last executing test programs: 3.717316529s ago: executing program 4 (id=77): r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000280)=ANY=[@ANYBLOB="07000000040000000802000021"], 0x50) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000680)={0x11, 0x8, &(0x7f0000000740)=ANY=[@ANYBLOB="1800000000000000000000000000000018120000", @ANYRES32=r0, @ANYBLOB="0000000000000000b703000000040000850000001b000000b70000000000000095"], &(0x7f0000000780)='GPL\x00', 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000bc0)={&(0x7f0000000040)='kmem_cache_free\x00', r1}, 0x18) pipe2(&(0x7f0000000040)={0xffffffffffffffff}, 0x0) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000000)={0x1, &(0x7f00000000c0)=[{0x200000000006, 0x0, 0x0, 0x7ffc9ffb}]}) r3 = bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f0000001400)=ANY=[@ANYBLOB="1b0000000000000000000000000004"], 0x48) r4 = bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x11, 0xf, &(0x7f0000000340)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r3, @ANYBLOB="0000000000000000b7020000111e6ca5b7030000000000008500000083000000bf0900000000000055090100000000009500000000000000bf91000000000000b7020000020000008500000085000000b70000000000000095"], &(0x7f0000000080)='syzkaller\x00', 0x0, 0x0, 0x0, 0x40f00, 0x0, '\x00', 0x0, @fallback=0xc, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000002c0)={&(0x7f0000000000)='kmem_cache_free\x00', r4}, 0x18) renameat2(0xffffffffffffff9c, 0x0, 0xffffffffffffff9c, 0x0, 0x2) r5 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) r6 = signalfd(0xffffffffffffffff, &(0x7f00000001c0), 0x8) close(r6) bpf$MAP_CREATE(0x0, &(0x7f00000008c0)=ANY=[@ANYBLOB="1e0000000000000004000000ff"], 0x48) r7 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000100)='kmem_cache_free\x00', r7}, 0x18) r8 = epoll_create(0x3) epoll_ctl$EPOLL_CTL_ADD(r8, 0x1, r5, &(0x7f00000006c0)={0xf6c447fee59251f4}) close_range(r2, r5, 0x0) 3.675547343s ago: executing program 4 (id=78): r0 = socket$nl_netfilter(0x10, 0x3, 0xc) r1 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r1, 0x0, 0x0) sendmsg$NFT_BATCH(r0, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000400)=ANY=[], 0xf0}, 0x1, 0x0, 0x0, 0x8801}, 0x4000) r2 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000100), 0x0, 0x0) ioctl$TCSBRKP(r2, 0x5425, 0x0) r3 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) r4 = bpf$PROG_LOAD(0x5, 0x0, 0xfffffffffffffec2) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={0x0, r4}, 0x18) r5 = openat$vcsu(0xffffffffffffff9c, &(0x7f0000000240), 0x408400, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(0xffffffffffffffff, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0xab7399f7a016bc92, &(0x7f0000000380)=[@in={0x2, 0x0, @rand_addr=0x64010101}]}, &(0x7f0000000180)=0x10) getsockopt$inet_sctp_SCTP_MAX_BURST(0xffffffffffffffff, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000001080)=0x8) getsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(0xffffffffffffffff, 0x84, 0x1f, &(0x7f00000003c0)={r6, @in6={{0xa, 0x4e24, 0xffffffff, @empty, 0x2f}}, 0x75, 0xad}, &(0x7f0000000080)=0x90) getsockopt$inet_sctp6_SCTP_ASSOCINFO(r5, 0x84, 0x1, &(0x7f0000000380)={r6, 0x1, 0x3, 0x1, 0x9, 0x9}, &(0x7f00000003c0)=0x14) r7 = socket$key(0xf, 0x3, 0x2) r8 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000640)={0x18, 0x20000178, &(0x7f0000000280)=ANY=[@ANYBLOB="1801000021000000000000003b810000850000006d000000070000000000000095"], &(0x7f0000000040)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000880)={&(0x7f0000000a80)='kfree\x00', r8}, 0x10) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000380)={&(0x7f0000000340)='io_uring_register\x00'}, 0x10) r9 = io_uring_setup(0x20, &(0x7f00000000c0)={0x0, 0x0, 0x3000, 0x80000000, 0xfefffffd}) io_uring_register$IORING_REGISTER_RESIZE_RINGS(r9, 0x21, &(0x7f0000000580)={0x0, 0x4, 0x10, 0x1, 0x119}, 0x1) sendmsg$key(r7, &(0x7f0000000040)={0x3, 0x0, &(0x7f0000000340)={&(0x7f0000000800)={0x2, 0xa, 0x0, 0x3, 0xf, 0x0, 0x0, 0x0, [@sadb_lifetime={0x4, 0x3, 0x4, 0x59, 0x4, 0xef7c}, @sadb_address={0x3, 0x6, 0x6c}, @sadb_sa={0x2, 0x1, 0x4d4, 0x0, 0x2, 0x6, 0xb}, @sadb_address={0x3, 0x5, 0x0, 0x0, 0x0, @in={0x2, 0x0, @empty}}, @sadb_x_sec_ctx={0x1, 0x18, 0x3, 0x6}]}, 0x78}, 0x1, 0x7}, 0x0) ioctl$TIOCSETD(r3, 0x5423, &(0x7f00000000c0)=0x3) ioctl$TCSETSW2(r3, 0x5408, &(0x7f0000000040)={0x7fff, 0x0, 0x38f, 0x8, 0x0, "23f555d9adb42d4408020e90d1beaa07dc1ecf", 0xfffffffc, 0x9}) bpf$PROG_LOAD(0x5, &(0x7f0000000140)={0x6, 0x4, &(0x7f0000000700)=ANY=[@ANYBLOB="18000000030000000000000007006d9f9a3ede7fc716f940a8ff0301000085005fc74db8a97b498263a490066e33763e57f4821d5e606cec9b9cc279a0f6f34d82e2b7687a6421ac9aa72faea02a275c90cb16875c238c2fa99693f5d860cb37bbd4c84d57466ef09f3049666f597cc3ceb01a4db8262eb070c348ae2c645c8a7ebb81ad9b868a827281f10c501c7cbf60828fd637a91d837c3e3c3d14473aeb0dd73c6741a8e4682a745fb67e1a8728ed5f310d6f21a7ed99fdf96ed157598b457bedd7b1741ada4a"], &(0x7f0000000340)='GPL\x00', 0x6, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, @xdp, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) ioctl$TIOCGPGRP(r2, 0x5437, 0x0) sendmsg$NFT_BATCH(r0, &(0x7f0000000b80)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x8000}, 0xc, &(0x7f0000000b40)={&(0x7f0000000bc0)=ANY=[@ANYBLOB="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"], 0xadc}}, 0x24040810) 3.631363436s ago: executing program 4 (id=80): mknodat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x21c0, 0x103) pipe2$9p(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RVERSION(r0, &(0x7f0000000300)=ANY=[@ANYBLOB="1500000065ffff018004000800395032303030"], 0x15) r1 = dup(r0) write$P9_RLERRORu(r1, &(0x7f0000000540)=ANY=[@ANYBLOB="8b"], 0x53) write$RDMA_USER_CM_CMD_SET_OPTION(r1, &(0x7f0000000100)={0xe, 0x18, 0xfa00, @id_afonly={0x0}}, 0x20) write$binfmt_elf64(r1, &(0x7f0000000340)=ANY=[@ANYBLOB="7f454c4600073f034b0b00000000000003003e00ffffffe93501"], 0x7c8) ioctl$sock_ipv6_tunnel_SIOCGET6RD(r1, 0x89f8, &(0x7f0000000400)={'tunl0\x00', &(0x7f0000000680)={'syztnl2\x00', 0x0, 0x8, 0x80, 0xb, 0xa, {{0x5, 0x4, 0x1, 0x19, 0x14, 0x68, 0x0, 0x7f, 0x4, 0x0, @multicast1, @initdev={0xac, 0x1e, 0x1, 0x0}}}}}) bpf$MAP_CREATE(0x0, &(0x7f0000000100)=@base={0x13, 0x4, 0x7fe2, 0x1, 0x10200, r1, 0xffffffff, '\x00', r2, 0xffffffffffffffff, 0x0, 0x0, 0xfffffffd, 0x0, @void, @value, @value=r1}, 0x50) bpf$PROG_LOAD(0x5, &(0x7f0000000640)={0x11, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018010000", @ANYRES32, @ANYBLOB="0000000000000000b70800000000396f7b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b7040000000000008500000024"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x2, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r3 = bpf$PROG_LOAD(0x5, &(0x7f00000005c0)={0x18, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f0000000140)='sched_switch\x00', r3}, 0x10) r4 = bpf$MAP_CREATE_TAIL_CALL(0x0, &(0x7f0000000800)={0x3, 0x4, 0x4, 0xa, 0x0, 0x0, 0x0, '\x00', r2, 0x0}, 0x50) r5 = bpf$PROG_LOAD(0x5, &(0x7f0000000880)={0x3, 0x8, &(0x7f00000004c0)=ANY=[@ANYBLOB="1809000000000000000000000001000018120000", @ANYRES32=r4, @ANYBLOB="0000000000000000b703000000000000850000000c000000b70000000000000095"], &(0x7f0000000980)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @sched_cls, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f00000005c0)={{r4}, &(0x7f0000000540), &(0x7f0000000580)=r5}, 0x20) bpf$MAP_DELETE_ELEM(0x3, &(0x7f00000007c0)={r4, &(0x7f0000000780)}, 0x20) 3.580040601s ago: executing program 4 (id=84): prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000000)={0x0, 0x0}) r0 = bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f0000001400)=ANY=[@ANYBLOB="1b0000000000000000000000000004"], 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x11, 0xf, &(0x7f0000000340)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7020000111e6ca5b7030000000000008500000083000000bf0900000000000055090100000000009500000000000000bf91000000000000b7020000020000008500000085000000b70000000000000095"], &(0x7f0000000080)='syzkaller\x00', 0x0, 0x0, 0x0, 0x40f00, 0x0, '\x00', 0x0, @fallback=0xc, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000002c0)={&(0x7f0000000000)='kmem_cache_free\x00', r1}, 0x18) signalfd(0xffffffffffffffff, &(0x7f00000001c0), 0x8) 3.554978662s ago: executing program 4 (id=85): bpf$PROG_LOAD(0x5, &(0x7f0000000680)={0x11, 0x3, &(0x7f0000000100)=ANY=[@ANYBLOB="180000000000000000000000dd0013c777df82fa1b774bb5c2ef5a778000"], &(0x7f0000000780)='GPL\x00', 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$MAP_CREATE(0x0, &(0x7f0000000ac0)=ANY=[@ANYBLOB="07000000040000000800000001"], 0x50) ioctl$EXT4_IOC_MOVE_EXT(0xffffffffffffffff, 0xc028660f, &(0x7f0000000000)={0x0, 0xffffffffffffffff, 0x3a9, 0x2, 0x7, 0x3}) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000600)={0x0, 0x0, &(0x7f0000000240)=[{&(0x7f0000001900)="2e00000011008188040900000000000000a1810031000000000f000000028002002d1f00000000000000e2000000", 0x2e}], 0x1}, 0x0) bpf$MAP_LOOKUP_ELEM(0x2, &(0x7f0000000400)={0xffffffffffffffff, 0x0, &(0x7f0000001700)=""/47}, 0x20) r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000007c0)={&(0x7f0000000340)=ANY=[@ANYBLOB="240000001a00010029bd7000fbdbdf250a008000000400001200000008000100e000"], 0x24}, 0x1, 0x0, 0x0, 0x24000050}, 0x20000050) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000003c0)={0x0}, 0x18) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r1, &(0x7f0000000200)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x2101000}, 0xc, &(0x7f00000001c0)={&(0x7f0000000b00)={{0x14}, [@NFT_MSG_DELFLOWTABLE={0xf8, 0x18, 0xa, 0x801, 0x0, 0x0, {0x0, 0x0, 0x800a}, [@NFTA_FLOWTABLE_NAME={0x9, 0x2, 'syz2\x00'}, @NFTA_FLOWTABLE_HOOK={0xc, 0x3, 0x0, 0x1, [@NFTA_FLOWTABLE_HOOK_NUM={0x8}]}, @NFTA_FLOWTABLE_HOOK={0xa0, 0x3, 0x0, 0x1, [@NFTA_FLOWTABLE_HOOK_NUM={0x8}, @NFTA_FLOWTABLE_HOOK_DEVS={0x2c, 0x3, 0x0, 0x1, [{0x14, 0x1, 'vlan1\x00'}, {0x14, 0x1, 'pim6reg0\x00'}]}, @NFTA_FLOWTABLE_HOOK_DEVS={0x68, 0x3, 0x0, 0x1, [{0x14, 0x1, 'gretap0\x00'}, {0x14, 0x1, 'ip6gretap0\x00'}, {0x14, 0x1, 'veth1_to_team\x00'}, {0x14, 0x1, 'pimreg1\x00'}, {0x14, 0x1, 'bond_slave_1\x00'}]}]}, @NFTA_FLOWTABLE_NAME={0x9, 0x2, 'syz1\x00'}, @NFTA_FLOWTABLE_HANDLE={0xc, 0x5, 0x1, 0x0, 0x1}, @NFTA_FLOWTABLE_HANDLE={0xc, 0x5, 0x1, 0x0, 0x5}, @NFTA_FLOWTABLE_FLAGS={0x8, 0x7, 0x1, 0x0, 0x1}]}, @NFT_MSG_DELTABLE={0x14, 0x2, 0xa, 0x603, 0x0, 0x0, {0x5, 0x0, 0x4}}, @NFT_MSG_NEWRULE={0x48, 0x6, 0xa, 0x201, 0x0, 0x0, {0x1, 0x0, 0x6}, [@NFTA_RULE_TABLE={0x9, 0x1, 'syz0\x00'}, @NFTA_RULE_CHAIN_ID={0x8, 0xb, 0x1, 0x0, 0x1}, @NFTA_RULE_TABLE={0x9, 0x1, 'syz0\x00'}, @NFTA_RULE_ID={0x8, 0x9, 0x1, 0x0, 0x1}, @NFTA_RULE_POSITION={0xc, 0x6, 0x1, 0x0, 0x5}]}, @NFT_MSG_DELTABLE={0x190, 0x2, 0xa, 0x401, 0x0, 0x0, {0x2, 0x0, 0x1}, [@NFTA_TABLE_HANDLE={0xc, 0x4, 0x1, 0x0, 0x4}, @NFTA_TABLE_USERDATA={0x89, 0x6, "cba9dd7eeb7b5a8db9e3cb356e37da07a06a621bc2a684c80423177183b098a2fcc443543abf9c1ecfe7fa4e6e27ab9b56fcc1bbc5f58a92a785143199b67683e030f50a791b584fce98b5930ba4fa70478bf82281982cce6e9b19ff7e40ac3dc267e4c0966eb7d86666aec44d855d72f332908cce6aee6ea90817bc4302b3f6fe2e8a873c"}, @NFTA_TABLE_USERDATA={0x15, 0x6, "617beb7e3b2946e30e32e13e40a69a2e1d"}, @NFTA_TABLE_FLAGS={0x8, 0x2, 0x1, 0x0, 0x3}, @NFTA_TABLE_USERDATA={0xc2, 0x6, "f23b3e7f7b7dadd47f90ae8692df3051ae4e6aefc6c17e74c3d62f65f71361b17c3d84afd00d36945631a4a559380d76ee8db41c574223549814bf7b74a26ab4c5a9969d577d7047f5310cd189757eba86cabe3bddd02256564817991f65954ba5d66a0cb930e2585d715df4197f6e4c1732c78ba1ba5f18decf374bbd3b95acb6390461b43adbc5216b40cfb42b819138411fae508cb74c5d489e1ef3cedd4503ef4ce4e1d5fee4fde8cf21e5a8c8dfd72fb075b3dd08f45530a16bc588"}]}, @NFT_MSG_DELSET={0x2c, 0xb, 0xa, 0x5, 0x0, 0x0, {0x1, 0x0, 0x2}, [@NFTA_SET_ID={0x8, 0xa, 0x1, 0x0, 0x3}, @NFTA_SET_KEY_LEN={0x8, 0x5, 0x1, 0x0, 0x2a}, @NFTA_SET_DATA_LEN={0x8, 0x7, 0x1, 0x0, 0x3c}]}, @NFT_MSG_DELCHAIN={0x4c, 0x5, 0xa, 0x101, 0x0, 0x0, {0x5, 0x0, 0xa}, [@NFTA_CHAIN_POLICY={0x8, 0x5, 0x1, 0x0, 0xfffffffffffffffe}, @NFTA_CHAIN_ID={0x8, 0xb, 0x1, 0x0, 0x2}, @NFTA_CHAIN_ID={0x8, 0xb, 0x1, 0x0, 0x1}, @NFTA_CHAIN_USERDATA={0x1f, 0xc, "ae56b7284f85ec5dacdc0c56794e2b536b5727006fd3a49eb9e23d"}]}], {0x14, 0x11, 0x1, 0x0, 0x0, {0xa}}}, 0x384}, 0x1, 0x0, 0x0, 0x20000001}, 0x40010) openat(0xffffffffffffff9c, 0x0, 0x105042, 0x1db) bind$bt_hci(0xffffffffffffffff, 0x0, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000180)={0x0, 0x24}}, 0x4100) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000080)={0x1, &(0x7f0000000040)=[{0x200000000006, 0x2, 0x0, 0x7ffc0005}]}) bpf$MAP_CREATE(0x0, 0x0, 0x50) syz_open_dev$sg(&(0x7f0000000140), 0x10000007, 0x100) r3 = gettid() timer_create(0x0, &(0x7f0000533fa0)={0x0, 0x21, 0x800000000004, @tid=r3}, &(0x7f0000bbdffc)) timer_settime(0x0, 0x0, &(0x7f0000000280)={{0x0, 0x989680}, {0x0, 0x989680}}, 0x0) pipe(&(0x7f00000002c0)={0xffffffffffffffff}) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000540)=@newqdisc={0x78, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, {0x0, 0x2}, {0xffff, 0xfff3}}, [@qdisc_kind_options=@q_sfq={{0x8}, {0x4c, 0x2, {{0xffff0000, 0x80000001, 0x0, 0x0, 0x80000001}, 0x0, 0x4, 0x4, 0x9, 0x80000001, 0x8, 0x4, 0xfc, 0x0, 0x0, {0x0, 0x0, 0x5, 0x6739, 0x3}}}}]}, 0x78}}, 0x0) vmsplice(r4, &(0x7f0000000080)=[{&(0x7f00000004c0)='|', 0x1}], 0x1, 0x4100000000000000) 2.695424452s ago: executing program 4 (id=109): r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000240)=ANY=[@ANYBLOB="140000001000010000000000000000000500000a28000000000a030000000000000000000a00000708000240000000020900010073797a31000000002c000000030a010100000000000000000a0000070900010073797a31000000000900030073797a320000000014000000110001"], 0x7c}, 0x1, 0x0, 0x0, 0x4000}, 0x0) prctl$PR_SET_SECCOMP(0x16, 0x1, &(0x7f0000000000)={0x1, &(0x7f0000000040)=[{0x6, 0xfd, 0x0, 0x7ffc0002}]}) bpf$MAP_CREATE(0x0, &(0x7f0000000280)=ANY=[@ANYBLOB="07000000040000000800000001"], 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000680)={0x15, 0x21a0, 0x0, &(0x7f0000000100)='syzkaller\x00', 0x0, 0x0, 0x0, 0x41100, 0x0, '\x00', 0x0, @fallback=0x24, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000140)='kmem_cache_free\x00', r1}, 0x18) syz_open_dev$sg(&(0x7f0000000080), 0x9, 0x80200) truncate(&(0x7f0000000040)='./file0\x00', 0x0) getpgid(0x0) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000540)={0x11, 0xc, &(0x7f0000000240)=ANY=[@ANYRES32=0x0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b7"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, '\x00', 0x0, @fallback=0x10, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7fff}, 0x94) bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0x17, 0x0, 0x0, &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x41000, 0x49, '\x00', 0x0, @fallback=0x22, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffd90, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000005c0)={&(0x7f0000000580)='kmem_cache_free\x00', r2}, 0x18) r3 = socket$nl_generic(0x10, 0x3, 0x10) perf_event_open(&(0x7f0000000140)={0x2, 0x9, 0x36, 0x1, 0x0, 0x0, 0x0, 0x7, 0x510, 0x15, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffe, 0x1, @perf_bp={0x0, 0xd}, 0x0, 0x10000, 0x0, 0x7, 0x9, 0x20005, 0xb, 0x0, 0x0, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x2) syz_usb_disconnect(0xffffffffffffffff) syz_usb_connect$cdc_ncm(0x6, 0xf3, &(0x7f0000000540)=ANY=[], 0x0) sendmsg$nl_generic(r3, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000300)=ANY=[@ANYBLOB="200000001000010700000000000000000a0000000c0002006e6c3830323131"], 0x20}, 0x1, 0x0, 0x0, 0x20000000}, 0x40050) r4 = syz_open_pts(0xffffffffffffffff, 0x0) ioctl$TCFLSH(r4, 0x80045440, 0x2) r5 = seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f00000000c0)={0x1, &(0x7f0000000040)=[{0x6, 0x0, 0x0, 0x7fffffff}]}) close_range(r5, 0xffffffffffffffff, 0x100000000000000) write$binfmt_register(0xffffffffffffffff, &(0x7f0000000340)={0x3a, 'syz3', 0x3a, 'E', 0x3a, 0x3, 0x3a, '-\xfc\x1dj\x06\x8c\xb7!$=\xa0!\xc2U\x1f3\xed\xcb\xe6\xa5\x01D7l\xd9\x88vc\xb8\xa9\xe3\x1e\xf5E\xbd\x97\xa6EB._\xe6\x910\xd7\x97\x81\xa1\x04\xd3y\x91k=\xe6\x89\x14\xd2v\xf9\r\x88\xf6\xf3\xa0.\xb0\xb20~F0\x04\xefV\xc1\xe8[\x16\rA@\xee6\n\xe7Z\xea\xe1P\xb7\x89\x1dZ\x11\xb6\xbb%\xd7D\xdc\xaf\x83\xf8\xa0d\x1a\xa0\xf5\xda\xbf@\xcf\x94\xb9\x0f$a\x87G\x98\xe5\a\xfdj#cxD!\n\x95`\x9e%\xcd\xad\xd6\x1bI\xc7v\x95S15\xca\xf6C\xb6\xe5\xa4\xe4\xb0\xc4\"\x12\x9c`\xf1\xc5\xe2\x9fY\x11\xe7i\xe9!-q\xad\xe0)\xd3\xd81\xea\xa7\x9c\xd2\x11\x93\xd2\xe5\xce\xd16\x11K\x94I\xf3\xfa\xbe\n\xd0\xad\x13{F\xa7', 0x3a, ')', 0x3a, './file0'}, 0xf2) sendmsg$NFT_BATCH(r0, &(0x7f0000009b40)={0x0, 0x0, &(0x7f0000009b00)={&(0x7f0000002100)=ANY=[@ANYBLOB="140000001000010000000000000000000500000a5c000000090a010400000000000000000a0000040900010073797a310000000008000540000000040900020073797a310000000008000a40fffffffc200011800e000100636f6e6e6c696d69740000000c00028008000140fffff27414000000110001"], 0x84}, 0x1, 0x0, 0x0, 0x4000850}, 0x40) sendmsg$NFT_MSG_GETSETELEM(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000740)=ANY=[@ANYBLOB="700200000d0a010800000000000000000a0000010900020073790400000000000000010073797a31000000008008000340000000043402"], 0x270}, 0x1, 0x0, 0x0, 0x24000801}, 0x8000) 1.966534271s ago: executing program 2 (id=126): syz_mount_image$ext4(&(0x7f0000000040)='ext4\x00', &(0x7f0000000080)='./file0\x00', 0x21c91c, &(0x7f0000000900)={[{@inode_readahead_blks={'inode_readahead_blks', 0x3d, 0x800000}}, {@noblock_validity}, {@mblk_io_submit}, {@jqfmt_vfsold}, {@nodelalloc}, {@nomblk_io_submit}, {@usrjquota}, {@minixdf}, {@resgid, 0x32}]}, 0x1e, 0x4ea, &(0x7f00000009c0)="$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") r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x4, &(0x7f00000002c0)=ANY=[], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000040)={&(0x7f0000000300)='kfree\x00', r0}, 0x18) r1 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_RESET_STREAMS(r1, 0x84, 0x77, &(0x7f0000000280)=ANY=[@ANYRES32=0x0, @ANYBLOB="06000c"], 0x8) r2 = socket$packet(0x11, 0x2, 0x300) getsockopt$packet_int(r2, 0x107, 0xc, 0x0, &(0x7f0000000140)) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000440)={0x11, 0x13, &(0x7f0000000080)=ANY=[@ANYBLOB="18080000000000000000000002000000851000000600000018020000", @ANYRES32, @ANYBLOB="00000000000000006600020000000000180000000000000000000000000000009500040000000000360a020000000000180100002020782500000000002020207b1a00fe00000000bfa100000000000007010000f8ffffffb702000008000000b50a00000000000085000000060000009500000000000000"], &(0x7f0000000000)='GPL\x00', 0x2}, 0x94) bpf$PROG_LOAD(0x5, &(0x7f0000000a80)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="18090000000000000000000000000000850000006d0000001801000020696c2500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000000850000007000000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x22, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r3 = bpf$PROG_LOAD(0x5, &(0x7f0000000780)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x36, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000740)={&(0x7f00000005c0)='sched_switch\x00', r3}, 0x10) r4 = openat$qrtrtun(0xffffffffffffff9c, &(0x7f0000000100), 0x8000) r5 = socket$qrtr(0x2a, 0x2, 0x0) connect$qrtr(r5, &(0x7f0000000200)={0x2a, 0xffffffffffffffff, 0xfffffffe}, 0xc) r6 = syz_io_uring_setup(0x497, &(0x7f0000000540)={0x0, 0x4660, 0x400, 0x3, 0x285}, &(0x7f00000004c0)=0x0, &(0x7f0000000280)=0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r7, 0x4, &(0x7f0000000080)=0xfffffffc, 0x0, 0x4) syz_io_uring_submit(r7, r8, &(0x7f00000002c0)=@IORING_OP_WRITEV={0x2, 0x0, 0x0, @fd=r5, 0x0, 0x0}) io_uring_enter(r6, 0x40f9, 0x217, 0xa5, 0x0, 0x97) close_range(r4, 0xffffffffffffffff, 0x0) fsmount(0xffffffffffffffff, 0x0, 0x4) openat$vcs(0xffffffffffffff9c, &(0x7f0000000140), 0x200200, 0x0) 1.694833462s ago: executing program 1 (id=131): r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000640)=ANY=[@ANYBLOB="170000000000000004000000ff"], 0x48) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup(r1) connect$inet6(r2, &(0x7f0000000000)={0xa, 0x0, 0x0, @local, 0x7}, 0x1c) setsockopt$IPT_SO_SET_REPLACE(r2, 0x4000000000000, 0x4, 0x0, 0x0) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000140)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000005900000095"], 0x0}, 0x94) socket$nl_netfilter(0x10, 0x3, 0xc) r3 = socket$nl_xfrm(0x10, 0x3, 0x6) r4 = bpf$MAP_CREATE(0x0, &(0x7f0000001fc0)=ANY=[@ANYBLOB="19000000040000000800000008"], 0x48) r5 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="180000000000000000000000000001b518110000", @ANYRES32=r4, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x40f00, 0x0, '\x00', 0x0, @fallback=0x22, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000040)={{r4}, &(0x7f0000000000), &(0x7f00000005c0)=r5}, 0x20) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000280)='sched_switch\x00', r5}, 0x18) sendmsg$nl_xfrm(r3, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000001f40)={&(0x7f00000004c0)=ANY=[@ANYBLOB="fc000000190001002dbd70000000000000000000000000000000000000000000ac1414aa00000000000000000000000000000000000000000a"], 0xfc}}, 0x0) bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="19000000040000000800000008"], 0x48) bpf$MAP_CREATE(0x0, &(0x7f0000000280)=ANY=[@ANYBLOB="070000000400000008020000d9"], 0x50) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000040)='kfree\x00'}, 0x18) r6 = socket(0x15, 0x5, 0x0) getsockopt(r6, 0x200000000114, 0x271b, &(0x7f0000019580)=""/102392, &(0x7f0000000000)=0x18ff8) 1.396296646s ago: executing program 2 (id=134): bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000240)=ANY=[@ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000002000000b704000000000000850000004300000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x48, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0}, 0x94) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000780)={0x11, 0xc, &(0x7f0000000240)=ANY=[], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x8, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000400)={&(0x7f00000003c0)='sched_switch\x00', r0}, 0x10) r1 = syz_open_dev$sg(&(0x7f0000001600), 0x0, 0x22c01) ioctl$SCSI_IOCTL_SEND_COMMAND(r1, 0x1, &(0x7f00000000c0)=ANY=[]) writev(0xffffffffffffffff, &(0x7f0000000080)=[{&(0x7f0000000400)="580000001400192340834b80040d8c560a067fbc45ff620500000000070058000b480400945f640094272d7061d328b92d0000000000008000f0fffeffe809000000ffd9dd00000010000100030808004149004006040800", 0x58}], 0x1) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20, 0x9400, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, @perf_config_ext={0x9, 0x7}, 0x100, 0xa88, 0x8406, 0x5, 0x0, 0x3c, 0xffff, 0x0, 0x0, 0x0, 0x46}, 0x0, 0xffbfffffffffffff, 0xffffffffffffffff, 0x1) ioperm(0x4, 0x1, 0x6) syz_mount_image$ext4(&(0x7f00000002c0)='ext4\x00', &(0x7f0000000300)='./file0\x00', 0xa0835c, &(0x7f0000000180)={[{@nojournal_checksum}, {@nolazytime}, {@debug_want_extra_isize={'debug_want_extra_isize', 0x3d, 0x5c}}, {@dioread_nolock}, {@usrjquota}, {@oldalloc}, {@block_validity}]}, 0x2, 0x44a, &(0x7f0000000880)="$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") 1.320172563s ago: executing program 3 (id=135): openat$sndtimer(0xffffffffffffff9c, &(0x7f00000000c0), 0x0) unshare(0x2040400) r0 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x3, &(0x7f0000000480)=ANY=[@ANYBLOB="1800000000000000000000000000000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000a40)={&(0x7f0000000980)='sys_enter\x00', r0}, 0x18) geteuid() r1 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_IPV6_HOPOPTS(r1, 0x29, 0x36, 0x0, 0x8) r2 = bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000240)={&(0x7f0000001480)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xd0, 0xd0, 0x4, [@typedef={0x1, 0x0, 0x0, 0x8, 0x5}, @const={0xf, 0x0, 0x0, 0xa, 0x5}, @enum64={0xb, 0x6, 0x0, 0x13, 0x1, 0x2, [{0x5, 0xae18, 0x536}, {0xd, 0x9, 0x7}, {0xa, 0x6, 0x6}, {0xd, 0x1a85, 0x5}, {0x5, 0x4, 0xeb57}, {0x5, 0x10001, 0xf0b3}]}, @int={0xd, 0x0, 0x0, 0x1, 0x0, 0x17, 0x0, 0x18, 0x3}, @float={0x2, 0x0, 0x0, 0x10, 0xc}, @union={0x1, 0x4, 0x0, 0x5, 0x1, 0x5, [{0x10, 0x3, 0x8}, {0xffffffff, 0x5, 0x1}, {0xf, 0x0, 0x2}, {0xb, 0x0, 0x6}]}, @restrict={0x7, 0x0, 0x0, 0xb, 0x5}]}, {0x0, [0x30, 0x5f]}}, &(0x7f0000001580)=""/4096, 0xec, 0x1000, 0x0, 0x9}, 0x28) bpf$PROG_LOAD(0x5, &(0x7f0000002580)={0x0, 0x14, &(0x7f0000000400)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b70400000000000085000000010000001801000020756c2500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000020850000000400000095"], 0x0, 0x0, 0x0, 0x0, 0x41100, 0x40, '\x00', 0x0, @fallback, r2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000085000000070000001801000020756c2500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000000"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x2f, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r3 = bpf$PROG_LOAD(0x5, &(0x7f0000000540)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000380)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0xc, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000002c0)={&(0x7f0000000040)='signal_deliver\x00', r3}, 0x18) syz_open_procfs$namespace(0x0, 0xfffffffffffffffe) gettid() r4 = syz_io_uring_setup(0x3c54, &(0x7f0000000300)={0x0, 0xebe0, 0x10, 0x3, 0x200008d}, &(0x7f00000004c0), &(0x7f0000000100)) fgetxattr(r4, &(0x7f0000000180)=@known='trusted.overlay.nlink\x00', &(0x7f00000001c0)=""/112, 0x70) 1.23629437s ago: executing program 3 (id=138): r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000280)=ANY=[@ANYBLOB="07000000040000000802000021"], 0x50) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000680)={0x11, 0x8, &(0x7f0000000740)=ANY=[@ANYBLOB="1800000000000000000000000000000018120000", @ANYRES32=r0, @ANYBLOB="0000000000000000b703000000040000850000001b000000b70000000000000095"], &(0x7f0000000780)='GPL\x00', 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000bc0)={&(0x7f0000000040)='kmem_cache_free\x00', r1}, 0x18) pipe2(&(0x7f0000000040)={0xffffffffffffffff}, 0x0) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000000)={0x1, &(0x7f00000000c0)=[{0x200000000006, 0x0, 0x0, 0x7ffc9ffb}]}) r3 = bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f0000001400)=ANY=[@ANYBLOB="1b0000000000000000000000000004"], 0x48) r4 = bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x11, 0xf, &(0x7f0000000340)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r3, @ANYBLOB="0000000000000000b7020000111e6ca5b7030000000000008500000083000000bf0900000000000055090100000000009500000000000000bf91000000000000b7020000020000008500000085000000b70000000000000095"], &(0x7f0000000080)='syzkaller\x00', 0x0, 0x0, 0x0, 0x40f00, 0x0, '\x00', 0x0, @fallback=0xc, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000002c0)={&(0x7f0000000000)='kmem_cache_free\x00', r4}, 0x18) renameat2(0xffffffffffffff9c, 0x0, 0xffffffffffffff9c, 0x0, 0x2) r5 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) r6 = signalfd(0xffffffffffffffff, &(0x7f00000001c0), 0x8) close(r6) r7 = bpf$MAP_CREATE(0x0, &(0x7f00000008c0)=ANY=[@ANYBLOB="1e0000000000000004000000ff"], 0x48) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r7, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000000b704000000000000850000005700000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x94) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) epoll_create(0x3) close_range(r2, r5, 0x0) 1.220109281s ago: executing program 3 (id=140): r0 = socket$nl_netfilter(0x10, 0x3, 0xc) r1 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r1, 0x0, 0x0) sendmsg$NFT_BATCH(r0, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000400)=ANY=[], 0xf0}, 0x1, 0x0, 0x0, 0x8801}, 0x4000) r2 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000100), 0x0, 0x0) ioctl$TCSBRKP(r2, 0x5425, 0x0) r3 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0xfffffffffffffec2) r4 = openat$vcsu(0xffffffffffffff9c, &(0x7f0000000240), 0x408400, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(0xffffffffffffffff, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0xab7399f7a016bc92, &(0x7f0000000380)=[@in={0x2, 0x0, @rand_addr=0x64010101}]}, &(0x7f0000000180)=0x10) getsockopt$inet_sctp_SCTP_MAX_BURST(0xffffffffffffffff, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000001080)=0x8) getsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(0xffffffffffffffff, 0x84, 0x1f, &(0x7f00000003c0)={r5, @in6={{0xa, 0x4e24, 0xffffffff, @empty, 0x2f}}, 0x75, 0xad}, &(0x7f0000000080)=0x90) getsockopt$inet_sctp6_SCTP_ASSOCINFO(r4, 0x84, 0x1, &(0x7f0000000380)={r5, 0x1, 0x3, 0x1, 0x9, 0x9}, &(0x7f00000003c0)=0x14) r6 = socket$key(0xf, 0x3, 0x2) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000640)={0x18, 0x20000178, &(0x7f0000000280)=ANY=[@ANYBLOB="1801000021000000000000003b810000850000006d000000070000000000000095"], &(0x7f0000000040)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x94) syz_memcpy_off$IO_URING_METADATA_GENERIC(0x0, 0x4, 0x0, 0x0, 0x4) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000380)={&(0x7f0000000340)='io_uring_register\x00'}, 0x10) r7 = io_uring_setup(0x20, &(0x7f00000000c0)={0x0, 0x0, 0x3000, 0x80000000, 0xfefffffd}) io_uring_register$IORING_REGISTER_RESIZE_RINGS(r7, 0x21, &(0x7f0000000580)={0x0, 0x4, 0x10, 0x1, 0x119}, 0x1) sendmsg$key(r6, &(0x7f0000000040)={0x3, 0x0, &(0x7f0000000340)={&(0x7f0000000800)={0x2, 0xa, 0x0, 0x3, 0xf, 0x0, 0x0, 0x0, [@sadb_lifetime={0x4, 0x3, 0x4, 0x59, 0x4, 0xef7c}, @sadb_address={0x3, 0x6, 0x6c}, @sadb_sa={0x2, 0x1, 0x4d4, 0x0, 0x2, 0x6, 0xb}, @sadb_address={0x3, 0x5, 0x0, 0x0, 0x0, @in={0x2, 0x0, @empty}}, @sadb_x_sec_ctx={0x1, 0x18, 0x3, 0x6}]}, 0x78}, 0x1, 0x7}, 0x0) ioctl$TIOCSETD(r3, 0x5423, &(0x7f00000000c0)=0x3) ioctl$TCSETSW2(r3, 0x5408, &(0x7f0000000040)={0x7fff, 0x0, 0x38f, 0x8, 0x0, "23f555d9adb42d4408020e90d1beaa07dc1ecf", 0xfffffffc, 0x9}) bpf$PROG_LOAD(0x5, &(0x7f0000000140)={0x6, 0x4, &(0x7f0000000700)=ANY=[@ANYBLOB="18000000030000000000000007006d9f9a3ede7fc716f940a8ff0301000085005fc74db8a97b498263a490066e33763e57f4821d5e606cec9b9cc279a0f6f34d82e2b7687a6421ac9aa72faea02a275c90cb16875c238c2fa99693f5d860cb37bbd4c84d57466ef09f3049666f597cc3ceb01a4db8262eb070c348ae2c645c8a7ebb81ad9b868a827281f10c501c7cbf60828fd637a91d837c3e3c3d14473aeb0dd73c6741a8e4682a745fb67e1a8728ed5f310d6f21a7ed99fdf96ed157598b457bedd7b1741ada4a"], &(0x7f0000000340)='GPL\x00', 0x6, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, @xdp, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) ioctl$TIOCGPGRP(r2, 0x5437, 0x0) 1.10496241s ago: executing program 0 (id=142): r0 = socket$nl_netfilter(0x10, 0x3, 0xc) r1 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r1, 0x0, 0x0) sendmsg$NFT_BATCH(r0, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000400)=ANY=[], 0xf0}, 0x1, 0x0, 0x0, 0x8801}, 0x4000) r2 = openat$ttyS3(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$TCSBRKP(r2, 0x5425, 0x0) r3 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) r4 = bpf$PROG_LOAD(0x5, 0x0, 0xfffffffffffffec2) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={0x0, r4}, 0x18) r5 = openat$vcsu(0xffffffffffffff9c, &(0x7f0000000240), 0x408400, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(0xffffffffffffffff, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0xab7399f7a016bc92, &(0x7f0000000380)=[@in={0x2, 0x0, @rand_addr=0x64010101}]}, &(0x7f0000000180)=0x10) getsockopt$inet_sctp_SCTP_MAX_BURST(0xffffffffffffffff, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000001080)=0x8) getsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(0xffffffffffffffff, 0x84, 0x1f, &(0x7f00000003c0)={r6, @in6={{0xa, 0x4e24, 0xffffffff, @empty, 0x2f}}, 0x75, 0xad}, &(0x7f0000000080)=0x90) getsockopt$inet_sctp6_SCTP_ASSOCINFO(r5, 0x84, 0x1, &(0x7f0000000380)={r6, 0x1, 0x3, 0x1, 0x9, 0x9}, &(0x7f00000003c0)=0x14) r7 = socket$key(0xf, 0x3, 0x2) r8 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000640)={0x18, 0x20000178, &(0x7f0000000280)=ANY=[@ANYBLOB="1801000021000000000000003b810000850000006d000000070000000000000095"], &(0x7f0000000040)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x94) syz_memcpy_off$IO_URING_METADATA_GENERIC(0x0, 0x4, 0x0, 0x0, 0x4) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000880)={&(0x7f0000000a80)='kfree\x00', r8}, 0x10) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000380)={&(0x7f0000000340)='io_uring_register\x00'}, 0x10) r9 = io_uring_setup(0x20, &(0x7f00000000c0)={0x0, 0x0, 0x3000, 0x80000000, 0xfefffffd}) io_uring_register$IORING_REGISTER_RESIZE_RINGS(r9, 0x21, &(0x7f0000000580)={0x0, 0x4, 0x10, 0x1, 0x119}, 0x1) sendmsg$key(r7, &(0x7f0000000040)={0x3, 0x0, &(0x7f0000000340)={&(0x7f0000000800)={0x2, 0xa, 0x0, 0x3, 0xf, 0x0, 0x0, 0x0, [@sadb_lifetime={0x4, 0x3, 0x4, 0x59, 0x4, 0xef7c}, @sadb_address={0x3, 0x6, 0x6c}, @sadb_sa={0x2, 0x1, 0x4d4, 0x0, 0x2, 0x6, 0xb}, @sadb_address={0x3, 0x5, 0x0, 0x0, 0x0, @in={0x2, 0x0, @empty}}, @sadb_x_sec_ctx={0x1, 0x18, 0x3, 0x6}]}, 0x78}, 0x1, 0x7}, 0x0) ioctl$TIOCSETD(r3, 0x5423, &(0x7f00000000c0)=0x3) ioctl$TCSETSW2(r3, 0x5408, &(0x7f0000000040)={0x7fff, 0x0, 0x38f, 0x8, 0x0, "23f555d9adb42d4408020e90d1beaa07dc1ecf", 0xfffffffc, 0x9}) bpf$PROG_LOAD(0x5, &(0x7f0000000140)={0x6, 0x4, &(0x7f0000000700)=ANY=[@ANYBLOB="18000000030000000000000007006d9f9a3ede7fc716f940a8ff0301000085005fc74db8a97b498263a490066e33763e57f4821d5e606cec9b9cc279a0f6f34d82e2b7687a6421ac9aa72faea02a275c90cb16875c238c2fa99693f5d860cb37bbd4c84d57466ef09f3049666f597cc3ceb01a4db8262eb070c348ae2c645c8a7ebb81ad9b868a827281f10c501c7cbf60828fd637a91d837c3e3c3d14473aeb0dd73c6741a8e4682a745fb67e1a8728ed5f310d6f21a7ed99fdf96ed157598b457bedd7b1741ada4a"], &(0x7f0000000340)='GPL\x00', 0x6, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, @xdp, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) ioctl$TIOCGPGRP(r2, 0x5437, 0x0) sendmsg$NFT_BATCH(r0, &(0x7f0000000b80)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x8000}, 0xc, &(0x7f0000000b40)={&(0x7f0000000bc0)=ANY=[@ANYBLOB="140000001000010000000000000000000200000a2c0000000c0a01010000000000000000020000000900010073797a31000000000900020073797a3000000000f80000000c0a0300000000000000000005000002e4000380e00000800c0004400000000000000f14ce00064072bb62efd4dc67267d190584bfd72e3562162e09000000953bc28aa1017c614ddf40f24d304cc9e52d0a79ddc3f6940cf7705043e3eaf875dea422c7b2e31b62026abfb4cc2d7e2393fe3c7462b7a97e5f88c21eb0d3eceb744ddd77a7be1d534ec294bb8ce3167a7f676d3d5ba6c69c4e56647bf6556028b1cd660afa4e8c3046f95b0f4eabd02a33a56e41ef5a959e0a33bd973902b7aca1abd8c0398f54dd313bce287542b56888a829eed479e722cd1c481b203b1be12eddd16bf75b678275a9d1f814880f71677d0000e8000000050a01020000000000000000050000050900030073797a310000000008000b40000000020a000700726f75746500000008000a40000000020900010073797a31000000000900010073797a30000000007b000c002f9a9429db0ee82aed1ea251f061719d87925b07c2427b1dca22df4166632979e5531193b9ab7b393828d94c68b595734360f4122aaee92f10be3cc8120d11b7ab02ce564e0e49b1dd09bfcdd342c467bcfc1c40e8641f0aa729c10008359ee1d7396f471293635bddbe7db0f5ab7bbea3f57e45ecbffb000900010073797a30000000000900010073797a300000000028020000090a010200000000000000000200000508000340000000020900010073797a310000000008000a4000000001f8010980fc0002803c000180080001400000000308000140000000070800014000000100080001400000000708000140000003aa080001400000000308000140000000022c00018008000140fffffffd08000140000000080800014000000100080001400000ffff08000140fffffffa0c00018008000140000000041c00018008000140000000050800014000000005080001400000050354000180080001400000000508000140000000070800014000000c560800014000000010080001400000000808000140fffff2a3080001400001000108000140000000070800014000000004080001400000000b140001800800014000000004080001400000800108000140000000010800014000000000480002800c00018008000140000000050c00018008000140000000092c00018008000140000000000800014000000000080001400000000708000140000000810800014000000000a000028014000180080001402789e10608000140000080003c000180080001400000000508000140000000000800014000007fff08000140ffffffff080001400000000508000140000000060800014000000e2a4c00018008000140000000a308000140000000090800014000000009080001400000000008000140000000060800014000001772080001400000000808000140ffff5771080001400000000720000000060a01040000000000000000050000040900020073797a3000000000f8050000080a010200000000000000000300000708000a4000000000dc050480f00401800c0001006269747769736500e00402804c0005804800028008000180fffffffb0900020073797a32000000000900020073797a3200000000080003400000000308000180ffffffff0900020073797a310000000008000340000000017c0205802000028008000340000000030900020073797a320000000008000340000000041800028008000180ffffffff0900020073797a3200000000530001000f179a2d6806e44391af4e7ffb5bd0b2d9831eafc5c71279056c46d45ae31e9373013a4bf39fe045016d140627a66d49a331d8283a8dc01b273fe0c98f30fd07615f988c2258c28bf75550e9fb2cca006000010019d1c2366c33cb90ec03173a64af35c7700b64fc5deb0a796b59fe87a9099220fe3f58bbde062c0740bfae4fb34c86c4497254531c3c60f7fedd1c82169904a36d1d97858fedd2bf10735017dc2f9ce6069ecaffbbe395620a05b48108000100d756271b0c00028008000340000000040b00010032e2795d35925b00a40001009114fb86b28e9c720419df948a780215a4e61403260f8a3d68821b86d26b1d62fd81e69e69ec1f1caba2f04dfb7a3ea22e87ee6e29ec1bde28d9ca40d74d2f630994649229be2a4621c532fedaec01c7d4cf35cfced5b6f7146bd6a2f9e3015a8c256d0abd0922d13cc805501a56b0dc33f70a7987293b80861a37f683921fd75a900df1bf2c0f0d87420064eb81404446b3d4e575bacce2331623eda6bd5359c500010098b9983a37e28128423639e0e53e36b2b9b54fac1ab33f07bbffb821db0dcb0432fbb8cee497689c670103e6ff5cb39e9e954751c5998dd71692bf4562eba2d596da12bb7910f4e14c16c5e2e4c6bc0cad329dd24c332f791d600568b80c8638f710047615aab9c50d0ced3afa29cc750907f9d0ec1008ce91ebd52d24ca8c8dbd87fda6edff2b300005a97f7a4f0a9813432a5a3d3fb430098570b7bd460deeb052a38840a442f2b0fcfe3defdde8fc90a326f403576eae26288689d0fe6168010000000800014000000003dc010480e000010056c606a0953d2b420ea5a6ef2f1fc418ca85767fedf08934132ba184f321868daf463845645fd8b9b50e306859ad27358437f4ce63c0a2f6acb816b14e59d4bf7a17ac1159403e9a407ecb590a7b4046016b9c3a338563877ef76b271e03beee3a1762f8886b183d4aaf927b0ea9fa44aeb1a40643709147ee6c7dc2bad633cd997f3cfb220bc51596304d81562086f1ef88932777fa7d887e521129a515a78a05037d79d5805c041729c6b37ca7d1f88bd0a56bd997a05689496bf65fc25f53cd0867ded5d535548134c386b97c7e9e0b8b287dfe679d77eaa0c06b79000100ad98924211fac3a26b856f94bc06888ed071c4cb0e9b8df70deca66add016fafe31c9fbfed9a91eaf443f149fc882a51404543c3c41ab1387ac2cd57f88f59a2d3a5e2f785eec63ceacbca15e7b98c89323a0c382f0d8983e4e65f6e19fed87d1bf629efe610006ac139828a21da10946d5ced8c380000003c00028008000340000000020900020073797a3000000000080003400000000108000180ffffffff0900020073797a31000000000800034000000003240002800900020073797a310000000008000340000000040900020073797a32000000001c00028008000180fffffffe08000180fffffffd08000180fffffffb08000140000000010800034000000002200005801c00028008000180fffffffd08000340000000020800018017142ac11c0001800b00010074756e6e656c00000c00028008000340000000014800018008000100647570003c000280080002400000000b0800024000000016080002400000000d0800024000000010080002400000000b08000240000000000800024000000009100001800b0001007470726f78790000100001800b0001006578746864720000400001800800010064757000340002800800024000000008080002400000000808000140000000000800014000000016080002400000000b0800014000000013140001800e000100696d6d65646961746500000010000180090001006d6173710000000068000000020a010200000000000000005c00000108000240000000010c00044000000000000000040900010073797a300000000032000600b5d9579ec19cad233c8505bbafc5ef5b80b1682b6621212a4c84c22e7faee13327c5b4dcf8183734a80f2cf792790000140000001100010000000000000000000500000a1e2d0202d158e6e2328a896686e78d2c8475c07d37c7793631221258df3a8831268350c16f1b4dc29e138d01e9869706902a241ff0b91a8ef8b909f4d125007f17ef2a5209fd7b51eafa31d9747ca61b8ca1a0453c26a4f76f7f3a717553a319cd6039fdb72e808116ff152e9cd66a2dea6ff032001fef67ac65041c2d6ef63d5ee0ed6ce2b388ad5cb3219800d9bfdcb0aed42d66ca4ce9a35ee65ffd4e8d5916f6f40a2278fbced5ff32ac9b"], 0xadc}}, 0x24040810) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)) socket$rds(0x15, 0x5, 0x0) 969.010441ms ago: executing program 2 (id=143): r0 = socket$inet_smc(0x2b, 0x1, 0x0) ioperm(0x1, 0x9, 0xfffffffffffffff8) r1 = gettid() timer_create(0x0, &(0x7f0000533fa0)={0x0, 0x21, 0x800000000004, @tid=r1}, &(0x7f0000bbdffc)) r2 = open(&(0x7f0000000240)='./file1\x00', 0x145142, 0x0) sendfile(r2, r2, 0x0, 0x800000009) timer_settime(0x0, 0x0, &(0x7f0000000280)={{0x0, 0x989680}, {0x0, 0x989680}}, 0x0) r3 = mq_open(&(0x7f0000000040)='!se\xf7ih,\x17i\xacP\xe6lNnuxselinux\x00', 0x6e93ebbbcc0884f2, 0x2, &(0x7f0000000300)={0x0, 0x1, 0x6}) mq_timedsend(r3, 0x0, 0x0, 0x0, 0x0) mq_timedsend(r3, 0x0, 0x0, 0x0, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000040)='cdg\x00', 0x4) r4 = bpf$MAP_CREATE(0x0, &(0x7f0000000340)=ANY=[@ANYBLOB="0a0000000800000002000000040000000000000087aa245e6db4afa319ef988550d266448cf168ddba39201b8644e5d4b84272b2418978b11ec50892d58058327b455ea42cf2e91a2c1afa86b91d1fbe", @ANYRES32, @ANYRES32=0x0, @ANYRES32, @ANYBLOB='\x00'/28], 0x50) r5 = bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x11, 0x14, &(0x7f0000000200)=ANY=[@ANYBLOB="1802000000000000000000000000000018010000786c6c3a00000000070000007b1af8ff00000000bfa100000000000007010000f8ffffffb702000000000000b703000000080000850000002d00000018110000", @ANYRES32=r4, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000040)={r5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x50) socket(0x8, 0x5, 0x36d) bpf$MAP_CREATE(0x0, 0x0, 0x50) bpf$PROG_LOAD(0x5, &(0x7f0000000140)={0x11, 0xd, &(0x7f00000000c0)=ANY=[], 0x0, 0x4, 0x0, 0x0, 0x0, 0x1, '\x00', 0x0, @fallback=0x9, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) r6 = socket(0x10, 0x80003, 0x0) write(r6, &(0x7f0000000000)="240000001a005f0214f9f407000904000a000000fe0000000000000008000f00fd000000", 0x85) openat$pidfd(0xffffffffffffff9c, &(0x7f0000000000), 0x12500, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)) fstat(r2, &(0x7f0000000400)) close_range(r6, 0xffffffffffffffff, 0x0) setsockopt$inet_tcp_TCP_REPAIR(r0, 0x6, 0x13, 0x0, 0x0) bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f00000004c0)=ANY=[@ANYBLOB="1b000011000000000400"/20, @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32, @ANYBLOB='\x00'/28], 0x50) r7 = bpf$PROG_LOAD(0x5, &(0x7f0000000b00)={0x11, 0xf, &(0x7f0000000600)=ANY=[@ANYBLOB="180000000000000000000000fdffffff18110000", @ANYRESHEX=r6, @ANYBLOB="0000000000000000b702000014000000b7030000000000008500000083000000bf0900000000000055090100000000009500000000000000bf91000000000000b702000000f9ff008500000084000000b7000000000000009500000000000000"], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x12, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000180)='kfree\x00', r7}, 0x10) connect$inet(r0, &(0x7f0000000280)={0x2, 0x0, @dev}, 0x10) close(r0) 924.126435ms ago: executing program 3 (id=144): bpf$PROG_LOAD(0x5, &(0x7f0000000680)={0x11, 0x3, &(0x7f0000000100)=ANY=[@ANYBLOB="180000000000000000000000dd0013c777df82fa1b774bb5c2ef5a778000"], &(0x7f0000000780)='GPL\x00', 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$MAP_CREATE(0x0, &(0x7f0000000ac0)=ANY=[@ANYBLOB="07000000040000000800000001"], 0x50) ioctl$EXT4_IOC_MOVE_EXT(0xffffffffffffffff, 0xc028660f, &(0x7f0000000000)={0x0, 0xffffffffffffffff, 0x3a9, 0x2, 0x7, 0x3}) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000600)={0x0, 0x0, &(0x7f0000000240)=[{&(0x7f0000001900)="2e00000011008188040900000000000000a1810031000000000f000000028002002d1f00000000000000e2000000", 0x2e}], 0x1}, 0x0) bpf$MAP_LOOKUP_ELEM(0x2, &(0x7f0000000400)={0xffffffffffffffff, 0x0, &(0x7f0000001700)=""/47}, 0x20) r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000007c0)={&(0x7f0000000340)=ANY=[@ANYBLOB="240000001a00010029bd7000fbdbdf250a008000000400001200000008000100e000"], 0x24}, 0x1, 0x0, 0x0, 0x24000050}, 0x20000050) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000003c0)={0x0}, 0x18) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r1, &(0x7f0000000200)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x2101000}, 0xc, &(0x7f00000001c0)={&(0x7f0000000b00)={{0x14}, [@NFT_MSG_DELFLOWTABLE={0xf8, 0x18, 0xa, 0x801, 0x0, 0x0, {0x0, 0x0, 0x800a}, [@NFTA_FLOWTABLE_NAME={0x9, 0x2, 'syz2\x00'}, @NFTA_FLOWTABLE_HOOK={0xc, 0x3, 0x0, 0x1, [@NFTA_FLOWTABLE_HOOK_NUM={0x8}]}, @NFTA_FLOWTABLE_HOOK={0xa0, 0x3, 0x0, 0x1, [@NFTA_FLOWTABLE_HOOK_NUM={0x8}, @NFTA_FLOWTABLE_HOOK_DEVS={0x2c, 0x3, 0x0, 0x1, [{0x14, 0x1, 'vlan1\x00'}, {0x14, 0x1, 'pim6reg0\x00'}]}, @NFTA_FLOWTABLE_HOOK_DEVS={0x68, 0x3, 0x0, 0x1, [{0x14, 0x1, 'gretap0\x00'}, {0x14, 0x1, 'ip6gretap0\x00'}, {0x14, 0x1, 'veth1_to_team\x00'}, {0x14, 0x1, 'pimreg1\x00'}, {0x14, 0x1, 'bond_slave_1\x00'}]}]}, @NFTA_FLOWTABLE_NAME={0x9, 0x2, 'syz1\x00'}, @NFTA_FLOWTABLE_HANDLE={0xc, 0x5, 0x1, 0x0, 0x1}, @NFTA_FLOWTABLE_HANDLE={0xc, 0x5, 0x1, 0x0, 0x5}, @NFTA_FLOWTABLE_FLAGS={0x8, 0x7, 0x1, 0x0, 0x1}]}, @NFT_MSG_DELTABLE={0x14, 0x2, 0xa, 0x603, 0x0, 0x0, {0x5, 0x0, 0x4}}, @NFT_MSG_NEWRULE={0x48, 0x6, 0xa, 0x201, 0x0, 0x0, {0x1, 0x0, 0x6}, [@NFTA_RULE_TABLE={0x9, 0x1, 'syz0\x00'}, @NFTA_RULE_CHAIN_ID={0x8, 0xb, 0x1, 0x0, 0x1}, @NFTA_RULE_TABLE={0x9, 0x1, 'syz0\x00'}, @NFTA_RULE_ID={0x8, 0x9, 0x1, 0x0, 0x1}, @NFTA_RULE_POSITION={0xc, 0x6, 0x1, 0x0, 0x5}]}, @NFT_MSG_DELTABLE={0x190, 0x2, 0xa, 0x401, 0x0, 0x0, {0x2, 0x0, 0x1}, [@NFTA_TABLE_HANDLE={0xc, 0x4, 0x1, 0x0, 0x4}, @NFTA_TABLE_USERDATA={0x89, 0x6, "cba9dd7eeb7b5a8db9e3cb356e37da07a06a621bc2a684c80423177183b098a2fcc443543abf9c1ecfe7fa4e6e27ab9b56fcc1bbc5f58a92a785143199b67683e030f50a791b584fce98b5930ba4fa70478bf82281982cce6e9b19ff7e40ac3dc267e4c0966eb7d86666aec44d855d72f332908cce6aee6ea90817bc4302b3f6fe2e8a873c"}, @NFTA_TABLE_USERDATA={0x15, 0x6, "617beb7e3b2946e30e32e13e40a69a2e1d"}, @NFTA_TABLE_FLAGS={0x8, 0x2, 0x1, 0x0, 0x3}, @NFTA_TABLE_USERDATA={0xc2, 0x6, "f23b3e7f7b7dadd47f90ae8692df3051ae4e6aefc6c17e74c3d62f65f71361b17c3d84afd00d36945631a4a559380d76ee8db41c574223549814bf7b74a26ab4c5a9969d577d7047f5310cd189757eba86cabe3bddd02256564817991f65954ba5d66a0cb930e2585d715df4197f6e4c1732c78ba1ba5f18decf374bbd3b95acb6390461b43adbc5216b40cfb42b819138411fae508cb74c5d489e1ef3cedd4503ef4ce4e1d5fee4fde8cf21e5a8c8dfd72fb075b3dd08f45530a16bc588"}]}, @NFT_MSG_DELSET={0x2c, 0xb, 0xa, 0x5, 0x0, 0x0, {0x1, 0x0, 0x2}, [@NFTA_SET_ID={0x8, 0xa, 0x1, 0x0, 0x3}, @NFTA_SET_KEY_LEN={0x8, 0x5, 0x1, 0x0, 0x2a}, @NFTA_SET_DATA_LEN={0x8, 0x7, 0x1, 0x0, 0x3c}]}, @NFT_MSG_DELCHAIN={0x4c, 0x5, 0xa, 0x101, 0x0, 0x0, {0x5, 0x0, 0xa}, [@NFTA_CHAIN_POLICY={0x8, 0x5, 0x1, 0x0, 0xfffffffffffffffe}, @NFTA_CHAIN_ID={0x8, 0xb, 0x1, 0x0, 0x2}, @NFTA_CHAIN_ID={0x8, 0xb, 0x1, 0x0, 0x1}, @NFTA_CHAIN_USERDATA={0x1f, 0xc, "ae56b7284f85ec5dacdc0c56794e2b536b5727006fd3a49eb9e23d"}]}], {0x14, 0x11, 0x1, 0x0, 0x0, {0xa}}}, 0x384}, 0x1, 0x0, 0x0, 0x20000001}, 0x40010) openat(0xffffffffffffff9c, 0x0, 0x105042, 0x1db) bind$bt_hci(0xffffffffffffffff, 0x0, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000180)={0x0, 0x24}}, 0x4100) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000080)={0x1, &(0x7f0000000040)=[{0x200000000006, 0x2, 0x0, 0x7ffc0005}]}) bpf$MAP_CREATE(0x0, 0x0, 0x50) socket$inet6_tcp(0xa, 0x1, 0x0) r3 = gettid() timer_create(0x0, &(0x7f0000533fa0)={0x0, 0x21, 0x800000000004, @tid=r3}, &(0x7f0000bbdffc)) timer_settime(0x0, 0x0, &(0x7f0000000280)={{0x0, 0x989680}, {0x0, 0x989680}}, 0x0) pipe(&(0x7f00000002c0)={0xffffffffffffffff}) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000540)=@newqdisc={0x78, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, {0x0, 0x2}, {0xffff, 0xfff3}}, [@qdisc_kind_options=@q_sfq={{0x8}, {0x4c, 0x2, {{0xffff0000, 0x80000001, 0x0, 0x0, 0x80000001}, 0x0, 0x4, 0x4, 0x9, 0x80000001, 0x8, 0x4, 0xfc, 0x0, 0x0, {0x0, 0x0, 0x5, 0x6739, 0x3}}}}]}, 0x78}}, 0x0) vmsplice(r4, &(0x7f0000000080)=[{&(0x7f00000004c0)='|', 0x1}], 0x1, 0x4100000000000000) 917.322696ms ago: executing program 0 (id=145): r0 = socket$nl_netfilter(0x10, 0x3, 0xc) r1 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r1, 0x0, 0x0) sendmsg$NFT_BATCH(r0, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000100)={0x0, 0xf0}, 0x1, 0x0, 0x0, 0x8801}, 0x4000) r2 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000100), 0x0, 0x0) ioctl$TCSBRKP(r2, 0x5425, 0x0) r3 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) r4 = bpf$PROG_LOAD(0x5, 0x0, 0xfffffffffffffec2) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={0x0, r4}, 0x18) r5 = openat$vcsu(0xffffffffffffff9c, &(0x7f0000000240), 0x408400, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(0xffffffffffffffff, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0xab7399f7a016bc92, &(0x7f0000000380)=[@in={0x2, 0x0, @rand_addr=0x64010101}]}, &(0x7f0000000180)=0x10) getsockopt$inet_sctp_SCTP_MAX_BURST(0xffffffffffffffff, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000001080)=0x8) getsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(0xffffffffffffffff, 0x84, 0x1f, &(0x7f00000003c0)={r6, @in6={{0xa, 0x4e24, 0xffffffff, @empty, 0x2f}}, 0x75, 0xad}, &(0x7f0000000080)=0x90) getsockopt$inet_sctp6_SCTP_ASSOCINFO(r5, 0x84, 0x1, &(0x7f0000000380)={r6, 0x1, 0x3, 0x1, 0x9, 0x9}, &(0x7f00000003c0)=0x14) r7 = socket$key(0xf, 0x3, 0x2) r8 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000640)={0x18, 0x20000178, &(0x7f0000000280)=ANY=[@ANYBLOB="1801000021000000000000003b810000850000006d000000070000000000000095"], &(0x7f0000000040)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x94) syz_memcpy_off$IO_URING_METADATA_GENERIC(0x0, 0x4, 0x0, 0x0, 0x4) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000880)={&(0x7f0000000a80)='kfree\x00', r8}, 0x10) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000380)={&(0x7f0000000340)='io_uring_register\x00'}, 0x10) r9 = io_uring_setup(0x20, &(0x7f00000000c0)={0x0, 0x0, 0x3000, 0x80000000, 0xfefffffd}) io_uring_register$IORING_REGISTER_RESIZE_RINGS(r9, 0x21, &(0x7f0000000580)={0x0, 0x4, 0x10, 0x1, 0x119}, 0x1) sendmsg$key(r7, &(0x7f0000000040)={0x3, 0x0, &(0x7f0000000340)={&(0x7f0000000800)={0x2, 0xa, 0x0, 0x3, 0xf, 0x0, 0x0, 0x0, [@sadb_lifetime={0x4, 0x3, 0x4, 0x59, 0x4, 0xef7c}, @sadb_address={0x3, 0x6, 0x6c}, @sadb_sa={0x2, 0x1, 0x4d4, 0x0, 0x2, 0x6, 0xb}, @sadb_address={0x3, 0x5, 0x0, 0x0, 0x0, @in={0x2, 0x0, @empty}}, @sadb_x_sec_ctx={0x1, 0x18, 0x3, 0x6}]}, 0x78}, 0x1, 0x7}, 0x0) ioctl$TIOCSETD(r3, 0x5423, &(0x7f00000000c0)=0x3) ioctl$TCSETSW2(r3, 0x5408, &(0x7f0000000040)={0x7fff, 0x0, 0x38f, 0x8, 0x0, "23f555d9adb42d4408020e90d1beaa07dc1ecf", 0xfffffffc, 0x9}) bpf$PROG_LOAD(0x5, &(0x7f0000000140)={0x6, 0x4, &(0x7f0000000700)=ANY=[@ANYBLOB="18000000030000000000000007006d9f9a3ede7fc716f940a8ff0301000085005fc74db8a97b498263a490066e33763e57f4821d5e606cec9b9cc279a0f6f34d82e2b7687a6421ac9aa72faea02a275c90cb16875c238c2fa99693f5d860cb37bbd4c84d57466ef09f3049666f597cc3ceb01a4db8262eb070c348ae2c645c8a7ebb81ad9b868a827281f10c501c7cbf60828fd637a91d837c3e3c3d14473aeb0dd73c6741a8e4682a745fb67e1a8728ed5f310d6f21a7ed99fdf96ed157598b457bedd7b1741ada4a"], &(0x7f0000000340)='GPL\x00', 0x6, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, @xdp, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) ioctl$TIOCGPGRP(r2, 0x5437, 0x0) sendmsg$NFT_BATCH(r0, &(0x7f0000000b80)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x8000}, 0xc, &(0x7f0000000b40)={&(0x7f0000000bc0)=ANY=[@ANYBLOB="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"], 0xadc}}, 0x24040810) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)) socket$rds(0x15, 0x5, 0x0) 916.682046ms ago: executing program 2 (id=146): bpf$PROG_LOAD(0x5, &(0x7f0000000680)={0x11, 0x3, &(0x7f0000000100)=ANY=[@ANYBLOB="180000000000000000000000dd0013c777df82fa1b774bb5c2ef5a778000"], &(0x7f0000000780)='GPL\x00', 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$MAP_CREATE(0x0, &(0x7f0000000ac0)=ANY=[@ANYBLOB="07000000040000000800000001"], 0x50) ioctl$EXT4_IOC_MOVE_EXT(0xffffffffffffffff, 0xc028660f, &(0x7f0000000000)={0x0, 0xffffffffffffffff, 0x3a9, 0x2, 0x7, 0x3}) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000600)={0x0, 0x0, &(0x7f0000000240)=[{&(0x7f0000001900)="2e00000011008188040900000000000000a1810031000000000f000000028002002d1f00000000000000e2000000", 0x2e}], 0x1}, 0x0) bpf$MAP_LOOKUP_ELEM(0x2, &(0x7f0000000400)={0xffffffffffffffff, 0x0, &(0x7f0000001700)=""/47}, 0x20) r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000007c0)={&(0x7f0000000340)=ANY=[@ANYBLOB="240000001a00010029bd7000fbdbdf250a008000000400001200000008000100e000"], 0x24}, 0x1, 0x0, 0x0, 0x24000050}, 0x20000050) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000003c0)={0x0}, 0x18) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r1, &(0x7f0000000200)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x2101000}, 0xc, &(0x7f00000001c0)={&(0x7f0000000b00)={{0x14}, [@NFT_MSG_DELFLOWTABLE={0xf8, 0x18, 0xa, 0x801, 0x0, 0x0, {0x0, 0x0, 0x800a}, [@NFTA_FLOWTABLE_NAME={0x9, 0x2, 'syz2\x00'}, @NFTA_FLOWTABLE_HOOK={0xc, 0x3, 0x0, 0x1, [@NFTA_FLOWTABLE_HOOK_NUM={0x8}]}, @NFTA_FLOWTABLE_HOOK={0xa0, 0x3, 0x0, 0x1, [@NFTA_FLOWTABLE_HOOK_NUM={0x8}, @NFTA_FLOWTABLE_HOOK_DEVS={0x2c, 0x3, 0x0, 0x1, [{0x14, 0x1, 'vlan1\x00'}, {0x14, 0x1, 'pim6reg0\x00'}]}, @NFTA_FLOWTABLE_HOOK_DEVS={0x68, 0x3, 0x0, 0x1, [{0x14, 0x1, 'gretap0\x00'}, {0x14, 0x1, 'ip6gretap0\x00'}, {0x14, 0x1, 'veth1_to_team\x00'}, {0x14, 0x1, 'pimreg1\x00'}, {0x14, 0x1, 'bond_slave_1\x00'}]}]}, @NFTA_FLOWTABLE_NAME={0x9, 0x2, 'syz1\x00'}, @NFTA_FLOWTABLE_HANDLE={0xc, 0x5, 0x1, 0x0, 0x1}, @NFTA_FLOWTABLE_HANDLE={0xc, 0x5, 0x1, 0x0, 0x5}, @NFTA_FLOWTABLE_FLAGS={0x8, 0x7, 0x1, 0x0, 0x1}]}, @NFT_MSG_DELTABLE={0x14, 0x2, 0xa, 0x603, 0x0, 0x0, {0x5, 0x0, 0x4}}, @NFT_MSG_NEWRULE={0x48, 0x6, 0xa, 0x201, 0x0, 0x0, {0x1, 0x0, 0x6}, [@NFTA_RULE_TABLE={0x9, 0x1, 'syz0\x00'}, @NFTA_RULE_CHAIN_ID={0x8, 0xb, 0x1, 0x0, 0x1}, @NFTA_RULE_TABLE={0x9, 0x1, 'syz0\x00'}, @NFTA_RULE_ID={0x8, 0x9, 0x1, 0x0, 0x1}, @NFTA_RULE_POSITION={0xc, 0x6, 0x1, 0x0, 0x5}]}, @NFT_MSG_DELTABLE={0x190, 0x2, 0xa, 0x401, 0x0, 0x0, {0x2, 0x0, 0x1}, [@NFTA_TABLE_HANDLE={0xc, 0x4, 0x1, 0x0, 0x4}, @NFTA_TABLE_USERDATA={0x89, 0x6, "cba9dd7eeb7b5a8db9e3cb356e37da07a06a621bc2a684c80423177183b098a2fcc443543abf9c1ecfe7fa4e6e27ab9b56fcc1bbc5f58a92a785143199b67683e030f50a791b584fce98b5930ba4fa70478bf82281982cce6e9b19ff7e40ac3dc267e4c0966eb7d86666aec44d855d72f332908cce6aee6ea90817bc4302b3f6fe2e8a873c"}, @NFTA_TABLE_USERDATA={0x15, 0x6, "617beb7e3b2946e30e32e13e40a69a2e1d"}, @NFTA_TABLE_FLAGS={0x8, 0x2, 0x1, 0x0, 0x3}, @NFTA_TABLE_USERDATA={0xc2, 0x6, "f23b3e7f7b7dadd47f90ae8692df3051ae4e6aefc6c17e74c3d62f65f71361b17c3d84afd00d36945631a4a559380d76ee8db41c574223549814bf7b74a26ab4c5a9969d577d7047f5310cd189757eba86cabe3bddd02256564817991f65954ba5d66a0cb930e2585d715df4197f6e4c1732c78ba1ba5f18decf374bbd3b95acb6390461b43adbc5216b40cfb42b819138411fae508cb74c5d489e1ef3cedd4503ef4ce4e1d5fee4fde8cf21e5a8c8dfd72fb075b3dd08f45530a16bc588"}]}, @NFT_MSG_DELSET={0x2c, 0xb, 0xa, 0x5, 0x0, 0x0, {0x1, 0x0, 0x2}, [@NFTA_SET_ID={0x8, 0xa, 0x1, 0x0, 0x3}, @NFTA_SET_KEY_LEN={0x8, 0x5, 0x1, 0x0, 0x2a}, @NFTA_SET_DATA_LEN={0x8, 0x7, 0x1, 0x0, 0x3c}]}, @NFT_MSG_DELCHAIN={0x4c, 0x5, 0xa, 0x101, 0x0, 0x0, {0x5, 0x0, 0xa}, [@NFTA_CHAIN_POLICY={0x8, 0x5, 0x1, 0x0, 0xfffffffffffffffe}, @NFTA_CHAIN_ID={0x8, 0xb, 0x1, 0x0, 0x2}, @NFTA_CHAIN_ID={0x8, 0xb, 0x1, 0x0, 0x1}, @NFTA_CHAIN_USERDATA={0x1f, 0xc, "ae56b7284f85ec5dacdc0c56794e2b536b5727006fd3a49eb9e23d"}]}], {0x14, 0x11, 0x1, 0x0, 0x0, {0xa}}}, 0x384}, 0x1, 0x0, 0x0, 0x20000001}, 0x40010) openat(0xffffffffffffff9c, 0x0, 0x105042, 0x1db) bind$bt_hci(0xffffffffffffffff, 0x0, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000180)={0x0, 0x24}}, 0x4100) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000080)={0x1, &(0x7f0000000040)=[{0x200000000006, 0x2, 0x0, 0x7ffc0005}]}) bpf$MAP_CREATE(0x0, 0x0, 0x50) syz_open_dev$sg(&(0x7f0000000140), 0x10000007, 0x100) r3 = gettid() timer_create(0x0, &(0x7f0000533fa0)={0x0, 0x21, 0x800000000004, @tid=r3}, &(0x7f0000bbdffc)) timer_settime(0x0, 0x0, &(0x7f0000000280)={{0x0, 0x989680}, {0x0, 0x989680}}, 0x0) pipe(&(0x7f00000002c0)={0xffffffffffffffff}) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000540)=@newqdisc={0x78, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, {0x0, 0x2}, {0xffff, 0xfff3}}, [@qdisc_kind_options=@q_sfq={{0x8}, {0x4c, 0x2, {{0xffff0000, 0x80000001, 0x0, 0x0, 0x80000001}, 0x0, 0x4, 0x4, 0x9, 0x80000001, 0x8, 0x4, 0xfc, 0x0, 0x0, {0x0, 0x0, 0x5, 0x6739, 0x3}}}}]}, 0x78}}, 0x0) vmsplice(r4, &(0x7f0000000080)=[{&(0x7f00000004c0)='|', 0x1}], 0x1, 0x4100000000000000) 793.012006ms ago: executing program 1 (id=147): sendmsg$kcm(0xffffffffffffffff, 0x0, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x8031, 0xffffffffffffffff, 0x94eb2000) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000001780)=ANY=[@ANYBLOB="020000000400000006000000050000000010"], 0x48) r1 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0600000004000000ff0f000007"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r1, @ANYRES32=r0], 0x0, 0xb30, 0x0, 0x0, 0x40f00, 0x49, '\x00', 0x0, @fallback=0x36, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x94) bpf$PROG_LOAD(0x5, &(0x7f0000000780)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f00000002c0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x109}, 0x94) r2 = syz_open_dev$sg(&(0x7f00000060c0), 0x0, 0x0) ioctl$SG_SET_RESERVED_SIZE(r2, 0x2275, &(0x7f0000000040)) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000002d40)) gettid() bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[], 0x0}, 0x94) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000008000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008"], 0x0, 0x0, 0x0, 0x0, 0x40f00}, 0x94) r3 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000100)='kmem_cache_free\x00', r3}, 0x10) statx(0xffffffffffffff9c, 0x0, 0x6000, 0x2, 0x0) 691.433044ms ago: executing program 1 (id=148): bpf$PROG_LOAD_XDP(0x5, 0x0, 0x0) r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0e000000040000000800000006"], 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000180)=ANY=[@ANYBLOB="1800000000000007000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000e00007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], &(0x7f0000000280)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000140)='kfree\x00', r1, 0x0, 0xffffffffffffffff}, 0x18) mount$9p_rdma(0x0, &(0x7f0000001400)='.\x00', &(0x7f0000001440), 0x800, &(0x7f0000000080)=ANY=[@ANYBLOB='trans=r']) bpf$PROG_LOAD_XDP(0x5, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000380)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRESDEC=0x0, @ANYBLOB="0000000000000000b7080000020000007b8af8ff00000000bfa200000000000007"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) socketpair(0x1e, 0x1, 0x0, 0x0) bpf$OBJ_GET_PROG(0x7, 0x0, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={0xffffffffffffffff, 0x18000000000002a0, 0x0, 0x0, &(0x7f0000000980), 0x0, 0x2f, 0xe8034000, 0x0, 0x0, 0x0, 0x0, 0x5dc}, 0xffffffffffffff38) bpf$MAP_CREATE(0x0, 0x0, 0x48) perf_event_open(&(0x7f00000001c0)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x8, 0x0, 0x10000000000000}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) r2 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0600000004000000ff0f000007"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0x1ffffffffffffdba, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r2], 0x0, 0x0, 0x0, 0x0, 0x0, 0x30, '\x00', 0x0, @fallback=0xef601d0f781a8d7e, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r3 = bpf$PROG_LOAD(0x5, &(0x7f0000000b00)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x41100, 0x0, '\x00', 0x0, @fallback=0x7, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r4 = socket$nl_generic(0x10, 0x3, 0x10) r5 = socket$nl_generic(0x10, 0x3, 0x10) r6 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000080), 0xffffffffffffffff) sendmsg$NL80211_CMD_REMAIN_ON_CHANNEL(r5, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000600)=ANY=[@ANYBLOB="8c000000", @ANYRES16=r6, @ANYBLOB='ya\x00\x00\x00\x00\x00\x00\x00\x00~'], 0x8c}}, 0x0) ioctl$sock_SIOCGIFINDEX_80211(0xffffffffffffffff, 0x8933, &(0x7f0000000400)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_SET_MPATH(r4, &(0x7f00000005c0)={&(0x7f0000000300)={0x10, 0x0, 0x0, 0x800}, 0xc, &(0x7f0000000500)={&(0x7f0000000480)={0x58, r6, 0x100, 0x70bd27, 0x25dfdbff, {{}, {@val={0x8, 0x3, r7}, @void}}, [@NL80211_ATTR_MAC={0xa, 0x6, @broadcast}, @NL80211_ATTR_MAC={0xa, 0x6, @device_b}, @NL80211_ATTR_MAC={0xa}, @NL80211_ATTR_MAC={0xa, 0x6, @device_b}, @NL80211_ATTR_MPATH_NEXT_HOP={0xa}]}, 0x58}, 0x1, 0x0, 0x0, 0x1}, 0x4004) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000580)={&(0x7f0000000540)='fib6_table_lookup\x00', r3}, 0x10) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000080)={'ip6_vti0\x00', 0x200}) r8 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000040)={0x11, 0x4, &(0x7f0000000180)=ANY=[@ANYBLOB="18010000010000000000000000030000850000007b00000095"], &(0x7f0000000100)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0xffffffff}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000340)='kfree\x00', r8}, 0x10) removexattr(&(0x7f00000002c0)='./cgroup.cpu/cgroup.procs\x00', &(0x7f0000000000)=@known='security.apparmor\x00') socketpair(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r9, 0x89f1, &(0x7f0000000080)) shmget(0x3, 0x4000, 0x108, &(0x7f0000ffa000/0x4000)=nil) 620.373359ms ago: executing program 0 (id=149): prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000180)={0x1, &(0x7f0000000040)=[{0x200000000006, 0x2, 0x0, 0x7ffc0002}]}) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000140)='kmem_cache_free\x00'}, 0x10) move_mount(0xffffffffffffffff, &(0x7f0000000140)='.\x00', 0xffffffffffffff9c, 0x0, 0x0) 601.403111ms ago: executing program 1 (id=150): syz_mount_image$ext4(&(0x7f0000000040)='ext4\x00', &(0x7f0000000080)='./file0\x00', 0x21c91c, &(0x7f0000000900)={[{@inode_readahead_blks={'inode_readahead_blks', 0x3d, 0x800000}}, {@noblock_validity}, {@mblk_io_submit}, {@jqfmt_vfsold}, {@nodelalloc}, {@nomblk_io_submit}, {@usrjquota}, {@minixdf}, {@resgid, 0x32}]}, 0x1e, 0x4ea, &(0x7f00000009c0)="$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") r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x4, 0x0, &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000040)={&(0x7f0000000300)='kfree\x00', r0}, 0x18) r1 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_RESET_STREAMS(r1, 0x84, 0x77, &(0x7f0000000280)=ANY=[@ANYRES32=0x0, @ANYBLOB="06000c"], 0x8) r2 = socket$packet(0x11, 0x2, 0x300) getsockopt$packet_int(r2, 0x107, 0xc, 0x0, &(0x7f0000000140)) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000440)={0x11, 0x13, &(0x7f0000000080)=ANY=[@ANYBLOB="18080000000000000000000002000000851000000600000018020000", @ANYRES32, @ANYBLOB="00000000000000006600020000000000180000000000000000000000000000009500040000000000360a020000000000180100002020782500000000002020207b1a00fe00000000bfa100000000000007010000f8ffffffb702000008000000b50a00000000000085000000060000009500000000000000"], &(0x7f0000000000)='GPL\x00', 0x2}, 0x94) bpf$PROG_LOAD(0x5, &(0x7f0000000a80)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="18090000000000000000000000000000850000006d0000001801000020696c2500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000000850000007000000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x22, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r3 = bpf$PROG_LOAD(0x5, &(0x7f0000000780)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x36, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000740)={&(0x7f00000005c0)='sched_switch\x00', r3}, 0x10) r4 = openat$qrtrtun(0xffffffffffffff9c, &(0x7f0000000100), 0x8000) r5 = socket$qrtr(0x2a, 0x2, 0x0) connect$qrtr(r5, &(0x7f0000000200)={0x2a, 0xffffffffffffffff, 0xfffffffe}, 0xc) r6 = syz_io_uring_setup(0x497, &(0x7f0000000540)={0x0, 0x4660, 0x400, 0x3, 0x285}, &(0x7f00000004c0)=0x0, &(0x7f0000000280)=0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r7, 0x4, &(0x7f0000000080)=0xfffffffc, 0x0, 0x4) syz_io_uring_submit(r7, r8, &(0x7f00000002c0)=@IORING_OP_WRITEV={0x2, 0x0, 0x0, @fd=r5, 0x0, 0x0}) io_uring_enter(r6, 0x40f9, 0x217, 0xa5, 0x0, 0x97) close_range(r4, 0xffffffffffffffff, 0x0) fsmount(0xffffffffffffffff, 0x0, 0x4) openat$vcs(0xffffffffffffff9c, &(0x7f0000000140), 0x200200, 0x0) 597.110402ms ago: executing program 0 (id=151): syz_mount_image$iso9660(&(0x7f0000000040), &(0x7f0000000640)='./file0\x00', 0x2200c17, &(0x7f00000003c0)=ANY=[], 0x1, 0xa29, &(0x7f0000001800)="$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") (fail_nth: 3) 323.246793ms ago: executing program 0 (id=152): mmap$xdp(&(0x7f0000800000/0x800000)=nil, 0x800000, 0x2, 0x42032, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0xc00000)=nil, 0xc00000, 0x40000, 0x42073, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f00000002c0)={'macvlan1\x00', 0x0}) creat(&(0x7f0000000080)='./file0\x00', 0xa) pipe2$9p(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) dup(r2) pipe2$9p(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RVERSION(r4, &(0x7f00000002c0)=ANY=[@ANYBLOB="1500000065ffff018000000800395032303030"], 0x15) write$P9_RLERRORu(r4, &(0x7f00000023c0)=ANY=[@ANYBLOB="5300000007000046009d40edce", @ANYRESHEX=r3], 0x53) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000180), 0x2004000, &(0x7f0000000080)={'trans=fd,', {'rfdno', 0x3d, r3}, 0x2c, {'wfdno', 0x3d, r4}, 0x2c, {[], [], 0x6b}}) r5 = bpf$PROG_LOAD(0x5, &(0x7f0000000400)={0x11, 0xb, &(0x7f0000000640)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000004000000b703000000000000850000007200000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, @fallback=0x31, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000004c0)={&(0x7f0000000080)='kfree\x00', r5, 0x0, 0xffffffffffffffff}, 0x18) r6 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r6, &(0x7f000000c2c0)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000240)=ANY=[@ANYBLOB="140000001000010600000000000000000000000a28000000000a0101000000005e1affd5020000000900010073797a300000000008000240000000032c000000030a01030000e6ff1b000000020000000900010073797a30000001000900030073797a320000000014000000110001"], 0x7c}}, 0x0) sendmsg$NFT_BATCH(r6, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000680)=ANY=[@ANYBLOB="140000001000010000000000000000000000000a3c000000120a01020000000000000000020000000900020073797a310000000008000440000000000900010073797a3000000000080003400000000a14000000110001"], 0x64}}, 0x0) sendmsg$NFT_BATCH(r6, &(0x7f0000000d80)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000d00)=ANY=[@ANYBLOB="140000001000010000000000000000000220000a3c000000120a09080000000000000000020000000900020073797a310000000008000440000000000900010073797a3000000000080003400000000a"], 0x64}, 0x1, 0x0, 0x0, 0x4044}, 0x0) r7 = socket$nl_route(0x10, 0x3, 0x0) r8 = openat$sysfs(0xffffffffffffff9c, &(0x7f0000000100)='/sys/power/wakeup_count', 0x42, 0x0) io_setup(0x20, &(0x7f0000001140)=0x0) io_submit(r9, 0x1, &(0x7f0000000480)=[&(0x7f0000000d80)={0xf, 0x400000000000, 0x0, 0x8, 0x0, r8, &(0x7f0000000600)="6d2868544c9431cff63a37c148582d6c244f58708e20e600", 0x18, 0x3, 0x0, 0x1}]) mknodat(r8, &(0x7f0000000040)='./file0\x00', 0x1000, 0x5) sendmsg$nl_route(r7, &(0x7f00000000c0)={0x0, 0x0, &(0x7f00000010c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="440000001000010400"/20, @ANYRES32=r1, @ANYBLOB="00001700000000001c0037800b0003006970768a616e00000c0002"], 0x44}}, 0x814) 322.453963ms ago: executing program 1 (id=153): r0 = socket(0x10, 0x80003, 0x0) write(r0, &(0x7f0000000000), 0x0) close_range(r0, 0xffffffffffffffff, 0x0) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000b00)={0x11, 0xf, &(0x7f0000000600)=ANY=[@ANYBLOB="180000000000000000000000fdffffff18110000", @ANYRESHEX=r0, @ANYBLOB="0000000000000000b702000014000000b7030000000000008500000083000000bf0900000000000055090100000000009500000000000000bf91000000000000b702000000f9ff008500000084000000b7000000000000009500000000000000"], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x12, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000180)='kfree\x00', r1}, 0x10) 302.288486ms ago: executing program 0 (id=154): r0 = socket$nl_netfilter(0x10, 0x3, 0xc) r1 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r1, 0x0, 0x0) sendmsg$NFT_BATCH(r0, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000400)=ANY=[], 0xf0}, 0x1, 0x0, 0x0, 0x8801}, 0x4000) r2 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000100), 0x0, 0x0) ioctl$TCSBRKP(r2, 0x5425, 0x0) r3 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0xfffffffffffffec2) r4 = openat$vcsu(0xffffffffffffff9c, &(0x7f0000000240), 0x408400, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(0xffffffffffffffff, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0xab7399f7a016bc92, &(0x7f0000000380)=[@in={0x2, 0x0, @rand_addr=0x64010101}]}, &(0x7f0000000180)=0x10) getsockopt$inet_sctp_SCTP_MAX_BURST(0xffffffffffffffff, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000001080)=0x8) getsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(0xffffffffffffffff, 0x84, 0x1f, &(0x7f00000003c0)={r5, @in6={{0xa, 0x4e24, 0xffffffff, @empty, 0x2f}}, 0x75, 0xad}, &(0x7f0000000080)=0x90) getsockopt$inet_sctp6_SCTP_ASSOCINFO(r4, 0x84, 0x1, &(0x7f0000000380)={r5, 0x1, 0x3, 0x1, 0x9, 0x9}, &(0x7f00000003c0)=0x14) r6 = socket$key(0xf, 0x3, 0x2) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000640)={0x18, 0x20000178, &(0x7f0000000280)=ANY=[@ANYBLOB="1801000021000000000000003b810000850000006d000000070000000000000095"], &(0x7f0000000040)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x94) syz_memcpy_off$IO_URING_METADATA_GENERIC(0x0, 0x4, 0x0, 0x0, 0x4) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000380)={&(0x7f0000000340)='io_uring_register\x00'}, 0x10) r7 = io_uring_setup(0x20, &(0x7f00000000c0)={0x0, 0x0, 0x3000, 0x80000000, 0xfefffffd}) io_uring_register$IORING_REGISTER_RESIZE_RINGS(r7, 0x21, &(0x7f0000000580)={0x0, 0x4, 0x10, 0x1, 0x119}, 0x1) sendmsg$key(r6, &(0x7f0000000040)={0x3, 0x0, &(0x7f0000000340)={&(0x7f0000000800)={0x2, 0xa, 0x0, 0x3, 0xf, 0x0, 0x0, 0x0, [@sadb_lifetime={0x4, 0x3, 0x4, 0x59, 0x4, 0xef7c}, @sadb_address={0x3, 0x6, 0x6c}, @sadb_sa={0x2, 0x1, 0x4d4, 0x0, 0x2, 0x6, 0xb}, @sadb_address={0x3, 0x5, 0x0, 0x0, 0x0, @in={0x2, 0x0, @empty}}, @sadb_x_sec_ctx={0x1, 0x18, 0x3, 0x6}]}, 0x78}, 0x1, 0x7}, 0x0) ioctl$TIOCSETD(r3, 0x5423, &(0x7f00000000c0)=0x3) ioctl$TCSETSW2(r3, 0x5408, &(0x7f0000000040)={0x7fff, 0x0, 0x38f, 0x8, 0x0, "23f555d9adb42d4408020e90d1beaa07dc1ecf", 0xfffffffc, 0x9}) bpf$PROG_LOAD(0x5, &(0x7f0000000140)={0x6, 0x4, &(0x7f0000000700)=ANY=[@ANYBLOB="18000000030000000000000007006d9f9a3ede7fc716f940a8ff0301000085005fc74db8a97b498263a490066e33763e57f4821d5e606cec9b9cc279a0f6f34d82e2b7687a6421ac9aa72faea02a275c90cb16875c238c2fa99693f5d860cb37bbd4c84d57466ef09f3049666f597cc3ceb01a4db8262eb070c348ae2c645c8a7ebb81ad9b868a827281f10c501c7cbf60828fd637a91d837c3e3c3d14473aeb0dd73c6741a8e4682a745fb67e1a8728ed5f310d6f21a7ed99fdf96ed157598b457bedd7b1741ada4a"], &(0x7f0000000340)='GPL\x00', 0x6, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, @xdp, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) ioctl$TIOCGPGRP(r2, 0x5437, 0x0) 301.720495ms ago: executing program 1 (id=155): r0 = socket$nl_netfilter(0x10, 0x3, 0xc) r1 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r1, 0x0, 0x0) sendmsg$NFT_BATCH(r0, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000400)=ANY=[], 0xf0}, 0x1, 0x0, 0x0, 0x8801}, 0x4000) r2 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000100), 0x0, 0x0) ioctl$TCSBRKP(r2, 0x5425, 0x0) r3 = openat$ttyS3(0xffffffffffffff9c, 0x0, 0x0, 0x0) r4 = bpf$PROG_LOAD(0x5, 0x0, 0xfffffffffffffec2) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={0x0, r4}, 0x18) r5 = openat$vcsu(0xffffffffffffff9c, &(0x7f0000000240), 0x408400, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(0xffffffffffffffff, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0xab7399f7a016bc92, &(0x7f0000000380)=[@in={0x2, 0x0, @rand_addr=0x64010101}]}, &(0x7f0000000180)=0x10) getsockopt$inet_sctp_SCTP_MAX_BURST(0xffffffffffffffff, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000001080)=0x8) getsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(0xffffffffffffffff, 0x84, 0x1f, &(0x7f00000003c0)={r6, @in6={{0xa, 0x4e24, 0xffffffff, @empty, 0x2f}}, 0x75, 0xad}, &(0x7f0000000080)=0x90) getsockopt$inet_sctp6_SCTP_ASSOCINFO(r5, 0x84, 0x1, &(0x7f0000000380)={r6, 0x1, 0x3, 0x1, 0x9, 0x9}, &(0x7f00000003c0)=0x14) r7 = socket$key(0xf, 0x3, 0x2) r8 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000640)={0x18, 0x20000178, &(0x7f0000000280)=ANY=[@ANYBLOB="1801000021000000000000003b810000850000006d000000070000000000000095"], &(0x7f0000000040)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x94) syz_memcpy_off$IO_URING_METADATA_GENERIC(0x0, 0x4, 0x0, 0x0, 0x4) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000880)={&(0x7f0000000a80)='kfree\x00', r8}, 0x10) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000380)={&(0x7f0000000340)='io_uring_register\x00'}, 0x10) r9 = io_uring_setup(0x20, &(0x7f00000000c0)={0x0, 0x0, 0x3000, 0x80000000, 0xfefffffd}) io_uring_register$IORING_REGISTER_RESIZE_RINGS(r9, 0x21, &(0x7f0000000580)={0x0, 0x4, 0x10, 0x1, 0x119}, 0x1) sendmsg$key(r7, &(0x7f0000000040)={0x3, 0x0, &(0x7f0000000340)={&(0x7f0000000800)={0x2, 0xa, 0x0, 0x3, 0xf, 0x0, 0x0, 0x0, [@sadb_lifetime={0x4, 0x3, 0x4, 0x59, 0x4, 0xef7c}, @sadb_address={0x3, 0x6, 0x6c}, @sadb_sa={0x2, 0x1, 0x4d4, 0x0, 0x2, 0x6, 0xb}, @sadb_address={0x3, 0x5, 0x0, 0x0, 0x0, @in={0x2, 0x0, @empty}}, @sadb_x_sec_ctx={0x1, 0x18, 0x3, 0x6}]}, 0x78}, 0x1, 0x7}, 0x0) ioctl$TIOCSETD(r3, 0x5423, &(0x7f00000000c0)=0x3) ioctl$TCSETSW2(r3, 0x5408, &(0x7f0000000040)={0x7fff, 0x0, 0x38f, 0x8, 0x0, "23f555d9adb42d4408020e90d1beaa07dc1ecf", 0xfffffffc, 0x9}) bpf$PROG_LOAD(0x5, &(0x7f0000000140)={0x6, 0x4, &(0x7f0000000700)=ANY=[@ANYBLOB="18000000030000000000000007006d9f9a3ede7fc716f940a8ff0301000085005fc74db8a97b498263a490066e33763e57f4821d5e606cec9b9cc279a0f6f34d82e2b7687a6421ac9aa72faea02a275c90cb16875c238c2fa99693f5d860cb37bbd4c84d57466ef09f3049666f597cc3ceb01a4db8262eb070c348ae2c645c8a7ebb81ad9b868a827281f10c501c7cbf60828fd637a91d837c3e3c3d14473aeb0dd73c6741a8e4682a745fb67e1a8728ed5f310d6f21a7ed99fdf96ed157598b457bedd7b1741ada4a"], &(0x7f0000000340)='GPL\x00', 0x6, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, @xdp, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) ioctl$TIOCGPGRP(r2, 0x5437, 0x0) sendmsg$NFT_BATCH(r0, &(0x7f0000000b80)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x8000}, 0xc, &(0x7f0000000b40)={&(0x7f0000000bc0)=ANY=[@ANYBLOB="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"], 0xadc}}, 0x24040810) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)) socket$rds(0x15, 0x5, 0x0) 72.188344ms ago: executing program 3 (id=156): r0 = socket$inet_smc(0x2b, 0x1, 0x0) ioperm(0x1, 0x9, 0xfffffffffffffff8) r1 = gettid() timer_create(0x0, &(0x7f0000533fa0)={0x0, 0x21, 0x800000000004, @tid=r1}, &(0x7f0000bbdffc)) r2 = open(&(0x7f0000000240)='./file1\x00', 0x145142, 0x0) sendfile(r2, r2, 0x0, 0x800000009) timer_settime(0x0, 0x0, &(0x7f0000000280)={{0x0, 0x989680}, {0x0, 0x989680}}, 0x0) r3 = mq_open(&(0x7f0000000040)='!se\xf7ih,\x17i\xacP\xe6lNnuxselinux\x00', 0x6e93ebbbcc0884f2, 0x2, &(0x7f0000000300)={0x0, 0x1, 0x6}) mq_timedsend(r3, 0x0, 0x0, 0x0, 0x0) mq_timedsend(r3, 0x0, 0x0, 0x0, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000040)='cdg\x00', 0x4) r4 = bpf$MAP_CREATE(0x0, &(0x7f0000000340)=ANY=[@ANYBLOB="0a0000000800000002000000040000000000000087aa245e6db4afa319ef988550d266448cf168ddba39201b8644e5d4b84272b2418978b11ec50892d58058327b455ea42cf2e91a2c1afa86b91d1fbe", @ANYRES32, @ANYRES32=0x0, @ANYRES32, @ANYBLOB='\x00'/28], 0x50) r5 = bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x11, 0x14, &(0x7f0000000200)=ANY=[@ANYBLOB="1802000000000000000000000000000018010000786c6c3a00000000070000007b1af8ff00000000bfa100000000000007010000f8ffffffb702000000000000b703000000080000850000002d00000018110000", @ANYRES32=r4, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000040)={r5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x50) socket(0x8, 0x5, 0x36d) bpf$MAP_CREATE(0x0, 0x0, 0x50) bpf$PROG_LOAD(0x5, &(0x7f0000000140)={0x11, 0xd, &(0x7f00000000c0)=ANY=[], 0x0, 0x4, 0x0, 0x0, 0x0, 0x1, '\x00', 0x0, @fallback=0x9, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) r6 = socket(0x10, 0x80003, 0x0) write(r6, &(0x7f0000000000)="240000001a005f0214f9f407000904000a000000fe0000000000000008000f00fd000000", 0x85) openat$pidfd(0xffffffffffffff9c, &(0x7f0000000000), 0x12500, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)) fstat(r2, &(0x7f0000000400)) close_range(r6, 0xffffffffffffffff, 0x0) setsockopt$inet_tcp_TCP_REPAIR(r0, 0x6, 0x13, 0x0, 0x0) bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f00000004c0)=ANY=[@ANYBLOB="1b000011000000000400"/20, @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32, @ANYBLOB='\x00'/28], 0x50) r7 = bpf$PROG_LOAD(0x5, &(0x7f0000000b00)={0x11, 0xf, &(0x7f0000000600)=ANY=[@ANYBLOB="180000000000000000000000fdffffff18110000", @ANYRESHEX=r6, @ANYBLOB="0000000000000000b702000014000000b7030000000000008500000083000000bf0900000000000055090100000000009500000000000000bf91000000000000b702000000f9ff008500000084000000b7000000000000009500000000000000"], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x12, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000180)='kfree\x00', r7}, 0x10) connect$inet(r0, &(0x7f0000000280)={0x2, 0x0, @dev}, 0x10) close(r0) 44.289286ms ago: executing program 2 (id=157): r0 = socket$netlink(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000000)={'macsec0\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000240)=ANY=[@ANYBLOB="480000001000010010000000ffdbdf2500000000", @ANYRES32=r2, @ANYBLOB="20000000280e0400280012800b0001006d61637365630000180002800500030008"], 0x48}, 0x1, 0x0, 0x0, 0x24008001}, 0x0) r3 = bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0x11, 0x6, &(0x7f0000000500)=ANY=[@ANYRES16=r1, @ANYRES16=0x0, @ANYRES32=r0], &(0x7f00000000c0)='syzkaller\x00', 0x5, 0xc3, &(0x7f000000cf3d)=""/195, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x6}, 0x94) r4 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000000000000b703000000000000850000007000000095"], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000280)={&(0x7f0000000040)='kfree\x00', r4}, 0x18) r5 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r5, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000140)=ANY=[@ANYBLOB="640000000206010200000000000000000000000015000300686173683a69702c706f72742c6e6574000000000900020073797a320000000005000400000000001400078008001240000000000500150022000000050005000200000005000100"], 0x64}}, 0x0) sendmsg$IPSET_CMD_DESTROY(r5, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000640)={0x1c, 0x3, 0x6, 0x401, 0x0, 0x0, {0x7}, [@IPSET_ATTR_PROTOCOL={0x5}]}, 0x1c}, 0x1, 0x0, 0x0, 0x800}, 0x10) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000040)={&(0x7f0000000000)='kmem_cache_free\x00', r3}, 0xb) r6 = socket$unix(0x1, 0x5, 0x0) r7 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r7, &(0x7f0000000080)={0x0, 0x14, &(0x7f0000000440)=[{&(0x7f0000000280)="d8000000140081054e81f782db44b9040a1d08020a000000040000a118000200fe80000000000e1208000f0100a10401a80016eaa4000640feffffffffffffffb94dcf5c0461c1d67f6f94007134cf6ee08002a0e408e8d8ef075c817bd6c496ddffaa2795edb1e61e0100000000000000cb090000001fb791643a5ee4001b14547df36745d6d930dfe1d9d322fe7c9fd68775730d96a4683f5aeb4edbb57a5025ccca9e00158c89ed6cb4d1ac95e7765e04c2360db70100000040fad95667e0060000000000000080bb9ad809d5e1cace81ed0bffece0b4", 0xd8}], 0x1, 0x0, 0x0, 0x7400}, 0x0) bind$unix(r6, &(0x7f0000000180)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) listen(r6, 0x402) r8 = socket$unix(0x1, 0x5, 0x0) connect$unix(r8, &(0x7f0000000000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) r9 = socket$nl_generic(0x10, 0x3, 0x10) r10 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$ifreq_SIOCGIFINDEX_wireguard(r10, 0x8933, &(0x7f0000001880)={'wg2\x00', 0x0}) r12 = syz_genetlink_get_family_id$wireguard(&(0x7f0000000fc0), 0xffffffffffffffff) sendmsg$WG_CMD_SET_DEVICE(r9, &(0x7f0000000b80)={0x0, 0x0, &(0x7f0000000b40)={&(0x7f0000000280)=ANY=[@ANYBLOB='@\x00\x00\x00', @ANYRES16=r12, @ANYBLOB="290a00000000000000000100000008000100", @ANYRES32=r11, @ANYBLOB="2400030000000000"], 0x40}, 0x1, 0x0, 0x0, 0x20000000}, 0x0) sendmsg$WG_CMD_SET_DEVICE(r9, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f00000003c0)=ANY=[@ANYBLOB='@\x00\x00\x00', @ANYRES16=r12, @ANYBLOB="010000000000fcffffff0100000024000300a05ca84f6c9c8e3853e2fd7a70ae0fb20fa152600cb00845174f08076f8d784308000100", @ANYRES32=r11], 0x40}}, 0x0) r13 = bpf$MAP_CREATE_TAIL_CALL(0x0, &(0x7f0000000580)={0x3, 0x4, 0x4, 0xa, 0x0, 0x1, 0x7, '\x00', r2, 0xffffffffffffffff, 0x1, 0x2, 0x2}, 0x50) r14 = bpf$OBJ_GET_MAP(0x7, &(0x7f0000000640)=@generic={&(0x7f0000000600)='\xe9\x1fq\x89Y\x1e\x923aK\x00', 0x0, 0x18}, 0x18) bpf$PROG_LOAD(0x5, &(0x7f0000000740)={0x1b, 0x7, &(0x7f0000000100)=@framed={{0x18, 0x0, 0x0, 0x0, 0x8ed, 0x0, 0x0, 0x0, 0x3}, [@map_idx={0x18, 0xb, 0x5, 0x0, 0x8}, @map_idx_val={0x18, 0x5, 0x6, 0x0, 0x7, 0x0, 0x0, 0x0, 0x8}]}, &(0x7f0000000200)='syzkaller\x00', 0x8, 0x25, &(0x7f0000000380)=""/37, 0x41100, 0x18, '\x00', r11, @fallback=0x25, 0xffffffffffffffff, 0x8, &(0x7f00000003c0)={0xa, 0x1}, 0x8, 0x10, &(0x7f0000000400)={0x3, 0x9, 0x8, 0x3}, 0x10, 0x0, r3, 0x5, &(0x7f0000000680)=[r13, r14], &(0x7f00000006c0)=[{0x1, 0x1, 0x4}, {0x2, 0x2, 0x4, 0xb}, {0x3, 0x1, 0xf, 0x1}, {0x3, 0x5, 0xa, 0x5}, {0x3, 0x4, 0x0, 0x5}], 0x10, 0x1}, 0x94) accept(r6, 0x0, 0x0) 43.776766ms ago: executing program 3 (id=158): sendmsg$kcm(0xffffffffffffffff, 0x0, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x8031, 0xffffffffffffffff, 0x94eb2000) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000001780)=ANY=[@ANYBLOB="020000000400000006000000050000000010"], 0x48) r1 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0600000004000000ff0f000007"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r1, @ANYRES32=r0], 0x0, 0xb30, 0x0, 0x0, 0x40f00, 0x49, '\x00', 0x0, @fallback=0x36, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x94) bpf$PROG_LOAD(0x5, &(0x7f0000000780)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f00000002c0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x109}, 0x94) r2 = syz_open_dev$sg(&(0x7f00000060c0), 0x0, 0x0) ioctl$SG_SET_RESERVED_SIZE(r2, 0x2275, &(0x7f0000000040)) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000002d40)) gettid() bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[], 0x0}, 0x94) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000008000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008"], 0x0, 0x0, 0x0, 0x0, 0x40f00}, 0x94) r3 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000100)='kmem_cache_free\x00', r3}, 0x10) statx(0xffffffffffffff9c, 0x0, 0x6000, 0x2, 0x0) 0s ago: executing program 2 (id=159): r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000280)=ANY=[@ANYBLOB="07000000040000000802000021"], 0x50) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000680)={0x11, 0x8, &(0x7f0000000740)=ANY=[@ANYBLOB="1800000000000000000000000000000018120000", @ANYRES32=r0, @ANYBLOB="0000000000000000b703000000040000850000001b000000b70000000000000095"], &(0x7f0000000780)='GPL\x00', 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000bc0)={&(0x7f0000000040)='kmem_cache_free\x00', r1}, 0x18) pipe2(&(0x7f0000000040)={0xffffffffffffffff}, 0x0) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000000)={0x1, &(0x7f00000000c0)=[{0x200000000006, 0x0, 0x0, 0x7ffc9ffb}]}) r3 = bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f0000001400)=ANY=[@ANYBLOB="1b0000000000000000000000000004"], 0x48) r4 = bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x11, 0xf, &(0x7f0000000340)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r3, @ANYBLOB="0000000000000000b7020000111e6ca5b7030000000000008500000083000000bf0900000000000055090100000000009500000000000000bf91000000000000b7020000020000008500000085000000b70000000000000095"], &(0x7f0000000080)='syzkaller\x00', 0x0, 0x0, 0x0, 0x40f00, 0x0, '\x00', 0x0, @fallback=0xc, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000002c0)={&(0x7f0000000000)='kmem_cache_free\x00', r4}, 0x18) r5 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) r6 = bpf$MAP_CREATE(0x0, &(0x7f00000008c0)=ANY=[@ANYBLOB="1e0000000000000004000000ff"], 0x48) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r6, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000000b704000000000000850000005700000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x94) r7 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000100)='kmem_cache_free\x00', r7}, 0x18) r8 = epoll_create(0x3) epoll_ctl$EPOLL_CTL_ADD(r8, 0x1, r5, &(0x7f00000006c0)={0xf6c447fee59251f4}) close_range(r2, r5, 0x0) kernel console output (not intermixed with test programs): Warning: Permanently added '10.128.1.133' (ED25519) to the list of known hosts. [ 34.059754][ T29] audit: type=1400 audit(1756719369.162:62): avc: denied { mounton } for pid=3294 comm="syz-executor" path="/syzcgroup/unified" dev="sda1" ino=2022 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:root_t tclass=dir permissive=1 [ 34.060932][ T3294] cgroup: Unknown subsys name 'net' [ 34.082537][ T29] audit: type=1400 audit(1756719369.162:63): avc: denied { mount } for pid=3294 comm="syz-executor" name="/" dev="cgroup2" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:cgroup_t tclass=filesystem permissive=1 [ 34.109927][ T29] audit: type=1400 audit(1756719369.192:64): avc: denied { unmount } for pid=3294 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:cgroup_t tclass=filesystem permissive=1 [ 34.262617][ T3294] cgroup: Unknown subsys name 'cpuset' [ 34.269054][ T3294] cgroup: Unknown subsys name 'rlimit' [ 34.410075][ T29] audit: type=1400 audit(1756719369.512:65): avc: denied { setattr } for pid=3294 comm="syz-executor" name="raw-gadget" dev="devtmpfs" ino=142 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:device_t tclass=chr_file permissive=1 [ 34.433498][ T29] audit: type=1400 audit(1756719369.512:66): avc: denied { create } for pid=3294 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_generic_socket permissive=1 [ 34.454115][ T29] audit: type=1400 audit(1756719369.512:67): avc: denied { write } for pid=3294 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_generic_socket permissive=1 [ 34.474565][ T29] audit: type=1400 audit(1756719369.512:68): avc: denied { read } for pid=3294 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_generic_socket permissive=1 [ 34.495056][ T29] audit: type=1400 audit(1756719369.512:69): avc: denied { mounton } for pid=3294 comm="syz-executor" path="/proc/sys/fs/binfmt_misc" dev="binfmt_misc" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:binfmt_misc_fs_t tclass=dir permissive=1 [ 34.504440][ T3297] SELinux: Context root:object_r:swapfile_t is not valid (left unmapped). [ 34.520014][ T29] audit: type=1400 audit(1756719369.512:70): avc: denied { mount } for pid=3294 comm="syz-executor" name="/" dev="binfmt_misc" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:binfmt_misc_fs_t tclass=filesystem permissive=1 Setting up swapspace version 1, size = 127995904 bytes [ 34.551924][ T29] audit: type=1400 audit(1756719369.642:71): avc: denied { relabelto } for pid=3297 comm="mkswap" name="swap-file" dev="sda1" ino=2025 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=file permissive=1 trawcon="root:object_r:swapfile_t" [ 34.589136][ T3294] Adding 124996k swap on ./swap-file. Priority:0 extents:1 across:124996k [ 36.439458][ T3310] chnl_net:caif_netlink_parms(): no params data found [ 36.452610][ T3305] chnl_net:caif_netlink_parms(): no params data found [ 36.475979][ T3304] chnl_net:caif_netlink_parms(): no params data found [ 36.590130][ T3305] bridge0: port 1(bridge_slave_0) entered blocking state [ 36.597449][ T3305] bridge0: port 1(bridge_slave_0) entered disabled state [ 36.604759][ T3305] bridge_slave_0: entered allmulticast mode [ 36.611249][ T3305] bridge_slave_0: entered promiscuous mode [ 36.624760][ T3310] bridge0: port 1(bridge_slave_0) entered blocking state [ 36.631886][ T3310] bridge0: port 1(bridge_slave_0) entered disabled state [ 36.639384][ T3310] bridge_slave_0: entered allmulticast mode [ 36.646386][ T3310] bridge_slave_0: entered promiscuous mode [ 36.653055][ T3304] bridge0: port 1(bridge_slave_0) entered blocking state [ 36.660176][ T3304] bridge0: port 1(bridge_slave_0) entered disabled state [ 36.667368][ T3304] bridge_slave_0: entered allmulticast mode [ 36.673992][ T3304] bridge_slave_0: entered promiscuous mode [ 36.680557][ T3305] bridge0: port 2(bridge_slave_1) entered blocking state [ 36.687837][ T3305] bridge0: port 2(bridge_slave_1) entered disabled state [ 36.695937][ T3305] bridge_slave_1: entered allmulticast mode [ 36.702486][ T3305] bridge_slave_1: entered promiscuous mode [ 36.716322][ T3310] bridge0: port 2(bridge_slave_1) entered blocking state [ 36.723546][ T3310] bridge0: port 2(bridge_slave_1) entered disabled state [ 36.730659][ T3310] bridge_slave_1: entered allmulticast mode [ 36.737155][ T3310] bridge_slave_1: entered promiscuous mode [ 36.743786][ T3304] bridge0: port 2(bridge_slave_1) entered blocking state [ 36.750879][ T3304] bridge0: port 2(bridge_slave_1) entered disabled state [ 36.758049][ T3304] bridge_slave_1: entered allmulticast mode [ 36.764472][ T3304] bridge_slave_1: entered promiscuous mode [ 36.775728][ T3314] chnl_net:caif_netlink_parms(): no params data found [ 36.807730][ T3313] chnl_net:caif_netlink_parms(): no params data found [ 36.823258][ T3305] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 36.836309][ T3305] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 36.846484][ T3310] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 36.862106][ T3304] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 36.882314][ T3310] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 36.897346][ T3304] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 36.917490][ T3305] team0: Port device team_slave_0 added [ 36.939299][ T3310] team0: Port device team_slave_0 added [ 36.945931][ T3305] team0: Port device team_slave_1 added [ 36.961627][ T3310] team0: Port device team_slave_1 added [ 36.978273][ T3304] team0: Port device team_slave_0 added [ 37.009852][ T3305] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 37.016889][ T3305] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 37.043031][ T3305] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 37.054376][ T3304] team0: Port device team_slave_1 added [ 37.065264][ T3313] bridge0: port 1(bridge_slave_0) entered blocking state [ 37.072482][ T3313] bridge0: port 1(bridge_slave_0) entered disabled state [ 37.080637][ T3313] bridge_slave_0: entered allmulticast mode [ 37.087087][ T3313] bridge_slave_0: entered promiscuous mode [ 37.093832][ T3310] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 37.100909][ T3310] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 37.127026][ T3310] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 37.138208][ T3305] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 37.145209][ T3305] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 37.171171][ T3305] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 37.187003][ T3314] bridge0: port 1(bridge_slave_0) entered blocking state [ 37.194101][ T3314] bridge0: port 1(bridge_slave_0) entered disabled state [ 37.201293][ T3314] bridge_slave_0: entered allmulticast mode [ 37.208025][ T3314] bridge_slave_0: entered promiscuous mode [ 37.214493][ T3313] bridge0: port 2(bridge_slave_1) entered blocking state [ 37.221552][ T3313] bridge0: port 2(bridge_slave_1) entered disabled state [ 37.228985][ T3313] bridge_slave_1: entered allmulticast mode [ 37.235463][ T3313] bridge_slave_1: entered promiscuous mode [ 37.241889][ T3310] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 37.248849][ T3310] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 37.274877][ T3310] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 37.295654][ T3314] bridge0: port 2(bridge_slave_1) entered blocking state [ 37.302824][ T3314] bridge0: port 2(bridge_slave_1) entered disabled state [ 37.310028][ T3314] bridge_slave_1: entered allmulticast mode [ 37.316801][ T3314] bridge_slave_1: entered promiscuous mode [ 37.339837][ T3313] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 37.351186][ T3304] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 37.358164][ T3304] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 37.384196][ T3304] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 37.400953][ T3313] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 37.411114][ T3314] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 37.426214][ T3304] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 37.433306][ T3304] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 37.459216][ T3304] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 37.487616][ T3314] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 37.516227][ T3305] hsr_slave_0: entered promiscuous mode [ 37.522208][ T3305] hsr_slave_1: entered promiscuous mode [ 37.535743][ T3313] team0: Port device team_slave_0 added [ 37.552715][ T3310] hsr_slave_0: entered promiscuous mode [ 37.558711][ T3310] hsr_slave_1: entered promiscuous mode [ 37.564608][ T3310] debugfs: 'hsr0' already exists in 'hsr' [ 37.570330][ T3310] Cannot create hsr debugfs directory [ 37.582029][ T3313] team0: Port device team_slave_1 added [ 37.589599][ T3304] hsr_slave_0: entered promiscuous mode [ 37.597047][ T3304] hsr_slave_1: entered promiscuous mode [ 37.602954][ T3304] debugfs: 'hsr0' already exists in 'hsr' [ 37.608680][ T3304] Cannot create hsr debugfs directory [ 37.629883][ T3313] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 37.636870][ T3313] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 37.662949][ T3313] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 37.674828][ T3314] team0: Port device team_slave_0 added [ 37.680801][ T3313] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 37.687820][ T3313] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 37.713999][ T3313] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 37.741044][ T3314] team0: Port device team_slave_1 added [ 37.796791][ T3314] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 37.803978][ T3314] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 37.830025][ T3314] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 37.853629][ T3313] hsr_slave_0: entered promiscuous mode [ 37.859533][ T3313] hsr_slave_1: entered promiscuous mode [ 37.865539][ T3313] debugfs: 'hsr0' already exists in 'hsr' [ 37.871266][ T3313] Cannot create hsr debugfs directory [ 37.877026][ T3314] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 37.884117][ T3314] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 37.910193][ T3314] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 37.946830][ T3314] hsr_slave_0: entered promiscuous mode [ 37.953078][ T3314] hsr_slave_1: entered promiscuous mode [ 37.958947][ T3314] debugfs: 'hsr0' already exists in 'hsr' [ 37.964732][ T3314] Cannot create hsr debugfs directory [ 38.099553][ T3310] netdevsim netdevsim1 netdevsim0: renamed from eth0 [ 38.115276][ T3310] netdevsim netdevsim1 netdevsim1: renamed from eth1 [ 38.126618][ T3310] netdevsim netdevsim1 netdevsim2: renamed from eth2 [ 38.143391][ T3310] netdevsim netdevsim1 netdevsim3: renamed from eth3 [ 38.171680][ T3305] netdevsim netdevsim3 netdevsim0: renamed from eth0 [ 38.180606][ T3305] netdevsim netdevsim3 netdevsim1: renamed from eth1 [ 38.193042][ T3305] netdevsim netdevsim3 netdevsim2: renamed from eth2 [ 38.206104][ T3305] netdevsim netdevsim3 netdevsim3: renamed from eth3 [ 38.228596][ T3304] netdevsim netdevsim0 netdevsim0: renamed from eth0 [ 38.240630][ T3304] netdevsim netdevsim0 netdevsim1: renamed from eth1 [ 38.256782][ T3304] netdevsim netdevsim0 netdevsim2: renamed from eth2 [ 38.268243][ T3304] netdevsim netdevsim0 netdevsim3: renamed from eth3 [ 38.284824][ T3313] netdevsim netdevsim4 netdevsim0: renamed from eth0 [ 38.297917][ T3313] netdevsim netdevsim4 netdevsim1: renamed from eth1 [ 38.331607][ T3310] 8021q: adding VLAN 0 to HW filter on device bond0 [ 38.339888][ T3313] netdevsim netdevsim4 netdevsim2: renamed from eth2 [ 38.351230][ T3313] netdevsim netdevsim4 netdevsim3: renamed from eth3 [ 38.382386][ T3314] netdevsim netdevsim2 netdevsim0: renamed from eth0 [ 38.399244][ T3314] netdevsim netdevsim2 netdevsim1: renamed from eth1 [ 38.409451][ T3310] 8021q: adding VLAN 0 to HW filter on device team0 [ 38.418354][ T3314] netdevsim netdevsim2 netdevsim2: renamed from eth2 [ 38.430001][ T2654] bridge0: port 1(bridge_slave_0) entered blocking state [ 38.437101][ T2654] bridge0: port 1(bridge_slave_0) entered forwarding state [ 38.452441][ T3314] netdevsim netdevsim2 netdevsim3: renamed from eth3 [ 38.462602][ T2654] bridge0: port 2(bridge_slave_1) entered blocking state [ 38.469696][ T2654] bridge0: port 2(bridge_slave_1) entered forwarding state [ 38.517677][ T3310] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 38.531576][ T3304] 8021q: adding VLAN 0 to HW filter on device bond0 [ 38.545562][ T3305] 8021q: adding VLAN 0 to HW filter on device bond0 [ 38.574411][ T3305] 8021q: adding VLAN 0 to HW filter on device team0 [ 38.593596][ T3314] 8021q: adding VLAN 0 to HW filter on device bond0 [ 38.601401][ T3304] 8021q: adding VLAN 0 to HW filter on device team0 [ 38.611241][ T53] bridge0: port 1(bridge_slave_0) entered blocking state [ 38.618340][ T53] bridge0: port 1(bridge_slave_0) entered forwarding state [ 38.630933][ T3313] 8021q: adding VLAN 0 to HW filter on device bond0 [ 38.653761][ T53] bridge0: port 2(bridge_slave_1) entered blocking state [ 38.660859][ T53] bridge0: port 2(bridge_slave_1) entered forwarding state [ 38.671705][ T53] bridge0: port 1(bridge_slave_0) entered blocking state [ 38.679092][ T53] bridge0: port 1(bridge_slave_0) entered forwarding state [ 38.688083][ T53] bridge0: port 2(bridge_slave_1) entered blocking state [ 38.695414][ T53] bridge0: port 2(bridge_slave_1) entered forwarding state [ 38.728786][ T3314] 8021q: adding VLAN 0 to HW filter on device team0 [ 38.739476][ T3313] 8021q: adding VLAN 0 to HW filter on device team0 [ 38.749570][ T12] bridge0: port 1(bridge_slave_0) entered blocking state [ 38.756665][ T12] bridge0: port 1(bridge_slave_0) entered forwarding state [ 38.769842][ T37] bridge0: port 2(bridge_slave_1) entered blocking state [ 38.776968][ T37] bridge0: port 2(bridge_slave_1) entered forwarding state [ 38.794391][ T3305] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 38.810067][ T37] bridge0: port 1(bridge_slave_0) entered blocking state [ 38.817315][ T37] bridge0: port 1(bridge_slave_0) entered forwarding state [ 38.859757][ T37] bridge0: port 2(bridge_slave_1) entered blocking state [ 38.866883][ T37] bridge0: port 2(bridge_slave_1) entered forwarding state [ 38.884156][ T3310] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 38.894130][ T3304] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 38.943795][ T3305] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 38.956793][ T3314] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 39.024763][ T3313] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 39.048897][ T3304] veth0_vlan: entered promiscuous mode [ 39.094389][ T3304] veth1_vlan: entered promiscuous mode [ 39.139160][ T3310] veth0_vlan: entered promiscuous mode [ 39.149968][ T3304] veth0_macvtap: entered promiscuous mode [ 39.158193][ T3305] veth0_vlan: entered promiscuous mode [ 39.175705][ T3305] veth1_vlan: entered promiscuous mode [ 39.182232][ T3310] veth1_vlan: entered promiscuous mode [ 39.197606][ T3304] veth1_macvtap: entered promiscuous mode [ 39.219012][ T3304] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 39.227101][ T3314] veth0_vlan: entered promiscuous mode [ 39.240699][ T3314] veth1_vlan: entered promiscuous mode [ 39.250645][ T3305] veth0_macvtap: entered promiscuous mode [ 39.258580][ T3304] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 39.272197][ T3305] veth1_macvtap: entered promiscuous mode [ 39.278832][ T1771] netdevsim netdevsim0 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 39.295130][ T1771] netdevsim netdevsim0 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 39.304137][ T1771] netdevsim netdevsim0 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 39.314603][ T1771] netdevsim netdevsim0 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 39.328132][ T3310] veth0_macvtap: entered promiscuous mode [ 39.340236][ T3305] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 39.348634][ T29] kauditd_printk_skb: 9 callbacks suppressed [ 39.348647][ T29] audit: type=1400 audit(1756719374.462:81): avc: denied { mounton } for pid=3304 comm="syz-executor" path="/root/syzkaller.RB4LG3/syz-tmp" dev="sda1" ino=2041 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:user_home_t tclass=dir permissive=1 [ 39.387274][ T3314] veth0_macvtap: entered promiscuous mode [ 39.394830][ T29] audit: type=1400 audit(1756719374.462:82): avc: denied { mount } for pid=3304 comm="syz-executor" name="/" dev="tmpfs" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:tmpfs_t tclass=filesystem permissive=1 [ 39.402846][ T3310] veth1_macvtap: entered promiscuous mode [ 39.416873][ T29] audit: type=1400 audit(1756719374.462:83): avc: denied { mounton } for pid=3304 comm="syz-executor" path="/root/syzkaller.RB4LG3/syz-tmp/newroot/dev" dev="tmpfs" ino=3 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:user_tmpfs_t tclass=dir permissive=1 [ 39.429743][ T3310] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 39.447707][ T29] audit: type=1400 audit(1756719374.462:84): avc: denied { mount } for pid=3304 comm="syz-executor" name="/" dev="proc" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:proc_t tclass=filesystem permissive=1 [ 39.459175][ T3310] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 39.476801][ T29] audit: type=1400 audit(1756719374.462:85): avc: denied { mounton } for pid=3304 comm="syz-executor" path="/root/syzkaller.RB4LG3/syz-tmp/newroot/sys/kernel/debug" dev="debugfs" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:debugfs_t tclass=dir permissive=1 [ 39.485924][ T3305] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 39.510582][ T29] audit: type=1400 audit(1756719374.462:86): avc: denied { mounton } for pid=3304 comm="syz-executor" path="/root/syzkaller.RB4LG3/syz-tmp/newroot/proc/sys/fs/binfmt_misc" dev="proc" ino=3853 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:sysctl_fs_t tclass=dir permissive=1 [ 39.545262][ T29] audit: type=1400 audit(1756719374.462:87): avc: denied { unmount } for pid=3304 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fs_t tclass=filesystem permissive=1 [ 39.564814][ T29] audit: type=1400 audit(1756719374.482:88): avc: denied { mounton } for pid=3304 comm="syz-executor" path="/dev/gadgetfs" dev="devtmpfs" ino=536 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:device_t tclass=dir permissive=1 [ 39.587680][ T29] audit: type=1400 audit(1756719374.482:89): avc: denied { mount } for pid=3304 comm="syz-executor" name="/" dev="gadgetfs" ino=3855 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:nfs_t tclass=filesystem permissive=1 [ 39.614445][ T3304] soft_limit_in_bytes is deprecated and will be removed. Please report your usecase to linux-mm@kvack.org if you depend on this functionality. [ 39.623887][ T12] netdevsim netdevsim1 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 39.644761][ T12] netdevsim netdevsim1 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 39.667074][ T29] audit: type=1400 audit(1756719374.772:90): avc: denied { read write } for pid=3304 comm="syz-executor" name="loop0" dev="devtmpfs" ino=100 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 39.697824][ T3313] veth0_vlan: entered promiscuous mode [ 39.708429][ T3314] veth1_macvtap: entered promiscuous mode [ 39.715429][ T1771] netdevsim netdevsim1 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 39.725420][ T1771] netdevsim netdevsim1 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 39.737004][ T31] netdevsim netdevsim3 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 39.752194][ T31] netdevsim netdevsim3 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 39.767968][ T3314] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 39.779280][ C0] hrtimer: interrupt took 27997 ns [ 39.784902][ T3313] veth1_vlan: entered promiscuous mode [ 39.809900][ T3314] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 39.821985][ T31] netdevsim netdevsim3 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 39.843283][ T31] netdevsim netdevsim3 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 39.858736][ T3313] veth0_macvtap: entered promiscuous mode [ 39.876629][ T31] netdevsim netdevsim2 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 39.904154][ T31] netdevsim netdevsim2 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 39.936039][ T3313] veth1_macvtap: entered promiscuous mode [ 39.951698][ T31] netdevsim netdevsim2 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 39.971560][ T3313] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 39.987840][ T51] netdevsim netdevsim2 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 39.988037][ T3484] loop3: detected capacity change from 0 to 512 [ 40.018579][ T3313] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 40.038411][ T3484] EXT4-fs: Ignoring removed mblk_io_submit option [ 40.046166][ T3484] EXT4-fs: Ignoring removed nomblk_io_submit option [ 40.057137][ T37] netdevsim netdevsim4 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 40.072668][ T3484] EXT4-fs: Journaled quota options ignored when QUOTA feature is enabled [ 40.081330][ T3484] EXT4-fs (loop3): feature flags set on rev 0 fs, running e2fsck is recommended [ 40.115077][ T37] netdevsim netdevsim4 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 40.137772][ T3474] loop0: detected capacity change from 0 to 512 [ 40.149109][ T37] netdevsim netdevsim4 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 40.159710][ T37] netdevsim netdevsim4 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 40.164244][ T3484] EXT4-fs error (device loop3): ext4_mb_mark_diskspace_used:4183: comm syz.3.4: Allocating blocks 41-42 which overlap fs metadata [ 40.190273][ T3474] EXT4-fs: Warning: mounting with data=journal disables delayed allocation, dioread_nolock, O_DIRECT and fast_commit support! [ 40.225310][ T3484] EXT4-fs error (device loop3): ext4_acquire_dquot:6937: comm syz.3.4: Failed to acquire dquot type 1 [ 40.243197][ T3484] EXT4-fs error (device loop3): mb_free_blocks:2017: group 0, inode 12: block 14:freeing already freed block (bit 14); block bitmap corrupt. [ 40.266913][ T3484] EXT4-fs error (device loop3): ext4_do_update_inode:5653: inode #12: comm syz.3.4: corrupted inode contents [ 40.278962][ T3484] EXT4-fs error (device loop3): ext4_dirty_inode:6538: inode #12: comm syz.3.4: mark_inode_dirty error [ 40.290751][ T3474] EXT4-fs (loop0): revision level too high, forcing read-only mode [ 40.292592][ T3484] EXT4-fs error (device loop3): ext4_do_update_inode:5653: inode #12: comm syz.3.4: corrupted inode contents [ 40.314078][ T3474] EXT4-fs (loop0): orphan cleanup on readonly fs [ 40.317297][ T3484] EXT4-fs error (device loop3): __ext4_ext_dirty:206: inode #12: comm syz.3.4: mark_inode_dirty error [ 40.333991][ T3484] EXT4-fs error (device loop3): ext4_do_update_inode:5653: inode #12: comm syz.3.4: corrupted inode contents [ 40.345977][ T3484] EXT4-fs error (device loop3) in ext4_orphan_del:305: Corrupt filesystem [ 40.353514][ T3474] EXT4-fs error (device loop0): ext4_do_update_inode:5653: inode #16: comm syz.0.1: corrupted inode contents [ 40.356314][ T3484] EXT4-fs error (device loop3): ext4_do_update_inode:5653: inode #12: comm syz.3.4: corrupted inode contents [ 40.369474][ T3474] EXT4-fs (loop0): Remounting filesystem read-only [ 40.378801][ T3484] EXT4-fs error (device loop3): ext4_truncate:4666: inode #12: comm syz.3.4: mark_inode_dirty error [ 40.378938][ T3484] EXT4-fs error (device loop3) in ext4_process_orphan:347: Corrupt filesystem [ 40.379104][ T3484] EXT4-fs (loop3): 1 truncate cleaned up [ 40.379681][ T3484] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 40.404455][ T3474] EXT4-fs (loop0): 1 truncate cleaned up [ 40.433877][ T37] EXT4-fs (loop0): Quota write (off=5120, len=1024) cancelled because transaction is not started [ 40.444616][ T37] EXT4-fs (loop0): Quota write (off=5120, len=1024) cancelled because transaction is not started [ 40.458127][ T37] EXT4-fs (loop0): Quota write (off=8, len=24) cancelled because transaction is not started [ 40.471444][ T3474] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 ro without journal. Quota mode: writeback. [ 40.487928][ T3474] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 40.516423][ T3484] syz.3.4 (3484) used greatest stack depth: 10304 bytes left [ 40.535712][ T3305] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 40.578891][ T3504] veth0_to_hsr: entered allmulticast mode [ 40.597036][ T3504] SELinux: Context system_u:object_r:mouse_device_t:s0 is not valid (left unmapped). [ 40.729128][ T3514] netlink: 68 bytes leftover after parsing attributes in process `syz.0.13'. [ 40.767379][ T3517] openvswitch: netlink: Message has 6 unknown bytes. [ 40.786055][ T3517] loop1: detected capacity change from 0 to 512 [ 40.815072][ T3517] EXT4-fs warning (device loop1): ext4_enable_quotas:7172: Failed to enable quota tracking (type=1, err=-117, ino=4). Please run e2fsck to fix. [ 40.830785][ T3517] EXT4-fs (loop1): mount failed [ 41.206945][ T3534] loop2: detected capacity change from 0 to 512 [ 41.247046][ T3534] EXT4-fs (loop2): revision level too high, forcing read-only mode [ 41.258025][ T3534] EXT4-fs (loop2): orphan cleanup on readonly fs [ 41.295017][ T3534] EXT4-fs error (device loop2): ext4_do_update_inode:5653: inode #16: comm syz.2.19: corrupted inode contents [ 41.314719][ T3539] loop1: detected capacity change from 0 to 512 [ 41.315164][ T3539] msdos: Bad value for 'check' [ 41.325168][ T3539] netlink: 124 bytes leftover after parsing attributes in process `syz.1.20'. [ 41.339923][ T3539] loop1: detected capacity change from 0 to 512 [ 41.346349][ T3534] EXT4-fs (loop2): Remounting filesystem read-only [ 41.353956][ T3539] EXT4-fs: Mount option(s) incompatible with ext2 [ 41.379571][ T3534] EXT4-fs (loop2): 1 truncate cleaned up [ 41.387165][ T12] EXT4-fs (loop2): Quota write (off=5120, len=1024) cancelled because transaction is not started [ 41.397757][ T12] EXT4-fs (loop2): Quota write (off=5120, len=1024) cancelled because transaction is not started [ 41.409370][ T12] EXT4-fs (loop2): Quota write (off=8, len=24) cancelled because transaction is not started [ 41.427734][ T3534] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 ro without journal. Quota mode: writeback. [ 41.446053][ T3534] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 41.515157][ T3545] bridge_slave_0: left allmulticast mode [ 41.520852][ T3545] bridge_slave_0: left promiscuous mode [ 41.527149][ T3545] bridge0: port 1(bridge_slave_0) entered disabled state [ 41.543583][ T3545] bridge_slave_1: left allmulticast mode [ 41.549284][ T3545] bridge_slave_1: left promiscuous mode [ 41.555033][ T3545] bridge0: port 2(bridge_slave_1) entered disabled state [ 41.582036][ T3545] bond0: (slave bond_slave_0): Releasing backup interface [ 41.606233][ T3545] bond0: (slave bond_slave_1): Releasing backup interface [ 41.624937][ T3545] team0: Port device team_slave_0 removed [ 41.639189][ T3545] team0: Port device team_slave_1 removed [ 41.666051][ T3545] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 41.673630][ T3545] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 41.685974][ T3561] netlink: 14 bytes leftover after parsing attributes in process `syz.0.29'. [ 41.697445][ T3545] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 41.704941][ T3545] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 41.735429][ T3559] wireguard0: entered promiscuous mode [ 41.741044][ T3559] wireguard0: entered allmulticast mode [ 41.766371][ T3561] hsr_slave_0: left promiscuous mode [ 41.782392][ T3561] hsr_slave_1: left promiscuous mode [ 41.816578][ T3568] netlink: 12 bytes leftover after parsing attributes in process `syz.3.31'. [ 41.911631][ T3574] loop4: detected capacity change from 0 to 8192 [ 41.954370][ T3574] FAT-fs (loop4): error, fat_get_cluster: invalid cluster chain (i_pos 0) [ 41.962802][ T3582] loop1: detected capacity change from 0 to 512 [ 41.963083][ T3574] FAT-fs (loop4): Filesystem has been set read-only [ 41.971325][ T3582] msdos: Bad value for 'check' [ 41.994729][ T3574] FAT-fs (loop4): error, fat_get_cluster: invalid cluster chain (i_pos 0) [ 42.004135][ T3582] loop1: detected capacity change from 0 to 512 [ 42.018422][ T3582] EXT4-fs: Mount option(s) incompatible with ext2 [ 42.081113][ T3588] 9pnet: Could not find request transport: r [ 42.098976][ T3588] netlink: 120 bytes leftover after parsing attributes in process `syz.4.35'. [ 42.123983][ T3594] 9pnet: Could not find request transport: r [ 42.136006][ T3594] netlink: 120 bytes leftover after parsing attributes in process `syz.1.38'. [ 42.197122][ T3588] syz.4.35 (3588) used greatest stack depth: 10176 bytes left [ 42.253963][ T3607] wireguard0: entered promiscuous mode [ 42.259654][ T3607] wireguard0: entered allmulticast mode [ 42.516247][ T3631] netlink: 12 bytes leftover after parsing attributes in process `syz.1.50'. [ 42.564106][ T3634] netlink: 68 bytes leftover after parsing attributes in process `syz.2.49'. [ 42.738209][ T3643] netdevsim netdevsim1 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 42.784436][ T3643] netdevsim netdevsim1 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 42.826505][ T3643] netdevsim netdevsim1 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 42.874749][ T3643] netdevsim netdevsim1 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 42.921721][ T3641] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 42.930410][ T3641] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 42.941478][ T3641] 9p: Unknown Cache mode or invalid value f [ 42.949181][ T31] netdevsim netdevsim1 eth0: set [1, 0] type 2 family 0 port 6081 - 0 [ 42.960008][ T31] netdevsim netdevsim1 eth1: set [1, 0] type 2 family 0 port 6081 - 0 [ 42.971089][ T31] netdevsim netdevsim1 eth2: set [1, 0] type 2 family 0 port 6081 - 0 [ 42.983206][ T53] netdevsim netdevsim1 eth3: set [1, 0] type 2 family 0 port 6081 - 0 [ 43.086264][ T3654] bridge_slave_0: left allmulticast mode [ 43.092030][ T3654] bridge_slave_0: left promiscuous mode [ 43.097684][ T3654] bridge0: port 1(bridge_slave_0) entered disabled state [ 43.107000][ T3654] bridge_slave_1: left allmulticast mode [ 43.112760][ T3654] bridge_slave_1: left promiscuous mode [ 43.118507][ T3654] bridge0: port 2(bridge_slave_1) entered disabled state [ 43.127862][ T3654] bond0: (slave bond_slave_0): Releasing backup interface [ 43.138348][ T3654] bond0: (slave bond_slave_1): Releasing backup interface [ 43.150544][ T3654] team0: Port device team_slave_0 removed [ 43.159180][ T3654] team0: Port device team_slave_1 removed [ 43.166447][ T3654] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 43.174014][ T3654] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 43.183010][ T3654] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 43.190431][ T3654] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 43.238490][ T3660] program syz.3.61 is using a deprecated SCSI ioctl, please convert it to SG_IO [ 43.313427][ T3660] loop3: detected capacity change from 0 to 512 [ 43.327938][ T3660] ======================================================= [ 43.327938][ T3660] WARNING: The mand mount option has been deprecated and [ 43.327938][ T3660] and is ignored by this kernel. Remove the mand [ 43.327938][ T3660] option from the mount to silence this warning. [ 43.327938][ T3660] ======================================================= [ 43.374212][ T3660] EXT4-fs: Ignoring removed oldalloc option [ 43.394572][ T3663] netlink: 12 bytes leftover after parsing attributes in process `syz.2.62'. [ 43.462489][ T3660] EXT4-fs error (device loop3): ext4_xattr_inode_iget:433: comm syz.3.61: Parent and EA inode have the same ino 15 [ 43.530424][ T3660] EXT4-fs warning (device loop3): ext4_expand_extra_isize_ea:2848: Unable to expand inode 15. Delete some EAs or run e2fsck. [ 43.565991][ T3673] netdevsim netdevsim2 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 43.579153][ T3677] 9pnet: Could not find request transport: r [ 43.588304][ T3660] EXT4-fs error (device loop3): ext4_xattr_inode_iget:433: comm syz.3.61: Parent and EA inode have the same ino 15 [ 43.607610][ T3677] netlink: 120 bytes leftover after parsing attributes in process `syz.4.67'. [ 43.617420][ T3660] EXT4-fs (loop3): 1 orphan inode deleted [ 43.687637][ T3660] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 43.687753][ T3673] netdevsim netdevsim2 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 43.730018][ T3305] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 43.759161][ T3690] loop4: detected capacity change from 0 to 512 [ 43.767742][ T3690] msdos: Bad value for 'check' [ 43.773097][ T3673] netdevsim netdevsim2 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 43.802500][ T3690] loop4: detected capacity change from 0 to 512 [ 43.817976][ T3673] netdevsim netdevsim2 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 43.836244][ T3690] EXT4-fs: Mount option(s) incompatible with ext2 [ 43.890456][ T3700] wireguard0: entered promiscuous mode [ 43.896422][ T3700] wireguard0: entered allmulticast mode [ 43.942126][ T37] netdevsim netdevsim2 eth0: set [1, 0] type 2 family 0 port 6081 - 0 [ 43.964178][ T37] netdevsim netdevsim2 eth1: set [1, 0] type 2 family 0 port 6081 - 0 [ 43.983078][ T37] netdevsim netdevsim2 eth2: set [1, 0] type 2 family 0 port 6081 - 0 [ 43.998863][ T37] netdevsim netdevsim2 eth3: set [1, 0] type 2 family 0 port 6081 - 0 [ 44.337908][ T3735] loop1: detected capacity change from 0 to 512 [ 44.359947][ T29] kauditd_printk_skb: 754 callbacks suppressed [ 44.359965][ T29] audit: type=1326 audit(1756719379.462:829): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3727 comm="syz.4.85" exe="/root/syz-executor" sig=0 arch=c000003e syscall=39 compat=0 ip=0x7f0b61555ba7 code=0x7ffc0000 [ 44.396225][ T29] audit: type=1326 audit(1756719379.462:830): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3727 comm="syz.4.85" exe="/root/syz-executor" sig=0 arch=c000003e syscall=15 compat=0 ip=0x7f0b614fadb9 code=0x7ffc0000 [ 44.419553][ T29] audit: type=1326 audit(1756719379.462:831): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3727 comm="syz.4.85" exe="/root/syz-executor" sig=0 arch=c000003e syscall=278 compat=0 ip=0x7f0b6155ebe9 code=0x7ffc0000 [ 44.443054][ T29] audit: type=1326 audit(1756719379.482:832): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3727 comm="syz.4.85" exe="/root/syz-executor" sig=0 arch=c000003e syscall=39 compat=0 ip=0x7f0b61555ba7 code=0x7ffc0000 [ 44.466163][ T29] audit: type=1326 audit(1756719379.482:833): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3727 comm="syz.4.85" exe="/root/syz-executor" sig=0 arch=c000003e syscall=15 compat=0 ip=0x7f0b614fadb9 code=0x7ffc0000 [ 44.490189][ T29] audit: type=1326 audit(1756719379.482:834): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3727 comm="syz.4.85" exe="/root/syz-executor" sig=0 arch=c000003e syscall=278 compat=0 ip=0x7f0b6155ebe9 code=0x7ffc0000 [ 44.513556][ T29] audit: type=1326 audit(1756719379.502:835): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3727 comm="syz.4.85" exe="/root/syz-executor" sig=0 arch=c000003e syscall=39 compat=0 ip=0x7f0b61555ba7 code=0x7ffc0000 [ 44.537435][ T29] audit: type=1326 audit(1756719379.502:836): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3727 comm="syz.4.85" exe="/root/syz-executor" sig=0 arch=c000003e syscall=15 compat=0 ip=0x7f0b614fadb9 code=0x7ffc0000 [ 44.560590][ T29] audit: type=1326 audit(1756719379.502:837): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3727 comm="syz.4.85" exe="/root/syz-executor" sig=0 arch=c000003e syscall=278 compat=0 ip=0x7f0b6155ebe9 code=0x7ffc0000 [ 44.583894][ T29] audit: type=1326 audit(1756719379.502:838): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3727 comm="syz.4.85" exe="/root/syz-executor" sig=0 arch=c000003e syscall=39 compat=0 ip=0x7f0b61555ba7 code=0x7ffc0000 [ 44.625708][ T3735] EXT4-fs (loop1): revision level too high, forcing read-only mode [ 44.635420][ T3735] EXT4-fs (loop1): orphan cleanup on readonly fs [ 44.668150][ T3735] EXT4-fs error (device loop1): ext4_do_update_inode:5653: inode #16: comm syz.1.90: corrupted inode contents [ 44.682733][ T3735] EXT4-fs (loop1): Remounting filesystem read-only [ 44.693370][ T3735] EXT4-fs (loop1): 1 truncate cleaned up [ 44.700341][ T37] EXT4-fs (loop1): Quota write (off=5120, len=1024) cancelled because transaction is not started [ 44.711043][ T37] EXT4-fs (loop1): Quota write (off=5120, len=1024) cancelled because transaction is not started [ 44.725562][ T37] EXT4-fs (loop1): Quota write (off=8, len=24) cancelled because transaction is not started [ 44.749194][ T3735] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 ro without journal. Quota mode: writeback. [ 44.792459][ T3735] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 44.821596][ T3762] program syz.2.101 is using a deprecated SCSI ioctl, please convert it to SG_IO [ 45.147851][ T3786] netdevsim netdevsim3 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 45.187867][ T3786] netdevsim netdevsim3 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 45.190215][ T3762] loop2: detected capacity change from 0 to 512 [ 45.225431][ T3762] EXT4-fs: Ignoring removed oldalloc option [ 45.279838][ T3762] EXT4-fs error (device loop2): ext4_xattr_inode_iget:433: comm syz.2.101: Parent and EA inode have the same ino 15 [ 45.295805][ T3762] EXT4-fs error (device loop2): ext4_xattr_inode_iget:433: comm syz.2.101: Parent and EA inode have the same ino 15 [ 45.315517][ T3786] netdevsim netdevsim3 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 45.334843][ T3762] EXT4-fs (loop2): 1 orphan inode deleted [ 45.367788][ T3762] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 45.368688][ T3786] netdevsim netdevsim3 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 45.404490][ T3314] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 45.439309][ T51] netdevsim netdevsim3 eth0: set [1, 0] type 2 family 0 port 6081 - 0 [ 45.454816][ T53] netdevsim netdevsim3 eth1: set [1, 0] type 2 family 0 port 6081 - 0 [ 45.469134][ T53] netdevsim netdevsim3 eth2: set [1, 0] type 2 family 0 port 6081 - 0 [ 45.481884][ T53] netdevsim netdevsim3 eth3: set [1, 0] type 2 family 0 port 6081 - 0 [ 45.509987][ T3805] wireguard0: entered promiscuous mode [ 45.515558][ T3805] wireguard0: entered allmulticast mode [ 45.589396][ T3809] loop3: detected capacity change from 0 to 512 [ 45.617034][ T3809] EXT4-fs (loop3): revision level too high, forcing read-only mode [ 45.633167][ T3809] EXT4-fs (loop3): orphan cleanup on readonly fs [ 45.696711][ T3809] EXT4-fs error (device loop3): ext4_do_update_inode:5653: inode #16: comm syz.3.119: corrupted inode contents [ 45.726476][ T3819] loop0: detected capacity change from 0 to 1024 [ 45.731341][ T3809] EXT4-fs (loop3): Remounting filesystem read-only [ 45.750811][ T3809] EXT4-fs (loop3): 1 truncate cleaned up [ 45.759544][ T31] EXT4-fs (loop3): Quota write (off=5120, len=1024) cancelled because transaction is not started [ 45.770157][ T31] EXT4-fs (loop3): Quota write (off=5120, len=1024) cancelled because transaction is not started [ 45.782761][ T31] EXT4-fs (loop3): Quota write (off=8, len=24) cancelled because transaction is not started [ 45.794440][ T3819] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 45.809408][ T3828] loop2: detected capacity change from 0 to 512 [ 45.816409][ T3828] EXT4-fs: Ignoring removed mblk_io_submit option [ 45.824810][ T3828] EXT4-fs: Ignoring removed nomblk_io_submit option [ 45.832007][ T3819] ext4 filesystem being mounted at /21/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 45.845906][ T3828] EXT4-fs: Journaled quota options ignored when QUOTA feature is enabled [ 45.854417][ T3828] EXT4-fs (loop2): feature flags set on rev 0 fs, running e2fsck is recommended [ 45.866494][ T3819] EXT4-fs error (device loop0): ext4_mb_generate_buddy:1289: group 0, block bitmap and bg descriptor inconsistent: 21 vs 268369941 free clusters [ 45.884964][ T3828] EXT4-fs error (device loop2): ext4_mb_mark_diskspace_used:4183: comm syz.2.126: Allocating blocks 41-42 which overlap fs metadata [ 45.888115][ T3809] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 ro without journal. Quota mode: writeback. [ 45.915526][ T3809] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 45.923399][ T3828] EXT4-fs error (device loop2): ext4_mb_mark_diskspace_used:4183: comm syz.2.126: Allocating blocks 41-42 which overlap fs metadata [ 45.939836][ T3828] EXT4-fs error (device loop2): ext4_acquire_dquot:6937: comm syz.2.126: Failed to acquire dquot type 1 [ 45.952762][ T3828] EXT4-fs error (device loop2): mb_free_blocks:2017: group 0, inode 12: block 14:freeing already freed block (bit 14); block bitmap corrupt. [ 45.958006][ T3836] Zero length message leads to an empty skb [ 45.969366][ T3828] EXT4-fs error (device loop2): ext4_do_update_inode:5653: inode #12: comm syz.2.126: corrupted inode contents [ 45.987702][ T3828] EXT4-fs error (device loop2): ext4_dirty_inode:6538: inode #12: comm syz.2.126: mark_inode_dirty error [ 45.999353][ T3828] EXT4-fs error (device loop2): ext4_do_update_inode:5653: inode #12: comm syz.2.126: corrupted inode contents [ 46.027133][ T3828] EXT4-fs error (device loop2): __ext4_ext_dirty:206: inode #12: comm syz.2.126: mark_inode_dirty error [ 46.027673][ T3304] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 46.055807][ T3828] EXT4-fs error (device loop2): ext4_do_update_inode:5653: inode #12: comm syz.2.126: corrupted inode contents [ 46.082672][ T3828] EXT4-fs error (device loop2) in ext4_orphan_del:305: Corrupt filesystem [ 46.103088][ T3828] EXT4-fs error (device loop2): ext4_do_update_inode:5653: inode #12: comm syz.2.126: corrupted inode contents [ 46.124806][ T3844] __nla_validate_parse: 1 callbacks suppressed [ 46.124824][ T3844] netlink: 68 bytes leftover after parsing attributes in process `syz.1.131'. [ 46.148282][ T3828] EXT4-fs error (device loop2): ext4_truncate:4666: inode #12: comm syz.2.126: mark_inode_dirty error [ 46.161214][ T3828] EXT4-fs error (device loop2) in ext4_process_orphan:347: Corrupt filesystem [ 46.170695][ T3828] EXT4-fs (loop2): 1 truncate cleaned up [ 46.177007][ T3828] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 46.216680][ T3843] loop0: detected capacity change from 0 to 512 [ 46.245111][ T3843] EXT4-fs (loop0): revision level too high, forcing read-only mode [ 46.253856][ T3843] EXT4-fs (loop0): orphan cleanup on readonly fs [ 46.266778][ T3843] EXT4-fs error (device loop0): ext4_do_update_inode:5653: inode #16: comm syz.0.130: corrupted inode contents [ 46.282014][ T3843] EXT4-fs (loop0): Remounting filesystem read-only [ 46.290391][ T3843] EXT4-fs (loop0): 1 truncate cleaned up [ 46.297613][ T2654] EXT4-fs (loop0): Quota write (off=5120, len=1024) cancelled because transaction is not started [ 46.308267][ T2654] EXT4-fs (loop0): Quota write (off=5120, len=1024) cancelled because transaction is not started [ 46.319076][ T2654] EXT4-fs (loop0): Quota write (off=8, len=24) cancelled because transaction is not started [ 46.319520][ T3828] syz.2.126 (3828) used greatest stack depth: 10032 bytes left [ 46.344869][ T3843] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 ro without journal. Quota mode: writeback. [ 46.360826][ T3314] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 46.372709][ T3843] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 46.397658][ T3854] program syz.2.134 is using a deprecated SCSI ioctl, please convert it to SG_IO [ 46.688145][ T3854] loop2: detected capacity change from 0 to 512 [ 46.704401][ T3854] EXT4-fs: Ignoring removed oldalloc option [ 46.718663][ T3854] EXT4-fs error (device loop2): ext4_xattr_inode_iget:433: comm syz.2.134: Parent and EA inode have the same ino 15 [ 46.732412][ T3854] EXT4-fs error (device loop2): ext4_xattr_inode_iget:433: comm syz.2.134: Parent and EA inode have the same ino 15 [ 46.745789][ T3854] EXT4-fs (loop2): 1 orphan inode deleted [ 46.754608][ T3854] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 46.780629][ T3314] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 47.073002][ T3891] 9pnet: Could not find request transport: r [ 47.082668][ T3891] netlink: 120 bytes leftover after parsing attributes in process `syz.1.148'. [ 47.167547][ T3900] FAULT_INJECTION: forcing a failure. [ 47.167547][ T3900] name failslab, interval 1, probability 0, space 0, times 1 [ 47.180397][ T3900] CPU: 1 UID: 0 PID: 3900 Comm: syz.0.151 Not tainted syzkaller #0 PREEMPT(voluntary) [ 47.180430][ T3900] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 07/12/2025 [ 47.180453][ T3900] Call Trace: [ 47.180461][ T3900] [ 47.180470][ T3900] __dump_stack+0x1d/0x30 [ 47.180510][ T3900] dump_stack_lvl+0xe8/0x140 [ 47.180541][ T3900] dump_stack+0x15/0x1b [ 47.180560][ T3900] should_fail_ex+0x265/0x280 [ 47.180583][ T3900] should_failslab+0x8c/0xb0 [ 47.180607][ T3900] kmem_cache_alloc_lru_noprof+0x55/0x310 [ 47.180638][ T3900] ? shmem_alloc_inode+0x34/0x50 [ 47.180720][ T3900] ? __pfx_shmem_alloc_inode+0x10/0x10 [ 47.180823][ T3900] shmem_alloc_inode+0x34/0x50 [ 47.180850][ T3900] alloc_inode+0x3d/0x170 [ 47.180877][ T3900] new_inode+0x1d/0xe0 [ 47.180961][ T3900] shmem_get_inode+0x244/0x750 [ 47.180990][ T3900] __shmem_file_setup+0x113/0x210 [ 47.181034][ T3900] shmem_file_setup+0x3b/0x50 [ 47.181085][ T3900] __se_sys_memfd_create+0x2c3/0x590 [ 47.181113][ T3900] __x64_sys_memfd_create+0x31/0x40 [ 47.181139][ T3900] x64_sys_call+0x2abe/0x2ff0 [ 47.181181][ T3900] do_syscall_64+0xd2/0x200 [ 47.181214][ T3900] ? arch_exit_to_user_mode_prepare+0x27/0x60 [ 47.181251][ T3900] ? irqentry_exit_to_user_mode+0x7e/0xa0 [ 47.181280][ T3900] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 47.181375][ T3900] RIP: 0033:0x7f1527adebe9 [ 47.181392][ T3900] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 47.181412][ T3900] RSP: 002b:00007f152653ee18 EFLAGS: 00000202 ORIG_RAX: 000000000000013f [ 47.181433][ T3900] RAX: ffffffffffffffda RBX: 0000000000000a29 RCX: 00007f1527adebe9 [ 47.181446][ T3900] RDX: 00007f152653eef0 RSI: 0000000000000000 RDI: 00007f1527b627e8 [ 47.181460][ T3900] RBP: 0000200000001800 R08: 00007f152653ebb7 R09: 00007f152653ee40 [ 47.181519][ T3900] R10: 000000000000000a R11: 0000000000000202 R12: 0000200000000640 [ 47.181532][ T3900] R13: 00007f152653eef0 R14: 00007f152653eeb0 R15: 00002000000003c0 [ 47.181622][ T3900] [ 47.722583][ T3919] netlink: 12 bytes leftover after parsing attributes in process `syz.2.157'. [ 47.762420][ T29] ================================================================== [ 47.770648][ T29] BUG: KCSAN: data-race in __bpf_get_stackid / bcmp [ 47.777289][ T29] [ 47.779626][ T29] write to 0xffff88810c971f78 of 120 bytes by interrupt on cpu 1: [ 47.787437][ T29] __bpf_get_stackid+0x761/0x800 [ 47.792398][ T29] bpf_get_stackid+0xee/0x120 [ 47.797118][ T29] bpf_get_stackid_raw_tp+0xf6/0x120 [ 47.802437][ T29] bpf_prog_e6fc920cfeff8120+0x2a/0x32 [ 47.807924][ T29] bpf_trace_run3+0x10c/0x1d0 [ 47.812639][ T29] __traceiter_kmem_cache_free+0x35/0x60 [ 47.818302][ T29] kmem_cache_free+0x257/0x300 [ 47.823099][ T29] proc_free_inode+0x7b/0x90 [ 47.827721][ T29] i_callback+0x36/0x70 [ 47.831894][ T29] rcu_core+0x5a7/0xc30 [ 47.836254][ T29] rcu_core_si+0xd/0x20 [ 47.840438][ T29] handle_softirqs+0xba/0x290 [ 47.845135][ T29] run_ksoftirqd+0x1c/0x30 [ 47.849568][ T29] smpboot_thread_fn+0x328/0x530 [ 47.854530][ T29] kthread+0x486/0x510 [ 47.858606][ T29] ret_from_fork+0xda/0x150 [ 47.863120][ T29] ret_from_fork_asm+0x1a/0x30 [ 47.867894][ T29] [ 47.870255][ T29] read to 0xffff88810c971fc8 of 8 bytes by task 29 on cpu 0: [ 47.877630][ T29] bcmp+0x23/0x90 [ 47.881281][ T29] __bpf_get_stackid+0x371/0x800 [ 47.886246][ T29] bpf_get_stackid+0xee/0x120 [ 47.890937][ T29] bpf_get_stackid_raw_tp+0xf6/0x120 [ 47.896245][ T29] bpf_prog_e6fc920cfeff8120+0x2a/0x32 [ 47.901720][ T29] bpf_trace_run3+0x10c/0x1d0 [ 47.906418][ T29] __traceiter_kmem_cache_free+0x35/0x60 [ 47.912066][ T29] kmem_cache_free+0x257/0x300 [ 47.916847][ T29] __kfree_skb+0x109/0x150 [ 47.921379][ T29] sk_skb_reason_drop+0xbd/0x270 [ 47.926326][ T29] kauditd_hold_skb+0x101/0x1c0 [ 47.931201][ T29] kauditd_send_queue+0x273/0x2c0 [ 47.936336][ T29] kauditd_thread+0x421/0x630 [ 47.941036][ T29] kthread+0x486/0x510 [ 47.945108][ T29] ret_from_fork+0xda/0x150 [ 47.949624][ T29] ret_from_fork_asm+0x1a/0x30 [ 47.954408][ T29] [ 47.956732][ T29] value changed: 0xffffffff813ed5f6 -> 0xffffffff813a1b0c [ 47.963847][ T29] [ 47.966173][ T29] Reported by Kernel Concurrency Sanitizer on: [ 47.972321][ T29] CPU: 0 UID: 0 PID: 29 Comm: kauditd Not tainted syzkaller #0 PREEMPT(voluntary) [ 47.981628][ T29] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 07/12/2025 [ 47.991688][ T29] ==================================================================