT4-fs error (device loop5): ext4_dirty_inode:6042: inode #2: comm syz.5.2759: mark_inode_dirty error [ 208.922344][T10602] EXT4-fs error (device loop5): ext4_do_update_inode:5154: inode #2: comm syz.5.2759: corrupted inode contents [ 208.963804][T10602] EXT4-fs error (device loop5): __ext4_ext_dirty:207: inode #2: comm syz.5.2759: mark_inode_dirty error [ 209.004279][T10615] netlink: 60 bytes leftover after parsing attributes in process `syz.0.2765'. [ 209.316523][T10630] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 209.326556][T10630] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 209.622510][T10636] xt_hashlimit: max too large, truncated to 1048576 [ 209.629351][T10636] Timeout policy `syz1' can only be used by L3 protocol number 25 [ 209.700066][T10638] IPVS: set_ctl: invalid protocol: 50 255.255.255.255:20000 [ 209.816356][T10640] lo speed is unknown, defaulting to 1000 [ 210.085418][T10640] vxcan0: entered allmulticast mode [ 210.159706][T10650] netlink: 60 bytes leftover after parsing attributes in process `syz.0.2777'. [ 210.309271][T10654] loop2: detected capacity change from 0 to 1024 [ 210.364392][T10654] EXT4-fs: Ignoring removed orlov option [ 210.370286][T10654] EXT4-fs: Ignoring removed nomblk_io_submit option [ 210.439141][T10654] [EXT4 FS bs=1024, gc=1, bpg=131072, ipg=32, mo=8843c118, mo2=0002] [ 210.485019][T10654] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 210.559033][T10665] FAULT_INJECTION: forcing a failure. [ 210.559033][T10665] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 210.572198][T10665] CPU: 0 UID: 0 PID: 10665 Comm: syz.3.2782 Not tainted 6.13.0-syzkaller-09793-g69b8923f5003 #0 [ 210.572227][T10665] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 12/27/2024 [ 210.572242][T10665] Call Trace: [ 210.572250][T10665] [ 210.572259][T10665] dump_stack_lvl+0xf2/0x150 [ 210.572336][T10665] dump_stack+0x15/0x1a [ 210.572356][T10665] should_fail_ex+0x24a/0x260 [ 210.572414][T10665] should_fail+0xb/0x10 [ 210.572448][T10665] should_fail_usercopy+0x1a/0x20 [ 210.572575][T10665] _copy_from_user+0x1c/0xa0 [ 210.572597][T10665] copy_msghdr_from_user+0x54/0x2a0 [ 210.572631][T10665] ? __fget_files+0x17c/0x1c0 [ 210.572667][T10665] __sys_sendmsg+0x13e/0x230 [ 210.572759][T10665] __x64_sys_sendmsg+0x46/0x50 [ 210.572793][T10665] x64_sys_call+0x2734/0x2dc0 [ 210.572822][T10665] do_syscall_64+0xc9/0x1c0 [ 210.572876][T10665] ? clear_bhb_loop+0x55/0xb0 [ 210.572907][T10665] ? clear_bhb_loop+0x55/0xb0 [ 210.572939][T10665] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 210.573004][T10665] RIP: 0033:0x7f5a6f4fcda9 [ 210.573021][T10665] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 210.573042][T10665] RSP: 002b:00007f5a6db67038 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 210.573116][T10665] RAX: ffffffffffffffda RBX: 00007f5a6f715fa0 RCX: 00007f5a6f4fcda9 [ 210.573130][T10665] RDX: 0000000000000000 RSI: 00000000200000c0 RDI: 0000000000000003 [ 210.573143][T10665] RBP: 00007f5a6db67090 R08: 0000000000000000 R09: 0000000000000000 [ 210.573157][T10665] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 210.573171][T10665] R13: 0000000000000000 R14: 00007f5a6f715fa0 R15: 00007ffcc504c188 [ 210.573201][T10665] [ 210.818212][T10654] netlink: 36 bytes leftover after parsing attributes in process `+}[@'. [ 211.641130][T10677] lo speed is unknown, defaulting to 1000 [ 211.761941][T10681] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 211.806928][T10681] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 211.909789][ T3308] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 212.466337][ T29] kauditd_printk_skb: 392 callbacks suppressed [ 212.466352][ T29] audit: type=1326 audit(1738376470.375:15627): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10686 comm="syz.2.2788" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f2a7317cda9 code=0x7ffc0000 [ 212.498347][ T29] audit: type=1326 audit(1738376470.375:15628): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10686 comm="syz.2.2788" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f2a7317cda9 code=0x7ffc0000 [ 212.522982][ T29] audit: type=1326 audit(1738376470.375:15629): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10686 comm="syz.2.2788" exe="/root/syz-executor" sig=0 arch=c000003e syscall=307 compat=0 ip=0x7f2a7317cda9 code=0x7ffc0000 [ 212.547613][ T29] audit: type=1326 audit(1738376470.375:15630): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10686 comm="syz.2.2788" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f2a7317cda9 code=0x7ffc0000 [ 212.572268][ T29] audit: type=1326 audit(1738376470.375:15631): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10686 comm="syz.2.2788" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f2a7317cda9 code=0x7ffc0000 [ 212.596954][ T29] audit: type=1326 audit(1738376470.375:15632): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10686 comm="syz.2.2788" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f2a7317cda9 code=0x7ffc0000 [ 212.621461][ T29] audit: type=1326 audit(1738376470.375:15633): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10686 comm="syz.2.2788" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f2a7317cda9 code=0x7ffc0000 [ 212.911141][T10692] netlink: 60 bytes leftover after parsing attributes in process `syz.3.2789'. [ 213.114177][T10687] lo speed is unknown, defaulting to 1000 [ 213.427690][ T29] audit: type=1326 audit(1738376470.575:15634): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10686 comm="syz.2.2788" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f2a7317cda9 code=0x7ffc0000 [ 213.451602][ T29] audit: type=1326 audit(1738376470.575:15635): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10686 comm="syz.2.2788" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f2a7317cda9 code=0x7ffc0000 [ 213.475327][ T29] audit: type=1326 audit(1738376470.575:15636): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10686 comm="syz.2.2788" exe="/root/syz-executor" sig=0 arch=c000003e syscall=41 compat=0 ip=0x7f2a7317cda9 code=0x7ffc0000 [ 213.579934][T10703] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 213.624715][T10703] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 213.771388][T10709] lo speed is unknown, defaulting to 1000 [ 214.492464][T10716] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 214.558382][T10716] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 214.719930][T10716] xt_CT: You must specify a L4 protocol and not use inversions on it [ 214.978482][T10724] lo speed is unknown, defaulting to 1000 [ 215.270400][T10729] netlink: 60 bytes leftover after parsing attributes in process `syz.4.2802'. [ 215.381232][T10733] xt_hashlimit: max too large, truncated to 1048576 [ 215.389298][T10733] Timeout policy `syz1' can only be used by L3 protocol number 25 [ 215.649800][T10747] loop3: detected capacity change from 0 to 512 [ 215.672774][T10747] EXT4-fs error (device loop3): ext4_orphan_get:1389: inode #17: comm syz.3.2808: iget: bogus i_mode (0) [ 215.734221][T10747] EXT4-fs error (device loop3): ext4_orphan_get:1394: comm syz.3.2808: couldn't read orphan inode 17 (err -117) [ 215.773782][T10747] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 215.901416][T10747] EXT4-fs error (device loop3): ext4_validate_block_bitmap:432: comm syz.3.2808: bg 0: block 7: invalid block bitmap [ 215.915957][T10755] SELinux: Context system_u:object_r:default_context_t:s0 is not valid (left unmapped). [ 216.006042][T10757] rdma_rxe: rxe_newlink: failed to add lo [ 216.043941][ T3303] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 216.107797][T10766] netlink: 60 bytes leftover after parsing attributes in process `syz.4.2813'. [ 216.125740][T10767] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 216.142148][T10767] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 216.286846][T10771] FAULT_INJECTION: forcing a failure. [ 216.286846][T10771] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 216.300000][T10771] CPU: 0 UID: 0 PID: 10771 Comm: syz.0.2815 Not tainted 6.13.0-syzkaller-09793-g69b8923f5003 #0 [ 216.300027][T10771] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 12/27/2024 [ 216.300039][T10771] Call Trace: [ 216.300045][T10771] [ 216.300052][T10771] dump_stack_lvl+0xf2/0x150 [ 216.300080][T10771] dump_stack+0x15/0x1a [ 216.300104][T10771] should_fail_ex+0x24a/0x260 [ 216.300176][T10771] should_fail+0xb/0x10 [ 216.300209][T10771] should_fail_usercopy+0x1a/0x20 [ 216.300249][T10771] _copy_from_user+0x1c/0xa0 [ 216.300326][T10771] copy_msghdr_from_user+0x54/0x2a0 [ 216.300365][T10771] ? __fget_files+0x17c/0x1c0 [ 216.300411][T10771] __sys_sendmsg+0x13e/0x230 [ 216.300456][T10771] __x64_sys_sendmsg+0x46/0x50 [ 216.300537][T10771] x64_sys_call+0x2734/0x2dc0 [ 216.300568][T10771] do_syscall_64+0xc9/0x1c0 [ 216.300595][T10771] ? clear_bhb_loop+0x55/0xb0 [ 216.300668][T10771] ? clear_bhb_loop+0x55/0xb0 [ 216.300700][T10771] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 216.300888][T10771] RIP: 0033:0x7f38d65ecda9 [ 216.300953][T10771] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 216.300974][T10771] RSP: 002b:00007f38d4c57038 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 216.300996][T10771] RAX: ffffffffffffffda RBX: 00007f38d6805fa0 RCX: 00007f38d65ecda9 [ 216.301008][T10771] RDX: 0000000000000000 RSI: 0000000020000080 RDI: 0000000000000006 [ 216.301019][T10771] RBP: 00007f38d4c57090 R08: 0000000000000000 R09: 0000000000000000 [ 216.301030][T10771] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 216.301041][T10771] R13: 0000000000000000 R14: 00007f38d6805fa0 R15: 00007ffe48f733b8 [ 216.301062][T10771] [ 216.613036][T10752] IPVS: stopping master sync thread 10774 ... [ 216.630638][T10774] IPVS: sync thread started: state = MASTER, mcast_ifn = wg1, syncid = 262145, id = 0 [ 216.751121][T10752] netlink: 8 bytes leftover after parsing attributes in process `syz.2.2810'. [ 217.312627][T10783] lo speed is unknown, defaulting to 1000 [ 217.364803][T10787] loop0: detected capacity change from 0 to 2048 [ 217.413995][ T9228] EXT4-fs (loop5): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 217.507510][ T29] kauditd_printk_skb: 291 callbacks suppressed [ 217.507527][ T29] audit: type=1326 audit(1738376475.395:15928): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10794 comm="syz.3.2823" exe="/root/syz-executor" sig=0 arch=c000003e syscall=41 compat=0 ip=0x7f5a6f4fcda9 code=0x7ffc0000 [ 217.537360][ T29] audit: type=1326 audit(1738376475.395:15929): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10794 comm="syz.3.2823" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f5a6f4fcda9 code=0x7ffc0000 [ 217.561074][ T29] audit: type=1326 audit(1738376475.395:15930): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10794 comm="syz.3.2823" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f5a6f4fcda9 code=0x7ffc0000 [ 217.584860][ T29] audit: type=1400 audit(1738376475.405:15931): avc: denied { mounton } for pid=10785 comm="syz.0.2821" path="/565/file0/file0" dev="loop0" ino=30 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:dosfs_t tclass=dir permissive=1 [ 217.607961][ T29] audit: type=1326 audit(1738376475.405:15932): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10794 comm="syz.3.2823" exe="/root/syz-executor" sig=0 arch=c000003e syscall=101 compat=0 ip=0x7f5a6f4fcda9 code=0x7ffc0000 [ 217.631678][ T29] audit: type=1326 audit(1738376475.405:15933): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10794 comm="syz.3.2823" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f5a6f4fcda9 code=0x7ffc0000 [ 217.655608][ T29] audit: type=1326 audit(1738376475.405:15934): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10794 comm="syz.3.2823" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f5a6f4fcda9 code=0x7ffc0000 [ 217.679315][ T29] audit: type=1326 audit(1738376475.405:15935): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10794 comm="syz.3.2823" exe="/root/syz-executor" sig=0 arch=c000003e syscall=15 compat=0 ip=0x7f5a6f498fa9 code=0x7ffc0000 [ 217.703315][ T29] audit: type=1326 audit(1738376475.405:15936): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10794 comm="syz.3.2823" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f5a6f4fcda9 code=0x7ffc0000 [ 217.726986][ T29] audit: type=1326 audit(1738376475.405:15937): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10794 comm="syz.3.2823" exe="/root/syz-executor" sig=0 arch=c000003e syscall=101 compat=0 ip=0x7f5a6f4fcda9 code=0x7ffc0000 [ 217.881683][T10784] lo speed is unknown, defaulting to 1000 [ 217.976173][ T4820] netdevsim netdevsim4 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 217.984964][T10819] loop0: detected capacity change from 0 to 512 [ 218.035717][T10819] EXT4-fs error (device loop0): ext4_orphan_get:1389: inode #17: comm syz.0.2826: iget: bogus i_mode (0) [ 218.062199][T10819] EXT4-fs error (device loop0): ext4_orphan_get:1394: comm syz.0.2826: couldn't read orphan inode 17 (err -117) [ 218.077886][T10830] netlink: 28 bytes leftover after parsing attributes in process `syz.5.2832'. [ 218.096619][T10832] loop2: detected capacity change from 0 to 512 [ 218.099499][T10819] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 218.133334][ T4820] netdevsim netdevsim4 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 218.145234][T10819] EXT4-fs error (device loop0): ext4_validate_block_bitmap:432: comm syz.0.2826: bg 0: block 7: invalid block bitmap [ 218.160034][T10832] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 218.172701][T10832] ext4 filesystem being mounted at /550/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 218.249411][T10784] chnl_net:caif_netlink_parms(): no params data found [ 218.270095][ T3299] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 218.312666][ T4820] netdevsim netdevsim4 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 218.345372][T10853] loop0: detected capacity change from 0 to 1024 [ 218.408780][T10857] EXT4-fs error (device loop2): ext4_do_update_inode:5154: inode #2: comm syz.2.2833: corrupted inode contents [ 218.421790][T10857] EXT4-fs error (device loop2): ext4_dirty_inode:6042: inode #2: comm syz.2.2833: mark_inode_dirty error [ 218.434286][T10857] EXT4-fs error (device loop2): ext4_do_update_inode:5154: inode #2: comm syz.2.2833: corrupted inode contents [ 218.446714][T10857] EXT4-fs error (device loop2): __ext4_ext_dirty:207: inode #2: comm syz.2.2833: mark_inode_dirty error [ 218.512503][T10784] bridge0: port 1(bridge_slave_0) entered blocking state [ 218.519676][T10784] bridge0: port 1(bridge_slave_0) entered disabled state [ 218.540670][T10853] EXT4-fs: Ignoring removed orlov option [ 218.546452][T10853] EXT4-fs: Ignoring removed nomblk_io_submit option [ 218.588847][T10784] bridge_slave_0: entered allmulticast mode [ 218.631185][T10784] bridge_slave_0: entered promiscuous mode [ 218.663020][T10853] [EXT4 FS bs=1024, gc=1, bpg=131072, ipg=32, mo=8843c118, mo2=0002] [ 218.686648][T10866] loop5: detected capacity change from 0 to 512 [ 218.696893][ T4820] netdevsim netdevsim4 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 218.731915][T10853] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 218.763004][T10868] loop3: detected capacity change from 0 to 512 [ 218.772549][T10784] bridge0: port 2(bridge_slave_1) entered blocking state [ 218.779762][T10784] bridge0: port 2(bridge_slave_1) entered disabled state [ 218.791594][T10866] EXT4-fs error (device loop5): ext4_orphan_get:1389: inode #17: comm syz.5.2841: iget: bogus i_mode (0) [ 218.806985][T10868] EXT4-fs: Ignoring removed nomblk_io_submit option [ 218.824518][T10866] EXT4-fs error (device loop5): ext4_orphan_get:1394: comm syz.5.2841: couldn't read orphan inode 17 (err -117) [ 218.850147][T10784] bridge_slave_1: entered allmulticast mode [ 218.859619][T10853] netlink: 16 bytes leftover after parsing attributes in process `+}[@'. [ 218.868248][T10868] EXT4-fs (loop3): filesystem is read-only [ 218.875239][T10784] bridge_slave_1: entered promiscuous mode [ 218.882724][T10868] EXT4-fs (loop3): ext4_check_descriptors: Block bitmap for group 0 overlaps block group descriptors [ 218.894684][T10866] EXT4-fs (loop5): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 218.953724][T10868] EXT4-fs (loop3): filesystem is read-only [ 218.959633][T10868] EXT4-fs (loop3): orphan cleanup on readonly fs [ 218.981888][T10866] EXT4-fs error (device loop5): ext4_validate_block_bitmap:432: comm syz.5.2841: bg 0: block 7: invalid block bitmap [ 218.998695][T10868] EXT4-fs error (device loop3): ext4_validate_block_bitmap:441: comm syz.3.2842: bg 0: block 64: padding at end of block bitmap is not set [ 219.049007][T10868] EXT4-fs error (device loop3) in ext4_mb_clear_bb:6550: Corrupt filesystem [ 219.070021][T10784] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 219.089819][T10868] EXT4-fs (loop3): 1 orphan inode deleted [ 219.104901][ T9228] EXT4-fs (loop5): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 219.116105][T10784] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 219.141388][T10868] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 ro without journal. Quota mode: writeback. [ 219.253002][ T4820] bridge_slave_1: left allmulticast mode [ 219.258736][ T4820] bridge_slave_1: left promiscuous mode [ 219.264527][ T4820] bridge0: port 2(bridge_slave_1) entered disabled state [ 219.300517][ T4820] bridge_slave_0: left allmulticast mode [ 219.306223][ T4820] bridge_slave_0: left promiscuous mode [ 219.312048][ T4820] bridge0: port 1(bridge_slave_0) entered disabled state [ 219.463865][ T3299] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 219.571009][T10876] netlink: 28 bytes leftover after parsing attributes in process `syz.0.2844'. [ 219.592094][ T4820]  (unregistering): (slave bond_slave_0): Releasing backup interface [ 219.615198][ T4820]  (unregistering): (slave bond_slave_1): Releasing backup interface [ 219.630025][ T4820]  (unregistering): Released all slaves [ 219.640585][T10878] loop0: detected capacity change from 0 to 128 [ 219.670127][T10784] team0: Port device team_slave_0 added [ 219.695390][T10784] team0: Port device team_slave_1 added [ 219.738425][T10880] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 219.754695][T10868] infiniband syz!: set active [ 219.759767][T10868] infiniband syz!: added team_slave_0 [ 219.790665][T10881] bio_check_eod: 6246 callbacks suppressed [ 219.790681][T10881] syz.0.2845: attempt to access beyond end of device [ 219.790681][T10881] loop0: rw=2049, sector=145, nr_sectors = 736 limit=128 [ 219.816580][T10880] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 219.825104][T10784] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 219.832154][T10784] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 219.858081][T10784] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 219.872425][T10868] workqueue: Failed to create a rescuer kthread for wq "ib_mad1": -EINTR [ 219.872822][T10868] infiniband syz!: Couldn't open port 1 [ 219.906924][T10868] RDS/IB: syz!: added [ 219.928584][T10868] smc: adding ib device syz! with port count 1 [ 219.943370][T10868] smc: ib device syz! port 1 has pnetid [ 219.966906][T10885] loop0: detected capacity change from 0 to 512 [ 219.975445][T10784] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 219.982591][T10784] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 220.008780][T10784] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 220.050775][T10885] EXT4-fs (loop0): revision level too high, forcing read-only mode [ 220.067646][T10885] EXT4-fs (loop0): orphan cleanup on readonly fs [ 220.074351][T10885] EXT4-fs warning (device loop0): ext4_enable_quotas:7145: Failed to enable quota tracking (type=1, err=-117, ino=4). Please run e2fsck to fix. [ 220.141184][T10784] hsr_slave_0: entered promiscuous mode [ 220.147350][T10885] EXT4-fs (loop0): Cannot turn on quotas: error -117 [ 220.157903][T10885] EXT4-fs error (device loop0): ext4_validate_block_bitmap:441: comm syz.0.2847: bg 0: block 40: padding at end of block bitmap is not set [ 220.178037][T10784] hsr_slave_1: entered promiscuous mode [ 220.194328][T10784] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 220.202201][T10885] EXT4-fs error (device loop0) in ext4_mb_clear_bb:6550: Corrupt filesystem [ 220.215302][T10885] EXT4-fs (loop0): 1 truncate cleaned up [ 220.221224][T10784] Cannot create hsr debugfs directory [ 220.237306][T10885] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 ro without journal. Quota mode: writeback. [ 220.289624][T10885] x_tables: ip6_tables: TPROXY target: used from hooks FORWARD, but only usable from PREROUTING [ 220.383625][ T3299] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 220.476888][T10892] loop0: detected capacity change from 0 to 512 [ 220.540424][T10892] EXT4-fs error (device loop0): ext4_orphan_get:1389: inode #17: comm syz.0.2848: iget: bogus i_mode (0) [ 220.567704][T10892] EXT4-fs error (device loop0): ext4_orphan_get:1394: comm syz.0.2848: couldn't read orphan inode 17 (err -117) [ 220.602539][T10892] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 220.764526][T10899] loop5: detected capacity change from 0 to 2048 [ 220.845881][ T3303] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 221.073569][T10892] EXT4-fs error (device loop0): ext4_validate_block_bitmap:432: comm syz.0.2848: bg 0: block 7: invalid block bitmap [ 221.108089][T10899] loop5: p1 < > p4 [ 221.138212][T10899] loop5: p4 size 8388608 extends beyond EOD, truncated [ 221.188675][ T3299] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 221.227076][ T4820] hsr_slave_0: left promiscuous mode [ 221.248392][T10902] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 221.306344][ T4820] hsr_slave_1: left promiscuous mode [ 221.313562][T10902] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 221.324661][T10902] xt_CT: You must specify a L4 protocol and not use inversions on it [ 221.333032][ T4820] veth1_macvtap: left promiscuous mode [ 221.339918][ T4820] veth0_macvtap: left promiscuous mode [ 221.475274][ T4820] team0 (unregistering): Port device team_slave_1 removed [ 221.486499][ T4820] team0 (unregistering): Port device team_slave_0 removed [ 221.554930][ T3322] smc: removing ib device sz1 [ 221.577793][ T3362] lo speed is unknown, defaulting to 1000 [ 221.662082][T10784] netdevsim netdevsim4 netdevsim0: renamed from eth0 [ 221.710529][T10784] netdevsim netdevsim4 netdevsim1: renamed from eth1 [ 221.810042][T10784] netdevsim netdevsim4 netdevsim2: renamed from eth2 [ 221.827837][T10911] loop0: detected capacity change from 0 to 128 [ 221.872116][T10784] netdevsim netdevsim4 netdevsim3: renamed from eth3 [ 222.008359][T10911] syz.0.2856: attempt to access beyond end of device [ 222.008359][T10911] loop0: rw=2049, sector=145, nr_sectors = 800 limit=128 [ 222.248755][T10784] 8021q: adding VLAN 0 to HW filter on device bond0 [ 222.352011][T10908] syz.0.2856: attempt to access beyond end of device [ 222.352011][T10908] loop0: rw=524288, sector=145, nr_sectors = 224 limit=128 [ 222.413659][T10908] syz.0.2856: attempt to access beyond end of device [ 222.413659][T10908] loop0: rw=0, sector=145, nr_sectors = 8 limit=128 [ 222.441549][T10784] 8021q: adding VLAN 0 to HW filter on device team0 [ 222.472067][T10908] syz.0.2856: attempt to access beyond end of device [ 222.472067][T10908] loop0: rw=0, sector=145, nr_sectors = 8 limit=128 [ 222.600743][ T11] bridge0: port 1(bridge_slave_0) entered blocking state [ 222.607859][ T11] bridge0: port 1(bridge_slave_0) entered forwarding state [ 222.691099][ T29] kauditd_printk_skb: 137 callbacks suppressed [ 222.691116][ T29] audit: type=1400 audit(1738376480.605:16074): avc: denied { read write } for pid=10920 comm="syz.3.2858" name="sg0" dev="devtmpfs" ino=135 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:scsi_generic_device_t tclass=chr_file permissive=1 [ 222.722138][ T29] audit: type=1400 audit(1738376480.605:16075): avc: denied { open } for pid=10920 comm="syz.3.2858" path="/dev/sg0" dev="devtmpfs" ino=135 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:scsi_generic_device_t tclass=chr_file permissive=1 [ 222.746461][ T29] audit: type=1400 audit(1738376480.605:16076): avc: denied { ioctl } for pid=10920 comm="syz.3.2858" path="/dev/sg0" dev="devtmpfs" ino=135 ioctlcmd=0x5393 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:scsi_generic_device_t tclass=chr_file permissive=1 [ 222.795270][ T11] bridge0: port 2(bridge_slave_1) entered blocking state [ 222.802526][ T11] bridge0: port 2(bridge_slave_1) entered forwarding state [ 222.830262][ T3308] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 222.841895][ T29] audit: type=1326 audit(1738376480.755:16077): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10925 comm="syz.3.2861" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f5a6f4fcda9 code=0x7ffc0000 [ 222.860361][T10914] vxcan4: entered allmulticast mode [ 222.865563][ T29] audit: type=1326 audit(1738376480.755:16078): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10925 comm="syz.3.2861" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f5a6f4fcda9 code=0x7ffc0000 [ 222.894330][ T29] audit: type=1326 audit(1738376480.755:16079): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10925 comm="syz.3.2861" exe="/root/syz-executor" sig=0 arch=c000003e syscall=325 compat=0 ip=0x7f5a6f4fcda9 code=0x7ffc0000 [ 222.918030][ T29] audit: type=1326 audit(1738376480.755:16080): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10925 comm="syz.3.2861" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f5a6f4fcda9 code=0x7ffc0000 [ 222.978824][ T29] audit: type=1326 audit(1738376480.885:16081): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10928 comm="syz.0.2863" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f38d65ecda9 code=0x7ffc0000 [ 223.002607][ T29] audit: type=1326 audit(1738376480.885:16082): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10928 comm="syz.0.2863" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f38d65ecda9 code=0x7ffc0000 [ 223.026221][ T29] audit: type=1326 audit(1738376480.885:16083): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10928 comm="syz.0.2863" exe="/root/syz-executor" sig=0 arch=c000003e syscall=193 compat=0 ip=0x7f38d65ecda9 code=0x7ffc0000 [ 223.176333][T10941] xt_hashlimit: max too large, truncated to 1048576 [ 223.204439][T10941] Timeout policy `syz1' can only be used by L3 protocol number 25 [ 223.234615][T10784] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 223.484281][T10956] loop5: detected capacity change from 0 to 128 [ 223.492641][T10956] vfat: Unknown parameter 'uni_xxBlate' [ 223.661877][T10784] veth0_vlan: entered promiscuous mode [ 223.672634][T10784] veth1_vlan: entered promiscuous mode [ 223.701833][T10784] veth0_macvtap: entered promiscuous mode [ 223.726584][T10784] veth1_macvtap: entered promiscuous mode [ 223.742668][T10784] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 223.753386][T10784] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 223.763331][T10784] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 223.773785][T10784] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 223.783690][T10784] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 223.794290][T10784] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 223.804139][T10784] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 223.814595][T10784] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 223.834937][T10784] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 223.882722][T10784] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 223.893287][T10784] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 223.903218][T10784] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 223.913676][T10784] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 223.923558][T10784] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 223.934016][T10784] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 223.943862][T10784] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 223.954307][T10784] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 223.977108][T10784] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 224.007245][T10784] netdevsim netdevsim4 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 224.016085][T10784] netdevsim netdevsim4 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 224.024875][T10784] netdevsim netdevsim4 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 224.033701][T10784] netdevsim netdevsim4 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 224.040686][T10980] dccp_close: ABORT with 24 bytes unread [ 224.124717][T10987] loop4: detected capacity change from 0 to 128 [ 224.252526][T10987] FAT-fs (loop4): error, invalid FAT chain (i_pos 548, last_block 8) [ 224.260708][T10987] FAT-fs (loop4): Filesystem has been set read-only [ 224.265592][T10993] xt_hashlimit: max too large, truncated to 1048576 [ 224.347332][T10993] Timeout policy `syz1' can only be used by L3 protocol number 25 [ 224.419552][T10996] xt_CT: You must specify a L4 protocol and not use inversions on it [ 224.446411][T10978] vxcan14: entered allmulticast mode [ 224.567718][T11009] dccp_close: ABORT with 24 bytes unread [ 224.601882][T11014] xt_hashlimit: max too large, truncated to 1048576 [ 224.629758][T11014] No such timeout policy "syz1" [ 224.826300][T11027] xt_hashlimit: max too large, truncated to 1048576 [ 224.849736][T11027] Timeout policy `syz1' can only be used by L3 protocol number 25 [ 224.912093][T11034] loop3: detected capacity change from 0 to 512 [ 224.921219][T11034] EXT4-fs error (device loop3): ext4_orphan_get:1389: inode #17: comm syz.3.2895: iget: bogus i_mode (0) [ 224.934154][T11034] EXT4-fs error (device loop3): ext4_orphan_get:1394: comm syz.3.2895: couldn't read orphan inode 17 (err -117) [ 224.948870][T11034] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 224.967338][T11034] EXT4-fs error (device loop3): ext4_validate_block_bitmap:432: comm syz.3.2895: bg 0: block 7: invalid block bitmap [ 224.994574][ T3303] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 225.130040][T11054] netlink: 20 bytes leftover after parsing attributes in process `syz.3.2902'. [ 225.172393][T11058] xt_hashlimit: max too large, truncated to 1048576 [ 225.186819][T11058] Timeout policy `syz1' can only be used by L3 protocol number 25 [ 225.261927][T11062] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 225.270860][T11062] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 225.396085][T11070] loop5: detected capacity change from 0 to 512 [ 225.411742][T11070] EXT4-fs (loop5): revision level too high, forcing read-only mode [ 225.420866][T11070] EXT4-fs (loop5): orphan cleanup on readonly fs [ 225.428133][T11070] EXT4-fs warning (device loop5): ext4_enable_quotas:7145: Failed to enable quota tracking (type=1, err=-117, ino=4). Please run e2fsck to fix. [ 225.444720][T11070] EXT4-fs (loop5): Cannot turn on quotas: error -117 [ 225.452439][T11070] EXT4-fs error (device loop5): ext4_validate_block_bitmap:441: comm syz.5.2911: bg 0: block 40: padding at end of block bitmap is not set [ 225.466936][T11070] EXT4-fs error (device loop5) in ext4_mb_clear_bb:6550: Corrupt filesystem [ 225.476137][T11070] EXT4-fs (loop5): 1 truncate cleaned up [ 225.482666][T11070] EXT4-fs (loop5): mounted filesystem 00000000-0000-0000-0000-000000000000 ro without journal. Quota mode: writeback. [ 225.527190][T11070] x_tables: ip6_tables: TPROXY target: used from hooks FORWARD, but only usable from PREROUTING [ 225.553943][ T9228] EXT4-fs (loop5): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 225.636540][T11090] loop5: detected capacity change from 0 to 512 [ 225.645668][T11090] EXT4-fs: Ignoring removed oldalloc option [ 225.655661][T11090] EXT4-fs error (device loop5): ext4_xattr_inode_iget:436: comm syz.5.2918: Parent and EA inode have the same ino 15 [ 225.674358][T11090] EXT4-fs (loop5): Remounting filesystem read-only [ 225.681065][T11090] EXT4-fs warning (device loop5): ext4_evict_inode:259: couldn't mark inode dirty (err -5) [ 225.692166][T11090] EXT4-fs (loop5): 1 orphan inode deleted [ 225.701303][T11090] EXT4-fs (loop5): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 225.713723][T11090] SELinux: (dev loop5, type ext4) getxattr errno 5 [ 225.715954][T11095] loop2: detected capacity change from 0 to 128 [ 225.729280][T11090] EXT4-fs (loop5): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 225.839911][T11095] FAT-fs (loop2): error, invalid FAT chain (i_pos 548, last_block 8) [ 225.848263][T11095] FAT-fs (loop2): Filesystem has been set read-only [ 225.950095][T11107] FAULT_INJECTION: forcing a failure. [ 225.950095][T11107] name failslab, interval 1, probability 0, space 0, times 0 [ 225.963083][T11107] CPU: 1 UID: 0 PID: 11107 Comm: syz.5.2925 Not tainted 6.13.0-syzkaller-09793-g69b8923f5003 #0 [ 225.963115][T11107] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 12/27/2024 [ 225.963131][T11107] Call Trace: [ 225.963139][T11107] [ 225.963150][T11107] dump_stack_lvl+0xf2/0x150 [ 225.963184][T11107] dump_stack+0x15/0x1a [ 225.963255][T11107] should_fail_ex+0x24a/0x260 [ 225.963290][T11107] should_failslab+0x8f/0xb0 [ 225.963319][T11107] __kmalloc_node_track_caller_noprof+0xa8/0x410 [ 225.963402][T11107] ? sidtab_sid2str_get+0xb8/0x140 [ 225.963431][T11107] kmemdup_noprof+0x2a/0x60 [ 225.963460][T11107] sidtab_sid2str_get+0xb8/0x140 [ 225.963481][T11107] security_sid_to_context_core+0x1eb/0x2f0 [ 225.963563][T11107] security_sid_to_context+0x27/0x30 [ 225.963601][T11107] selinux_lsmprop_to_secctx+0x68/0xf0 [ 225.963629][T11107] security_lsmprop_to_secctx+0x40/0x80 [ 225.963701][T11107] audit_log_task_context+0x76/0x180 [ 225.963739][T11107] audit_log_task+0xf9/0x1c0 [ 225.963782][T11107] audit_seccomp+0x68/0x130 [ 225.963818][T11107] __seccomp_filter+0x6fa/0x1180 [ 225.963868][T11107] ? __pfx_proc_fail_nth_write+0x10/0x10 [ 225.963894][T11107] ? vfs_write+0x644/0x920 [ 225.963921][T11107] __secure_computing+0x9f/0x1c0 [ 225.963943][T11107] syscall_trace_enter+0xd1/0x1f0 [ 225.964072][T11107] ? fpregs_assert_state_consistent+0x83/0xa0 [ 225.964114][T11107] do_syscall_64+0xaa/0x1c0 [ 225.964142][T11107] ? clear_bhb_loop+0x55/0xb0 [ 225.964172][T11107] ? clear_bhb_loop+0x55/0xb0 [ 225.964217][T11107] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 225.964242][T11107] RIP: 0033:0x7efd54f6cda9 [ 225.964271][T11107] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 225.964293][T11107] RSP: 002b:00007efd535d1038 EFLAGS: 00000246 ORIG_RAX: 0000000000000085 [ 225.964316][T11107] RAX: ffffffffffffffda RBX: 00007efd55185fa0 RCX: 00007efd54f6cda9 [ 225.964331][T11107] RDX: 000000000000070b RSI: 100000000000600d RDI: 0000000020000080 [ 225.964406][T11107] RBP: 00007efd535d1090 R08: 0000000000000000 R09: 0000000000000000 [ 225.964417][T11107] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 225.964428][T11107] R13: 0000000000000000 R14: 00007efd55185fa0 R15: 00007ffcf4d8c0e8 [ 225.964452][T11107] [ 225.980252][T11110] loop4: detected capacity change from 0 to 8192 [ 226.079551][T11119] loop2: detected capacity change from 0 to 512 [ 226.092955][T11110] FAULT_INJECTION: forcing a failure. [ 226.092955][T11110] name failslab, interval 1, probability 0, space 0, times 0 [ 226.108934][T11122] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 226.110672][T11110] CPU: 0 UID: 0 PID: 11110 Comm: syz.4.2927 Not tainted 6.13.0-syzkaller-09793-g69b8923f5003 #0 [ 226.110702][T11110] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 12/27/2024 [ 226.110747][T11110] Call Trace: [ 226.110755][T11110] [ 226.110765][T11110] dump_stack_lvl+0xf2/0x150 [ 226.110866][T11110] dump_stack+0x15/0x1a [ 226.110917][T11110] should_fail_ex+0x24a/0x260 [ 226.110958][T11110] should_failslab+0x8f/0xb0 [ 226.111052][T11110] kmem_cache_alloc_lru_noprof+0x57/0x320 [ 226.111162][T11110] ? fat_alloc_inode+0x38/0xc0 [ 226.111262][T11110] fat_alloc_inode+0x38/0xc0 [ 226.111295][T11110] ? __pfx_fat_alloc_inode+0x10/0x10 [ 226.111334][T11110] alloc_inode+0x3c/0x160 [ 226.111367][T11110] new_inode+0x1e/0x100 [ 226.111424][T11110] fat_build_inode+0x156/0x280 [ 226.111461][T11110] vfat_lookup+0x191/0x2d0 [ 226.111504][T11110] lookup_one_qstr_excl+0xca/0x1c0 [ 226.111559][T11110] filename_create+0x14d/0x2b0 [ 226.111589][T11110] do_mknodat+0x126/0x420 [ 226.111639][T11110] __x64_sys_mknod+0x51/0x60 [ 226.111664][T11110] x64_sys_call+0x16be/0x2dc0 [ 226.111697][T11110] do_syscall_64+0xc9/0x1c0 [ 226.111726][T11110] ? clear_bhb_loop+0x55/0xb0 [ 226.111800][T11110] ? clear_bhb_loop+0x55/0xb0 [ 226.111918][T11110] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 226.111961][T11110] RIP: 0033:0x7fce2ec7cda9 [ 226.111980][T11110] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 226.112002][T11110] RSP: 002b:00007fce2d2e1038 EFLAGS: 00000246 ORIG_RAX: 0000000000000085 [ 226.112024][T11110] RAX: ffffffffffffffda RBX: 00007fce2ee95fa0 RCX: 00007fce2ec7cda9 [ 226.112072][T11110] RDX: 0000000000000709 RSI: 100000000000600d RDI: 0000000020000080 [ 226.112158][T11110] RBP: 00007fce2d2e1090 R08: 0000000000000000 R09: 0000000000000000 [ 226.112174][T11110] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 226.112188][T11110] R13: 0000000000000000 R14: 00007fce2ee95fa0 R15: 00007fff44d035e8 [ 226.112214][T11110] [ 226.126640][T11119] EXT4-fs error (device loop2): ext4_orphan_get:1389: inode #17: comm syz.2.2931: iget: bogus i_mode (0) [ 226.155989][T11124] loop3: detected capacity change from 0 to 128 [ 226.163963][T11119] EXT4-fs error (device loop2): ext4_orphan_get:1394: comm syz.2.2931: couldn't read orphan inode 17 (err -117) [ 226.191818][T11122] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 226.212872][T11119] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 226.266413][T11124] syz.3.2932: attempt to access beyond end of device [ 226.266413][T11124] loop3: rw=2049, sector=145, nr_sectors = 896 limit=128 [ 226.282391][T11119] EXT4-fs error (device loop2): ext4_validate_block_bitmap:432: comm syz.2.2931: bg 0: block 7: invalid block bitmap [ 226.341987][T11124] syz.3.2932: attempt to access beyond end of device [ 226.341987][T11124] loop3: rw=524288, sector=145, nr_sectors = 224 limit=128 [ 226.529850][T11124] syz.3.2932: attempt to access beyond end of device [ 226.529850][T11124] loop3: rw=0, sector=145, nr_sectors = 8 limit=128 [ 226.546805][T11124] syz.3.2932: attempt to access beyond end of device [ 226.546805][T11124] loop3: rw=0, sector=145, nr_sectors = 8 limit=128 [ 226.561164][T11124] syz.3.2932: attempt to access beyond end of device [ 226.561164][T11124] loop3: rw=0, sector=145, nr_sectors = 8 limit=128 [ 226.574404][T11124] syz.3.2932: attempt to access beyond end of device [ 226.574404][T11124] loop3: rw=0, sector=145, nr_sectors = 8 limit=128 [ 226.592161][T11124] syz.3.2932: attempt to access beyond end of device [ 226.592161][T11124] loop3: rw=0, sector=145, nr_sectors = 8 limit=128 [ 226.606958][ T3308] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 226.624358][T11124] syz.3.2932: attempt to access beyond end of device [ 226.624358][T11124] loop3: rw=0, sector=145, nr_sectors = 8 limit=128 [ 226.638066][T11124] syz.3.2932: attempt to access beyond end of device [ 226.638066][T11124] loop3: rw=0, sector=145, nr_sectors = 8 limit=128 [ 226.651861][T11124] syz.3.2932: attempt to access beyond end of device [ 226.651861][T11124] loop3: rw=0, sector=145, nr_sectors = 8 limit=128 [ 226.681416][T11132] loop0: detected capacity change from 0 to 128 [ 226.701405][T11132] FAT-fs (loop0): error, invalid FAT chain (i_pos 548, last_block 8) [ 226.709545][T11132] FAT-fs (loop0): Filesystem has been set read-only [ 226.723429][T11136] netlink: 24 bytes leftover after parsing attributes in process `syz.2.2937'. [ 226.803122][T11141] loop2: detected capacity change from 0 to 512 [ 226.816211][T11143] team_slave_0: entered promiscuous mode [ 226.822254][T11143] team_slave_0: entered allmulticast mode [ 226.833807][T11141] EXT4-fs error (device loop2): ext4_orphan_get:1389: inode #17: comm syz.2.2939: iget: bogus i_mode (0) [ 226.858507][T11141] EXT4-fs error (device loop2): ext4_orphan_get:1394: comm syz.2.2939: couldn't read orphan inode 17 (err -117) [ 226.894692][T11141] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 226.962936][T11141] EXT4-fs error (device loop2): ext4_validate_block_bitmap:432: comm syz.2.2939: bg 0: block 7: invalid block bitmap [ 227.041199][ T3308] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 227.059864][T11153] xt_hashlimit: max too large, truncated to 1048576 [ 227.066691][T11153] No such timeout policy "syz1" [ 227.095371][T11158] loop5: detected capacity change from 0 to 128 [ 227.139814][T11158] FAT-fs (loop5): error, invalid FAT chain (i_pos 548, last_block 8) [ 227.147991][T11158] FAT-fs (loop5): Filesystem has been set read-only [ 227.196075][T11163] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 227.235469][T11163] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 227.300150][T11169] loop5: detected capacity change from 0 to 128 [ 227.434106][T11177] usb usb8: Requested nonsensical USBDEVFS_URB_SHORT_NOT_OK. [ 227.442148][T11176] xt_hashlimit: max too large, truncated to 1048576 [ 227.458339][T11176] No such timeout policy "syz1" [ 227.479672][T11177] vhci_hcd: default hub control req: d300 v0000 i0000 l0 [ 227.581625][T11155] vxcan0: entered allmulticast mode [ 227.612219][T11156] chnl_net:caif_netlink_parms(): no params data found [ 227.820332][T11156] bridge0: port 1(bridge_slave_0) entered blocking state [ 227.827957][T11156] bridge0: port 1(bridge_slave_0) entered disabled state [ 227.866519][ T29] kauditd_printk_skb: 479 callbacks suppressed [ 227.866561][ T29] audit: type=1326 audit(1738376485.775:16561): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=11187 comm="syz.2.2952" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f2a7317cda9 code=0x7ffc0000 [ 227.897256][ T29] audit: type=1326 audit(1738376485.775:16562): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=11187 comm="syz.2.2952" exe="/root/syz-executor" sig=0 arch=c000003e syscall=20 compat=0 ip=0x7f2a7317cda9 code=0x7ffc0000 [ 227.911153][T11156] bridge_slave_0: entered allmulticast mode [ 227.921305][ T29] audit: type=1326 audit(1738376485.775:16563): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=11187 comm="syz.2.2952" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f2a7317cda9 code=0x7ffc0000 [ 227.921348][ T29] audit: type=1326 audit(1738376485.775:16564): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=11187 comm="syz.2.2952" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f2a7317cda9 code=0x7ffc0000 [ 227.921390][ T29] audit: type=1326 audit(1738376485.775:16565): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=11187 comm="syz.2.2952" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f2a7317cda9 code=0x7ffc0000 [ 227.921472][ T29] audit: type=1326 audit(1738376485.775:16566): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=11187 comm="syz.2.2952" exe="/root/syz-executor" sig=0 arch=c000003e syscall=41 compat=0 ip=0x7f2a7317cda9 code=0x7ffc0000 [ 227.952855][T11156] bridge_slave_0: entered promiscuous mode [ 227.974753][ T29] audit: type=1326 audit(1738376485.775:16567): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=11187 comm="syz.2.2952" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f2a7317cda9 code=0x7ffc0000 [ 228.006199][T11156] bridge0: port 2(bridge_slave_1) entered blocking state [ 228.021938][ T29] audit: type=1326 audit(1738376485.775:16568): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=11187 comm="syz.2.2952" exe="/root/syz-executor" sig=0 arch=c000003e syscall=436 compat=0 ip=0x7f2a7317cda9 code=0x7ffc0000 [ 228.027722][T11156] bridge0: port 2(bridge_slave_1) entered disabled state [ 228.054077][T11156] bridge_slave_1: entered allmulticast mode [ 228.058810][ T29] audit: type=1326 audit(1738376485.775:16569): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=11187 comm="syz.2.2952" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f2a7317cda9 code=0x7ffc0000 [ 228.092391][T11156] bridge_slave_1: entered promiscuous mode [ 228.096120][ T29] audit: type=1326 audit(1738376485.775:16570): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=11187 comm="syz.2.2952" exe="/root/syz-executor" sig=0 arch=c000003e syscall=93 compat=0 ip=0x7f2a7317cda9 code=0x7ffc0000 [ 228.207857][T11156] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 228.242247][T11156] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 228.244383][T11199] loop4: detected capacity change from 0 to 128 [ 228.280746][T11156] team0: Port device team_slave_0 added [ 228.288493][T11156] team0: Port device team_slave_1 added [ 228.295230][T11201] netlink: 60 bytes leftover after parsing attributes in process `syz.5.2956'. [ 228.321942][T11156] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 228.328948][T11156] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 228.355131][T11156] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 228.367165][ T36] netdevsim netdevsim0 eth3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 228.385457][T11206] team_slave_0: entered promiscuous mode [ 228.391205][T11206] team_slave_0: entered allmulticast mode [ 228.401685][T11156] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 228.408703][T11156] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 228.434831][T11156] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 228.442211][T11209] netlink: 20 bytes leftover after parsing attributes in process `syz.2.2958'. [ 228.480620][ T36] netdevsim netdevsim0 eth2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 228.512520][ T36] netdevsim netdevsim0 eth1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 228.530437][T11156] hsr_slave_0: entered promiscuous mode [ 228.543015][T11156] hsr_slave_1: entered promiscuous mode [ 228.555494][T11156] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 228.572465][T11156] Cannot create hsr debugfs directory [ 228.579977][ T36] netdevsim netdevsim0 eth0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 228.715474][ T36] bridge_slave_1: left allmulticast mode [ 228.721388][ T36] bridge_slave_1: left promiscuous mode [ 228.727148][ T36] bridge0: port 2(bridge_slave_1) entered disabled state [ 228.767033][ T36] bridge_slave_0: left allmulticast mode [ 228.772826][ T36] bridge_slave_0: left promiscuous mode [ 228.778594][ T36] bridge0: port 1(bridge_slave_0) entered disabled state [ 228.824637][T11221] loop3: detected capacity change from 0 to 512 [ 228.837006][T11221] EXT4-fs: Ignoring removed oldalloc option [ 228.861083][T11221] EXT4-fs error (device loop3): ext4_xattr_inode_iget:436: comm syz.3.2964: Parent and EA inode have the same ino 15 [ 228.887965][T11221] EXT4-fs (loop3): Remounting filesystem read-only [ 228.894777][T11221] EXT4-fs warning (device loop3): ext4_evict_inode:259: couldn't mark inode dirty (err -5) [ 228.906286][T11221] EXT4-fs (loop3): 1 orphan inode deleted [ 228.913214][T11221] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 228.926290][T11221] SELinux: (dev loop3, type ext4) getxattr errno 5 [ 228.934435][T11221] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 228.975100][T11224] loop3: detected capacity change from 0 to 512 [ 228.985176][T11224] EXT4-fs error (device loop3): ext4_orphan_get:1389: inode #17: comm syz.3.2965: iget: bogus i_mode (0) [ 228.998014][ T36] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 228.998902][T11224] EXT4-fs error (device loop3): ext4_orphan_get:1394: comm syz.3.2965: couldn't read orphan inode 17 (err -117) [ 229.020768][T11224] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 229.046922][T11224] EXT4-fs error (device loop3): ext4_validate_block_bitmap:432: comm syz.3.2965: bg 0: block 7: invalid block bitmap [ 229.080288][ T3303] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 229.090231][ T36] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 229.101188][ T36] bond0 (unregistering): Released all slaves [ 229.201816][ T36] hsr_slave_0: left promiscuous mode [ 229.212863][ T36] hsr_slave_1: left promiscuous mode [ 229.224295][ T36] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 229.231983][ T36] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 229.251090][ T36] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 229.258854][ T36] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 229.304545][ T36] veth1_macvtap: left promiscuous mode [ 229.310246][ T36] veth0_macvtap: left promiscuous mode [ 229.524933][T11156] netdevsim netdevsim0 netdevsim0: renamed from eth0 [ 229.534776][T11156] netdevsim netdevsim0 netdevsim1: renamed from eth1 [ 229.544809][T11156] netdevsim netdevsim0 netdevsim2: renamed from eth2 [ 229.555662][T11156] netdevsim netdevsim0 netdevsim3: renamed from eth3 [ 229.601456][T11156] 8021q: adding VLAN 0 to HW filter on device bond0 [ 229.616617][T11156] 8021q: adding VLAN 0 to HW filter on device team0 [ 229.627212][ T5063] bridge0: port 1(bridge_slave_0) entered blocking state [ 229.634313][ T5063] bridge0: port 1(bridge_slave_0) entered forwarding state [ 229.647426][ T11] bridge0: port 2(bridge_slave_1) entered blocking state [ 229.654550][ T11] bridge0: port 2(bridge_slave_1) entered forwarding state [ 229.743781][T11156] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 229.826773][T11156] veth0_vlan: entered promiscuous mode [ 229.836424][T11156] veth1_vlan: entered promiscuous mode [ 229.855283][T11156] veth0_macvtap: entered promiscuous mode [ 229.863477][T11156] veth1_macvtap: entered promiscuous mode [ 229.875309][T11156] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 229.885792][T11156] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 229.895768][T11156] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 229.906354][T11156] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 229.916211][T11156] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 229.926646][T11156] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 229.936488][T11156] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 229.946903][T11156] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 229.957780][T11156] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 229.970761][T11156] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 229.981308][T11156] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 229.991192][T11156] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 230.001728][T11156] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 230.011818][T11156] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 230.022308][T11156] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 230.032265][T11156] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 230.042715][T11156] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 230.053839][T11156] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 230.066450][T11156] netdevsim netdevsim0 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 230.071579][T11262] loop4: detected capacity change from 0 to 512 [ 230.075349][T11156] netdevsim netdevsim0 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 230.090659][T11156] netdevsim netdevsim0 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 230.099579][T11156] netdevsim netdevsim0 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 230.100776][T11262] EXT4-fs error (device loop4): ext4_orphan_get:1389: inode #17: comm syz.4.2976: iget: bogus i_mode (0) [ 230.122218][T11262] EXT4-fs error (device loop4): ext4_orphan_get:1394: comm syz.4.2976: couldn't read orphan inode 17 (err -117) [ 230.135340][T11262] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 230.153388][T11262] EXT4-fs error (device loop4): ext4_validate_block_bitmap:432: comm syz.4.2976: bg 0: block 7: invalid block bitmap [ 230.181502][T10784] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 230.281999][T11280] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 230.292403][T11280] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 230.304585][T11282] loop4: detected capacity change from 0 to 512 [ 230.311467][T11286] netlink: 20 bytes leftover after parsing attributes in process `syz.2.2979'. [ 230.339061][T11282] EXT4-fs (loop4): revision level too high, forcing read-only mode [ 230.348541][T11282] EXT4-fs (loop4): orphan cleanup on readonly fs [ 230.355381][T11291] netlink: 8 bytes leftover after parsing attributes in process `syz.0.2983'. [ 230.355515][T11282] EXT4-fs warning (device loop4): ext4_enable_quotas:7145: Failed to enable quota tracking (type=1, err=-117, ino=4). Please run e2fsck to fix. [ 230.379178][T11282] EXT4-fs (loop4): Cannot turn on quotas: error -117 [ 230.386419][T11282] EXT4-fs error (device loop4): ext4_validate_block_bitmap:441: comm syz.4.2981: bg 0: block 40: padding at end of block bitmap is not set [ 230.401091][T11282] EXT4-fs error (device loop4) in ext4_mb_clear_bb:6550: Corrupt filesystem [ 230.410119][T11282] EXT4-fs (loop4): 1 truncate cleaned up [ 230.416164][T11282] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 ro without journal. Quota mode: writeback. [ 230.441736][T10784] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 230.460582][T11294] netlink: 188 bytes leftover after parsing attributes in process `syz.4.2985'. [ 230.469974][T11294] netlink: 5440 bytes leftover after parsing attributes in process `syz.4.2985'. [ 230.555247][T11294] ================================================================== [ 230.563455][T11294] BUG: KCSAN: data-race in n_tty_write / tty_set_termios [ 230.570499][T11294] [ 230.572816][T11294] read-write to 0xffff888118110914 of 4 bytes by task 11296 on cpu 1: [ 230.580980][T11294] tty_set_termios+0x1a2/0x8b0 [ 230.585767][T11294] set_termios+0x365/0x4e0 [ 230.590197][T11294] tty_mode_ioctl+0x391/0x5d0 [ 230.594878][T11294] n_tty_ioctl_helper+0x8d/0x240 [ 230.599836][T11294] n_tty_ioctl+0xfd/0x200 [ 230.604214][T11294] tty_ioctl+0x87a/0xbe0 [ 230.608470][T11294] __se_sys_ioctl+0xc9/0x140 [ 230.613073][T11294] __x64_sys_ioctl+0x43/0x50 [ 230.617679][T11294] x64_sys_call+0x1690/0x2dc0 [ 230.622372][T11294] do_syscall_64+0xc9/0x1c0 [ 230.626882][T11294] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 230.632893][T11294] [ 230.635214][T11294] read to 0xffff888118110914 of 4 bytes by task 11294 on cpu 0: [ 230.642873][T11294] n_tty_write+0xa0/0xb80 [ 230.647247][T11294] file_tty_write+0x37a/0x680 [ 230.651948][T11294] tty_write+0x28/0x30 [ 230.656021][T11294] vfs_write+0x77b/0x920 [ 230.660276][T11294] ksys_write+0xe8/0x1b0 [ 230.664544][T11294] __x64_sys_write+0x42/0x50 [ 230.669153][T11294] x64_sys_call+0x287e/0x2dc0 [ 230.673835][T11294] do_syscall_64+0xc9/0x1c0 [ 230.678346][T11294] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 230.684244][T11294] [ 230.686560][T11294] value changed: 0x00008a3b -> 0x000001ff [ 230.692282][T11294] [ 230.694618][T11294] Reported by Kernel Concurrency Sanitizer on: [ 230.700803][T11294] CPU: 0 UID: 0 PID: 11294 Comm: syz.4.2985 Not tainted 6.13.0-syzkaller-09793-g69b8923f5003 #0 [ 230.711249][T11294] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 12/27/2024 [ 230.721325][T11294] ==================================================================