last executing test programs: 2.183418937s ago: executing program 0 (id=254): r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000040)={0x0, 0x18, 0xfa00, {0x3, &(0x7f0000000300)={0xffffffffffffffff}, 0x106, 0x8}}, 0x20) bpf$PROG_LOAD(0x5, &(0x7f0000000540)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018120000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b7040000f6000000850000004300000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r2 = bpf$MAP_CREATE(0x0, &(0x7f00000002c0)=ANY=[@ANYBLOB="1b00000000000000000000000080"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018120000", @ANYRES32=r2], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r3 = bpf$PROG_LOAD(0x5, &(0x7f00000007c0)={0x11, 0xc, 0x0, &(0x7f0000000880)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000080)='kfree\x00', r3}, 0x10) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000100)={0x7, 0x8, 0xfa00, {r1, 0x4734}}, 0x10) close_range(r0, r0, 0x0) 2.105777659s ago: executing program 0 (id=257): memfd_create(&(0x7f0000000600)='prodM\xb0\xea\a\x06\xbe\xaen/\xce4\xb7\xc1\xef\xba!\x9d\rSt\xa24\t\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x1dz\xd05\xe2e,\xb1\x84\xea\x91^%A\xe5\x9e\x13TdT\xc6^p\xb0#R\x04\x06\xae\xebA;X\x14\x97\xabh\xd1/\x84\x8a\x91$GY\xeb\x8f\xec\xb4\xf9\x17\xb7\x04\xc2\xc0\xc6\xb4\v\xff\xfc\x88\x90\xabC\x02\x00\xf04\x03\x88\xae9\'>R^P{Vr!\xe2\x02\x00\x00\x00\x00\x00\x00\x006\x96\xffZ\\A@\x00\x00\x00\xc9\xf3Y\xb8\x89#\xa1\xb1)Dk\xeb\xa1\t\x00{u[\xbd\x9d\xf4\xbf\\\xce\x02P\xf2MY\x05^\xffj\x9c\x14\xb7\xb6v\x1d*1>\x00 \x00\x00\x00\x00\x14C?]\x8c\xb4Y\xcf\x80\x85\xd6\x036\xc8~\xa8\f\x00\x00\xb5M\x9a\x9dc\xaaAU\xec\xe06\xed\xe4\xfb\xdf\a\xd0lg\x13\xf9\x8b:s>\xd7s\xef\xb3\x9f#\x15)\xf9\xe10\xc7\xb262\x00\x00\x00\x00\x00\x00\x00\x00Nz\x0eu\x8f\x01\x00\x00\x00\x00\x00\x00\xdd\xff\xff\xff\x00\x00\x00\x00\x00\x00\x00\x00\x00\xc3\xa7/\x0f\x9b`\xa5\x98\x81a\xeev\x00\x00\x00\x00\a\x10\x00m2\xf2\xd8,\x17\xf8\x8e\xae\xc8\xad\xed<\"\x8e\n\x9d\xb13\x8d\xef\x96\xd2I\"8=tg\xdfU\xd0q\x95/f\xec\xdc\xa3\xe1[\xc0\xaa\xefz\xc9\xf4[\x00\x00\x00Q\xff}5\x94\x88\xa1\xdc\xa1g\xe0q\xc5:\xe4\xdf\x80\xb3,\xb9\xb2\xdc\x81\x9f6\x0f\x84WY\xbfSY`\xb8\a\x19\xb1\x058\xa4\xc3\xbb\xf8aB:\x84\x02?\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xf3o-GU\xb0\x00F\xb3o(aI[\xd6\x9fG\xaeI\x83\x93\x8cC\xc0#\xe0q\xd0Ex|\xdb\xa8\x16\xfe>:\t0\xfd\x8a\xc7\x84\xb5\xc7M-0A\xf0\x94\xf3\xcc\x8d\xbb3\\\"\x882\xb3\xa84\xac\x00\xdd}Ft\xc6\xcc\f}1X#\xe4\xe1\x94i\xce\xa1\xff\x95\x80\xb4T\x9c\x01\xf3\x1cLB\x94m(m\f\xbc\xebY\xa0\xf7\xf0\x9d\x10\xbd\x86\x1by\xe6\xdf\xc0\xc5\xb9\xb9\xbf\xdf~9\nC\xe9\xc5\x0e\xda\x9c(\x9b\"\xc7\x97\xfc\b\xd9\xc2T\xa7*}]\xc8\xb3 .\x9b\x89\x0f\xf8$\xdd>lU\x13EG\xbb1] \xda\x19\xc5\x9b\x15\x95\xc4\xfcw\xbb\x92\x91\xc4\xa6\x907XK\xfc\x17]\xfa\xff\'\xef\x92\x1c\xb8\x1fK\xb2o \xd1\xbd\xb2\x11+\xa3R\xefQ\xc2\xbdW\x05\xec\xb3=@\x03\xc6^\xa2\x15%\xb0\'D#\xb6Q\x8f\x82?S>\x0fP\x9cE\x92{d\xe6\x9cj1\x87\xb3\x01\xde\xe8\x89#;a\x94\"\xd1U\xff\xe8v\xd3\x84d\xf4\x134\x00\x00\x00\x00h\xaa\x15\x9a\xf7\x03\x00%\x88p\x90\xbb\x9dt\xa3\xe1\r\x8d\x94\"\x19\x8b\x17)\xea\xd5\x17\xeb\xe4\x1b\x0fBZ1\xbe\xee\xfa\x1c\xf9\xa6\x11\x94\x06\\P:\xaf\xcex\xc2\x82\x9a\x16\xfc\xa1\xf9q\x12\xe3\x1a\xdc\xb7\x12\xbba\b\xbb\xed\xb2\xd1W\xe2\x8b\x8d8}\x10W\xbd\xa60A\xc3\x03\xfa\x890\x86#\bQ\xcb)\x00]\x9e\x14\xd2\xea\x82\xa8\xb7ZG\x15r\xf1\t\x00\x00\x00 \xc1\xaf\x19?\x00\\\x91\x13\x1b8\xe1\xc3\xa4\v\x94\xbfJ\xb5\xde\x95\x82\x00]B|\xe2[%\xe3\xf0\x04\xba\xed\xdb\xf5\x7f\x9d\xfe>\xf6m$M&\x7fq]\xe4\xf6\x82\xc3\x00\xb1zg}\x99E\xa4\x19\xe9\x1a4a\xd75D-k\x84\xa6\x12+\xebk\xa1\xfek\x89\xef\x18\xc1)6\xa65\xe2D\xbe\xe1\xdfq\xdd68\xf37g\xab9m\xe7\xddO\v?\xe0\xbe}\xa9U\xc7{\xd3\x16W\xbb\xe5\xd2\x93\xfe\xa4\x9d\r$\xe91c8`\x86\xbc)\xc6\x12\x8c_x\xa8\xfa\xb5K\x03\x85\x93k\xe1\x8e\x1f)\".\xcc\'\v\xa6\x1bj\\\n\xe98yA\xd8T\x85\x80A\xcbo\x99\x99\xeb)r\x1a\xce\x18(\x185LL\xbcOeO\'\xe2\x86&\xe4\xe2\xe7~\x92\xa2\xb2\x9b\xc3\x00\x85\xce\xad7\x87\xa0\xfcc\xf5\xf8\xaf\v,q\xd4\x18\xbdM\x1a\xde\xba*L\x05m6\xecH\xd0T\xb8m\xdb\b\xa6\x02\xfb\x13\xac\x91\x8a\x8d\x94\x93\x8d=\xb1\x84\x9c\x9b\xe5\xc7\xa6\xc9Q\xc1eUc\xcc\x180^\x00\x00\x00\x00\x00\x00\x00\x00\xe7]6+\\\x00\x00\x00\x00?#C.\x1dj\xd9\xc3\xdd&\x80g:N\xec\x06[\x8f\x92\xe2\xb01\xb0\xef\x10,\xde\xf3\x86D\x8b\xf7\xf1>AH\xef\\\xf9\x8b\a\xe0\xb2\xcb\xf0\x97\b\r\xd5`\xb9\xd6\xa4\x1e\xbe\x12-}\xc5\x84\xde@\x18\x87\f\x01O\xedS\x8f\x9en,\xbce\xb2\xe4\x82v\x1c\xed\x84-s\xab\x06b\x9c\xba\xec\xa5\xc9A\x84\xd0\xe0 S\xc8\xa2\xaf\x85\v\xad\xa5\x88\xcf\xb6}`\x14\'\xea\xbfN\xac)\xa1\xe8\xb2\x9f\x112TJ\x16\x8c9\xe9\xf5\x18\x15Dd\x8a%>\x91\x93\x88\xe9\x18\x82]\x9e&\xfa\xaa\xfa8Z2\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00?\xb35\x00\xfb\xac8wAph\xb4\x9d\x14\xf6\xec+f\'\xa3\xb9\xaf\x87X\xec\x13\x9c\xc5\x84\xde\x1b\x11\xe8\\}\xf81\xe6U3\xf9~\xdfD[\x1a\x02\x1f\xd2\x1as-\x9c\x01\x86\xa7\xb8\xc5\xeeOg\x99j\xedu\xafO@\x8e\xf24w\xad\x130Z&\xcb\x81\xfc', 0xe) setreuid(0x0, 0xee00) socket$nl_netfilter(0x10, 0x3, 0xc) r0 = syz_genetlink_get_family_id$nl80211(&(0x7f00000004c0), 0xffffffffffffffff) r1 = socket$nl_generic(0x10, 0x3, 0x10) prlimit64(0x0, 0x8, &(0x7f0000000140)={0x8, 0x1}, 0x0) getpid() bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000100)={0x0}, 0xf) rt_sigprocmask(0x0, 0x0, 0x0, 0x0) clock_adjtime(0x0, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r2 = getpid() sched_setaffinity(0x0, 0x0, 0x0) sched_setscheduler(r2, 0x2, &(0x7f0000000200)=0x6) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeef, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r3, &(0x7f000057eff8)=@file={0x0, './file0\x00'}, 0x6e) sendmmsg$unix(r4, &(0x7f0000000000), 0x400000000000041, 0x0) recvmmsg(r3, &(0x7f00000000c0), 0x10106, 0x2, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) r5 = socket$inet6(0xa, 0x80002, 0x0) connect$inet6(r5, &(0x7f0000000040)={0xa, 0x4e23, 0x0, @ipv4={'\x00', '\xff\xff', @dev={0xac, 0x14, 0x14, 0x20}}}, 0x1c) sendmmsg$inet6(r5, &(0x7f0000003cc0)=[{{0x0, 0x0, &(0x7f0000003980), 0x171}}], 0x400000000000172, 0x4001c00) gettid() r6 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000000), 0x88000) read(r6, &(0x7f0000000200)=""/209, 0xd1) r7 = add_key$fscrypt_v1(&(0x7f0000000040), &(0x7f0000000080)={'fscrypt:', @desc2}, &(0x7f0000000200)={0x0, "f1a1173fb9462d3589e67197f90be6e423ceb0ab4912f9f6a31854ec98e950cfed21fcad7ff0fbcb566a0982f8938caa52dd8d39af14c31ed56ad59300"}, 0x48, 0xffffffffffffffff) keyctl$setperm(0x5, r7, 0x2000004) sendmsg$NL80211_CMD_VENDOR(r1, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000001b40)={&(0x7f0000000080)={0x24, r0, 0x62c21a4ade68aba1, 0x70bd23, 0xfffffffd, {{0x32}, {@val={0x8, 0x117, 0x59}, @val={0x8}, @void}}}, 0x24}, 0x1, 0x0, 0x0, 0x50}, 0x0) 593.784998ms ago: executing program 1 (id=278): r0 = syz_open_dev$tty1(0xc, 0x4, 0x4) dup(r0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000080)='kfree\x00'}, 0x10) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000680)={0x11, 0x3, &(0x7f0000000280)=ANY=[@ANYBLOB="18000000000000000000000000000000c91ce3ced7332c886179d18b5c053a9500000000000000"], &(0x7f0000000780)='GPL\x00', 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000040)='sched_switch\x00', r1}, 0x18) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r2, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000015c0)=ANY=[@ANYBLOB="1400000010000100e4ffffffffffffff0000000a20000000000a03000000000000000000070000000900010073797a30000000003c000000020a01040000"], 0x13a8}, 0x1, 0x0, 0x0, 0x24000004}, 0x0) r3 = socket$rxrpc(0x21, 0x2, 0xa) bind$rxrpc(r3, &(0x7f00000004c0)=@in6={0x21, 0x0, 0x2, 0x1c, {0xa, 0x4e23, 0x10001, @ipv4={'\x00', '\xff\xff', @dev={0xac, 0x14, 0x14, 0x3c}}, 0x4}}, 0x24) bpf$BPF_BTF_LOAD(0x12, 0x0, 0x0) r4 = bpf$MAP_CREATE(0x0, &(0x7f0000000680)=ANY=[@ANYBLOB="0e000000040000000800000006"], 0x48) r5 = bpf$PROG_LOAD(0x5, &(0x7f0000000380)={0x11, 0xb, &(0x7f0000000640)=ANY=[], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, @fallback=0x32, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000240)={&(0x7f0000000180)='kfree\x00', r5, 0x0, 0xf1c38fa000000000}, 0x18) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000380)={0x18, 0x7, &(0x7f0000000080)=ANY=[@ANYBLOB="18000000000000000000000000000000e50003000000000085100000fcffffff250000001000000006000000faffffff95"], &(0x7f0000000140)='GPL\x00', 0x1, 0x0, 0x0, 0x41100, 0x8, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x80000}, 0x94) r6 = bpf$PROG_LOAD(0x5, &(0x7f0000000480)={0x11, 0xc, &(0x7f0000000180)=ANY=[@ANYBLOB, @ANYRES32=r4, @ANYBLOB="0000000000000000b70800000000396f7b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0xf, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000040)='kmem_cache_free\x00', r6, 0x0, 0x87}, 0x18) r7 = socket$inet6_sctp(0xa, 0x1, 0x84) ioctl$sock_SIOCETHTOOL(r7, 0x8946, &(0x7f00000001c0)={'bond0\x00', &(0x7f00000000c0)=@ethtool_link_settings={0x4c, 0x8, 0x17, 0xb, 0xfe, 0xb, 0x4, 0x8, 0x9, 0x4, [0x23b, 0x10083, 0x1000000, 0x2, 0x529, 0x7, 0x4000004d, 0xb9ac]}}) 588.759428ms ago: executing program 3 (id=279): r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000040)={0x0, 0x18, 0xfa00, {0x3, &(0x7f0000000300)={0xffffffffffffffff}, 0x106, 0x8}}, 0x20) bpf$PROG_LOAD(0x5, &(0x7f0000000540)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018120000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b7040000f6000000850000004300000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r2 = bpf$MAP_CREATE(0x0, &(0x7f00000002c0)=ANY=[@ANYBLOB="1b00000000000000000000000080"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018120000", @ANYRES32=r2], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r3 = bpf$PROG_LOAD(0x5, &(0x7f00000007c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000080)='kfree\x00', r3}, 0x10) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000100)={0x7, 0x8, 0xfa00, {r1, 0x4734}}, 0x10) close_range(r0, r0, 0x0) 553.286779ms ago: executing program 3 (id=281): prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000000)={0x1, &(0x7f0000000180)=[{0x200000000006, 0x0, 0x0, 0x7ffc0001}]}) r0 = bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f00000006c0)=ANY=[@ANYBLOB="02000000040000000800000001"], 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000017c0)={0x11, 0x10, &(0x7f0000000580)=ANY=[@ANYBLOB="18000000000000000000000000000000b7080000000000007b8af8ff00000000b7080000000000007b8af0ff00000000bfa100000000000007010000f8ffffffbfa400000000000007040000f0ffffffb70200000800000018230000", @ANYRES32=r0, @ANYBLOB="0000000004000000b705000008000000850000006a00000095"], &(0x7f0000000000)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7fff}, 0x94) r2 = syz_open_dev$usbfs(&(0x7f0000000080), 0x77, 0x140341) sendmsg$inet(0xffffffffffffffff, 0x0, 0x400c800) socket$netlink(0x10, 0x3, 0x9) open(0x0, 0x185082, 0x5f) r3 = bpf$MAP_CREATE(0x0, &(0x7f0000000280)=@base={0x7, 0x4, 0x208, 0xd9}, 0x50) r4 = bpf$PROG_LOAD(0x5, &(0x7f0000000680)={0x11, 0x8, &(0x7f0000000740)=@framed={{0x18, 0x0, 0x0, 0x0, 0x7}, [@tail_call={{0x18, 0x2, 0x1, 0x0, r3}, {}, {0x85, 0x0, 0x0, 0x1b}}]}, &(0x7f0000000780)='GPL\x00', 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000040)='kfree\x00', r4}, 0x18) socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, 0x0) r5 = syz_open_procfs(0x0, &(0x7f0000000000)='net/ip_vs\x00') r6 = bpf$PROG_LOAD(0x5, &(0x7f0000000680)={0x11, 0x8, &(0x7f0000000740)=ANY=[], &(0x7f0000000780)='GPL\x00', 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0xfffffffffffffefd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000040)='kfree\x00', r6}, 0x18) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000700)={0x0, 0x18, 0xfa00, {0x4000000000000, &(0x7f00000006c0), 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000680)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000400), 0x106}}, 0x20) close_range(r5, 0xffffffffffffffff, 0x0) r7 = bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f0000000340)=ANY=[@ANYBLOB="0200000004000000080000000100000080000000", @ANYRES32=0x0, @ANYBLOB='\x00'/20, @ANYRES32=0x0, @ANYRES32, @ANYBLOB='G\x00'/28], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x0, 0x10, &(0x7f00000007c0)=ANY=[@ANYBLOB="18050000000000000000000000049800b7080000000000007b8af8ff00000000b7080000000000007b8af0ff00000000bfa100000000000007010000f8ffffffbfa400000000000007040000f0ffffffb70200000800000018230000104b9bd0991332121d174f0f3f9ec81d5a39ea8f0d9140d58dfb6b971ae3897a95cd3a80dac459e69b3418adcb1c810b082b0fdb8b7948bd8e6ddf6c490458b3653d16", @ANYRES32=r7, @ANYBLOB="0000000000000000b70400000800000085000000950000009500000000000000"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r8 = bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x11, 0x10, &(0x7f0000000580)=ANY=[], &(0x7f0000000600)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000140)='sched_switch\x00', r8}, 0x10) ioctl$USBDEVFS_IOCTL(r2, 0xc0105512, &(0x7f0000000200)) r9 = openat$tun(0xffffffffffffff9c, &(0x7f00000000c0), 0x20000, 0x0) ioctl$TUNATTACHFILTER(r9, 0x401054d5, &(0x7f0000000200)={0x1, &(0x7f0000000100)=[{0x101, 0x7, 0x9, 0x8}]}) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000440)={&(0x7f0000000080)='kmem_cache_free\x00', r1, 0x0, 0x100000000}, 0x18) r10 = syz_io_uring_setup(0x56f5, &(0x7f00000003c0)={0x0, 0x1aac, 0x2, 0x0, 0x5a}, &(0x7f0000000040), &(0x7f0000000140)) r11 = eventfd2(0x7, 0x800) io_uring_register$IORING_REGISTER_EVENTFD_ASYNC(r10, 0x7, &(0x7f00000001c0)=r11, 0x1) 510.43471ms ago: executing program 3 (id=282): socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000006b00)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = bpf$MAP_CREATE(0x0, &(0x7f0000001fc0)=ANY=[@ANYBLOB="19000000040000000800000008"], 0x48) r3 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="180000000000000000000000000001b518110000", @ANYRES32=r2, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x40f00, 0x0, '\x00', 0x0, @fallback=0x4, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4b, 0x0, 0x0, 0x0}, 0x94) r4 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000080)='kfree\x00', r3}, 0x18) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000200)={{r2, 0xffffffffffffffff}, &(0x7f0000000380), &(0x7f00000005c0)=r3}, 0x20) mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) pipe2$9p(&(0x7f0000000240), 0x0) r6 = socket(0x1e, 0x1, 0x0) connect$tipc(r6, &(0x7f0000000000)=@name={0x1e, 0x2, 0x0, {{0x1, 0x1}}}, 0x10) write$binfmt_misc(r6, &(0x7f0000000080), 0x2000011a) r7 = socket$nl_generic(0x10, 0x3, 0x10) r8 = syz_genetlink_get_family_id$tipc(&(0x7f00000000c0), 0xffffffffffffffff) sendmsg$TIPC_CMD_SET_NODE_ADDR(r7, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000100)={0x24, r8, 0x201, 0x400000, 0x0, {{}, {}, {0x8, 0x11, 0x4}}}, 0x24}}, 0x0) bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0a00000004000000ff0f000007"], 0x48) r9 = bpf$MAP_CREATE(0x0, &(0x7f0000000f40)=ANY=[@ANYBLOB="d754f49e98a0e1f6b0000f245147ccb45489cb7632dac9655aa75ae939057a0cd2993fdb53e0dc25e0fbe7a6a629a1613f3ac27aaf5f19a5a71f490c596c18b4990c1501f8335921ad0a83be97659a2db65005fa41bd027e5f22fb64f81bd9eec4f2519fbf382be6375529ec88b0269d28768ce6a331a84d0b3284ad8a8ba91f95c47f8b9c4b36d1e538b214e20f3f9820ea4c2634", @ANYRESOCT=r4, @ANYRES32=r2], 0x48) r10 = bpf$PROG_LOAD(0x5, &(0x7f0000000cc0)={0x11, 0xc, &(0x7f0000000180)=ANY=[@ANYRES16=r5, @ANYRES32=r9, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x41100, 0x0, '\x00', 0x0, @fallback=0x2, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffe8, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000040)='kmem_cache_free\x00', r10}, 0x10) syz_mount_image$ext4(&(0x7f0000000040)='ext4\x00', &(0x7f0000000000)='./file0\x00', 0x21081e, &(0x7f00000002c0), 0x1, 0x4f2, &(0x7f0000000600)="$eJzs3U1vG1sZAODXzpeTm97kXu4CENBSCgVVdRK3jaouoKwQQpUQXYLUhsSNothxFDulCV2k/wGJSqxgyQ9g3RV7Ngh2bMoCiY8I1FRiYTTjSeomdpOSNI7i55FGM+eMM+85ieec+nXtE0DfuhQRWxExHBEPI2Iiq89lW9xtbcnjXm0/nd/Zfjqfi2bz/j9z6fmkLtp+JvFRds1CRPzoexE/zR2MW9/YXJ6rVMprWXmqUV2dqm9sXl+qzi2WF8srpdLszOz07Ru3SifW14vV4ezoyy//sPWtnyfNGs9q2vtxklpdH9qLE9nv/AcfIlgPDETEYPb8yVzoZXt4P/mI+DQiLqf3/0QMpH9NAOA8azYnojnRXgYAzrt8mgPL5YtZLmA88vlisZXD+yzG8pVavXHtUW19ZaGVK5uMofyjpUp5OssVTsZQLinPpMdvyqV95RsR8UlE/GJkNC0X52uVhV7+wwcA+thH++b//4y05n8A4Jwr9LoBAMCpM/8DQP8x/wNA/zH/A0D/Mf8DQP8x/wNA/zH/A0Bf+eG9e8nW3Mm+/3rh8cb6cu3x9YVyfblYXZ8vztfWVouLtdpi+p091cOuV6nVVmduxvqTyW+v1htT9Y3NB9Xa+krjQfq93g/KQ6fSKwDgXT65+OLPuYjYujOabtG2loO5Gs63fK8bAPTMQK8bAPSM1b6gfx3jNb70AJwTHZbofUshIkb3VzabzeaHaxLwgV39gvw/9Ku2/L//BQx9Rv4f+lfX/P+BF/vAedNs5o665n8c9YEAwNkmxw90ef//02z/2+zNgZ8s7H/E8/0VPlEAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAABA/9hd/7eYrdwxHvl8sRhxISImYyj3aKlSno6IjyPiTyNDI0l5psdtBgCOK/+3XLb+19WJK+P7zw7nXo+k+4j42a/u//LJXKOx9sek/l979Y3nWX2pF+0HAA6zO0+n+7YX8q+2n87vbqfZnr9/NyIKrfg728Oxsxd/MAbTfSGGImLs37ms3JJry10cx9aziPh8p/7nYjzNgbRWPt0fP4l94VTj59+Kn0/PtfbJ7+JzJ9AW6DcvkvHnbqf7Lx+X0n3n+7+QjlDHl41/yaXmd9Ix8E383fFvoMv4d+moMW7+/vuto9GD555FfHEwYjf2Ttv4sxs/1yX+lYOX6+gvX/rK5W7nmr+OuBqd47fHmmpUV6fqG5vXl6pzi+XF8kqpNDszO337xq3SVJqjnuo+G/zjzrWPu51L+j/WJX7hkP5//Wjdj9/89+GPv/qO+N/8Wqf4+fjsHfGTOfEbR4w/N/a7QrdzSfyFLv0/7O9/7YjxX/5188Cy4QBA79Q3NpfnKpXymgMHZ/8gecqegWZ0PPjOacUajvf6qWbz/4rVbcQ4iawbcBbs3fQR8brXjQEAAAAAAAAAAAAAADo6jU8s9bqPAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAnF//CwAA//8wuNJ1") sendmsg$TIPC_CMD_SHOW_PORTS(r6, &(0x7f00000017c0)={0x0, 0x0, &(0x7f0000001780)={0x0}, 0x1, 0x0, 0x0, 0x4008000}, 0x800) r11 = socket$inet6(0xa, 0x800000000000002, 0x0) setsockopt$sock_linger(r11, 0x1, 0x3c, &(0x7f0000000180)={0x200000000000001}, 0x8) sendto$inet6(r11, 0x0, 0x0, 0x4c881, &(0x7f0000000540)={0xa, 0x4e24, 0x10, @mcast2}, 0x1c) sendmmsg$inet6(r11, &(0x7f0000000880)=[{{0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000580)='B', 0x1}], 0x1}}, {{0x0, 0x0, &(0x7f00000006c0)=[{&(0x7f0000000600)="ac", 0x1}], 0x1}}, {{0x0, 0x0, &(0x7f0000000a40)=[{&(0x7f0000000840)='[', 0x1}], 0x1}}, {{0x0, 0x0, &(0x7f0000000e40)=[{&(0x7f0000000bc0)="b3", 0x1}], 0x1}}, {{0x0, 0x0, &(0x7f0000001100)=[{&(0x7f0000000f00)="e8", 0x1}], 0x1}}, {{0x0, 0x0, &(0x7f0000001300)=[{&(0x7f0000001140)="d3", 0x1}], 0x1}}], 0x6, 0x400c404) sendmmsg$inet6(r11, &(0x7f00000071c0)=[{{0x0, 0x0, &(0x7f0000000d80)=[{&(0x7f0000000a80)="8652b4e80810a971946769d6d59ab65716194802a98e448b7b3e417a3c239344480edfc29d5c2a7c44f0363c7be90e5390ab2a185451d461181c0f3ba28b92a58dcb7c9edbdb567b2cd0d4eab2d2eac99f6491b4bb8f715d25b3622a80202e8fec9d54b58f878007881c7f2d89e0f71547c7684b2dbbf79c1ded9e67d9a8e4b8191ed76dcd204e3f0c5b6b41d9910dc703fddf905c86818e07fca8787e6899c55d9b", 0xa2}, {&(0x7f0000000400)="d2999c48402ee5446a8f54d780edfa6941315f1bd89ebfe0f3dfb1102469d116a27052e7c160b9288652b7b7ceddcf2dab2613aa84f782eaa3fe01beda0a3918f36b8df073531fdc36", 0x49}, {&(0x7f0000000640)="5fb58747ea3645cb193af57611f113ed380677b0233d9481daf50b6a8f8b7f3105b50e405da7fd025ef0c3e9e010a340a3e03834b8616edc006496ce9cdb9ab9720b6daf1bdee23f140c17e384f99cf02e2bc9fa4701efd3745c66c653", 0x5d}, {&(0x7f0000000b40)="246fad45aaa0539b44b77973e6e610753836380e55224817ec960a2fb0ae53e4bf2062989488b12f659a08a907788ef6ed95535392d9829b4d0e360368f391070410b69d4af64931e9685defa7014ecb195182e150eb372fc0cc0de36fd3754fe831b8ce112dac571fca3da4c5559a58fe6eb4d2b7175fcbbc130329be7059", 0x7f}, {&(0x7f0000002200)="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", 0x3e0}], 0x5}}], 0x1, 0x84) r12 = bpf$MAP_CREATE(0x0, &(0x7f0000000680)=ANY=[@ANYBLOB="1b00000000000000000000000080"], 0x48) r13 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x7, &(0x7f0000000540)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r12, @ANYBLOB="0000000000000000b702000003000010850000008600000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x28, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000bc0)={&(0x7f0000000a80)='kfree\x00', r13}, 0x10) mount$9p_fd(0x0, 0x0, 0x0, 0x2004000, 0x0) chmod(&(0x7f0000000280)='./file0\x00', 0x80) sendmsg$unix(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000140)="ef", 0x1}], 0x1, &(0x7f0000000080)=ANY=[@ANYBLOB="20000000000000000100004301000000", @ANYRES32=r1, @ANYRES32=r1, @ANYRES32=r0, @ANYRES32=r0], 0x20, 0x4060019}, 0x20000841) 506.27458ms ago: executing program 4 (id=283): r0 = syz_open_dev$tty1(0xc, 0x4, 0x4) dup(r0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000080)='kfree\x00'}, 0x10) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000680)={0x11, 0x3, &(0x7f0000000280)=ANY=[@ANYBLOB="18000000000000000000000000000000c91ce3ced7332c886179d18b5c053a9500000000000000"], &(0x7f0000000780)='GPL\x00', 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000040)='sched_switch\x00', r1}, 0x18) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r2, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000015c0)=ANY=[@ANYBLOB="1400000010000100e4ffffffffffffff0000000a20000000000a03000000000000000000070000000900010073797a30000000003c000000020a01040000"], 0x13a8}, 0x1, 0x0, 0x0, 0x24000004}, 0x0) r3 = socket$rxrpc(0x21, 0x2, 0xa) bind$rxrpc(r3, &(0x7f00000004c0)=@in6={0x21, 0x0, 0x2, 0x1c, {0xa, 0x4e23, 0x10001, @ipv4={'\x00', '\xff\xff', @dev={0xac, 0x14, 0x14, 0x3c}}, 0x4}}, 0x24) bpf$BPF_BTF_LOAD(0x12, 0x0, 0x0) r4 = bpf$MAP_CREATE(0x0, &(0x7f0000000680)=ANY=[@ANYBLOB="0e000000040000000800000006"], 0x48) r5 = bpf$PROG_LOAD(0x5, &(0x7f0000000380)={0x11, 0xb, 0x0, &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, @fallback=0x32, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000240)={&(0x7f0000000180)='kfree\x00', r5, 0x0, 0xf1c38fa000000000}, 0x18) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000380)={0x18, 0x7, &(0x7f0000000080)=ANY=[@ANYBLOB="18000000000000000000000000000000e50003000000000085100000fcffffff250000001000000006000000faffffff95"], &(0x7f0000000140)='GPL\x00', 0x1, 0x0, 0x0, 0x41100, 0x8, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x80000}, 0x94) r6 = bpf$PROG_LOAD(0x5, &(0x7f0000000480)={0x11, 0xc, &(0x7f0000000180)=ANY=[@ANYBLOB, @ANYRES32=r4, @ANYBLOB="0000000000000000b70800000000396f7b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0xf, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000040)='kmem_cache_free\x00', r6, 0x0, 0x87}, 0x18) r7 = socket$inet6_sctp(0xa, 0x1, 0x84) ioctl$sock_SIOCETHTOOL(r7, 0x8946, &(0x7f00000001c0)={'bond0\x00', &(0x7f00000000c0)=@ethtool_link_settings={0x4c, 0x8, 0x17, 0xb, 0xfe, 0xb, 0x4, 0x8, 0x9, 0x4, [0x23b, 0x10083, 0x1000000, 0x2, 0x529, 0x7, 0x4000004d, 0xb9ac]}}) 486.5588ms ago: executing program 1 (id=284): sendmsg$rds(0xffffffffffffffff, 0x0, 0x0) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, 0x0, 0x0) r0 = socket$netlink(0x10, 0x3, 0x10) bind$netlink(r0, &(0x7f0000514ff4)={0x10, 0x0, 0x0, 0x2ffffffff}, 0xc) r1 = socket$pppl2tp(0x18, 0x1, 0x1) r2 = socket$inet_udp(0x2, 0x2, 0x0) connect$pppl2tp(r1, &(0x7f0000000240)=@pppol2tpin6={0x18, 0x1, {0x0, r2, 0x2, 0x0, 0x4, 0x0, {0xa, 0x0, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02'}}}, 0x32) r3 = socket$nl_generic(0x10, 0x3, 0x10) r4 = syz_genetlink_get_family_id$l2tp(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$L2TP_CMD_TUNNEL_DELETE(r3, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000380)={0x1c, r4, 0x1, 0x70bd28, 0x25dfdbfc, {}, [@L2TP_ATTR_CONN_ID={0x8, 0x9, 0x2}]}, 0x1c}}, 0x40) r5 = socket$nl_generic(0x10, 0x3, 0x10) r6 = syz_genetlink_get_family_id$wireguard(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$WG_CMD_GET_DEVICE(r5, &(0x7f0000000140)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x400000}, 0xc, &(0x7f00000000c0)={&(0x7f0000000080)={0x38, r6, 0x400, 0x70bd25, 0x25dfdbfd, {}, [@WGDEVICE_A_PRIVATE_KEY={0x24, 0x3, @a}]}, 0x38}, 0x1, 0x0, 0x0, 0x48000}, 0x80) sendmsg$WG_CMD_SET_DEVICE(r3, &(0x7f0000000100)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x40}, 0xc, &(0x7f0000000180)={&(0x7f00000005c0)={0xb08, r6, 0x1, 0x70bd25, 0x25dfdbfc, {}, [@WGDEVICE_A_PEERS={0xaf4, 0x8, 0x0, 0x1, [{0xbc, 0x0, 0x0, 0x1, [@WGPEER_A_ALLOWEDIPS={0xa8, 0x9, 0x0, 0x1, [{0x4}, {0x1c, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8, 0x2, @initdev={0xac, 0x1e, 0x0, 0x0}}, {0x5}}]}, {0x28, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @initdev={0xfe, 0x88, '\x00', 0x1, 0x0}}, {0x5, 0x3, 0x3}}]}, {0x40, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8, 0x2, @remote}, {0x5, 0x3, 0x1}}, @ipv6={{0x6}, {0x14, 0x2, @private2}, {0x5, 0x3, 0x3}}]}, {0x1c, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8, 0x2, @multicast1}, {0x5, 0x3, 0x2}}]}]}, @WGPEER_A_PERSISTENT_KEEPALIVE_INTERVAL={0x6, 0x5, 0x7ff}, @WGPEER_A_FLAGS={0x8, 0x3, 0x1}]}, {0x4b4, 0x0, 0x0, 0x1, [@WGPEER_A_ENDPOINT4={0x14, 0x4, {0x2, 0x4e21, @dev={0xac, 0x14, 0x14, 0x3d}}}, @WGPEER_A_PERSISTENT_KEEPALIVE_INTERVAL={0x6, 0x5, 0xc38}, @WGPEER_A_PUBLIC_KEY={0x24}, @WGPEER_A_ALLOWEDIPS={0x45c, 0x9, 0x0, 0x1, [{0x28, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @private0}, {0x5, 0x3, 0x2}}]}, {0x64, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @mcast1}, {0x5, 0x3, 0x3}}, @ipv4={{0x6}, {0x8, 0x2, @broadcast}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @empty}, {0x5, 0x3, 0x1}}]}, {0xa0, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8, 0x2, @multicast2}, {0x5, 0x3, 0x2}}, @ipv4={{0x6}, {0x8, 0x2, @local}, {0x5, 0x3, 0x3}}, @ipv4={{0x6}, {0x8, 0x2, @initdev={0xac, 0x1e, 0x1, 0x0}}, {0x5, 0x3, 0x1}}, @ipv6={{0x6}, {0x14, 0x2, @private0}, {0x5, 0x3, 0x3}}, @ipv4={{0x6}, {0x8, 0x2, @rand_addr=0x64010100}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @multicast2}, {0x5, 0x3, 0x3}}]}, {0xdc, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8, 0x2, @loopback}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02'}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @remote}, {0x5, 0x3, 0x2}}, @ipv4={{0x6}, {0x8, 0x2, @rand_addr=0x64010101}, {0x5, 0x3, 0x1}}, @ipv6={{0x6}, {0x14, 0x2, @mcast2}, {0x5, 0x3, 0x2}}, @ipv6={{0x6}, {0x14, 0x2, @private1}, {0x5, 0x3, 0x3}}, @ipv4={{0x6}, {0x8, 0x2, @broadcast}, {0x5, 0x3, 0x2}}]}, {0x70, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8, 0x2, @private=0xa010100}, {0x5, 0x3, 0x1}}, @ipv4={{0x6}, {0x8, 0x2, @rand_addr=0x64010102}, {0x5, 0x3, 0x3}}, @ipv4={{0x6}, {0x8, 0x2, @loopback}, {0x5, 0x3, 0x2}}, @ipv6={{0x6}, {0x14, 0x2, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02'}, {0x5}}]}, {0x64, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8, 0x2, @initdev={0xac, 0x1e, 0x1, 0x0}}, {0x5, 0x3, 0x1}}, @ipv6={{0x6}, {0x14, 0x2, @private0={0xfc, 0x0, '\x00', 0x1}}, {0x5, 0x3, 0x3}}, @ipv6={{0x6}, {0x14, 0x2, @dev={0xfe, 0x80, '\x00', 0x33}}, {0x5, 0x3, 0x2}}]}, {0x64, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8, 0x2, @local}, {0x5, 0x3, 0x2}}, @ipv6={{0x6}, {0x14, 0x2, @remote}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @remote}, {0x5}}]}, {0x118, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8, 0x2, @dev={0xac, 0x14, 0x14, 0x3a}}, {0x5, 0x3, 0x1}}, @ipv4={{0x6}, {0x8, 0x2, @empty}, {0x5, 0x3, 0x1}}, @ipv6={{0x6}, {0x14, 0x2, @private1={0xfc, 0x1, '\x00', 0x1}}, {0x5, 0x3, 0x3}}, @ipv4={{0x6}, {0x8, 0x2, @loopback}, {0x5, 0x3, 0x3}}, @ipv4={{0x6}, {0x8, 0x2, @multicast1}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}}, {0x5, 0x3, 0x3}}, @ipv6={{0x6}, {0x14, 0x2, @ipv4={'\x00', '\xff\xff', @private=0xa010100}}, {0x5, 0x3, 0x1}}, @ipv6={{0x6}, {0x14, 0x2, @loopback}, {0x5, 0x3, 0x2}}, @ipv6={{0x6}, {0x14, 0x2, @private0}, {0x5}}]}]}, @WGPEER_A_ENDPOINT4={0x14, 0x4, {0x2, 0x4e22, @remote}}]}, {0x20, 0x0, 0x0, 0x1, [@WGPEER_A_FLAGS={0x8, 0x3, 0x1}, @WGPEER_A_ENDPOINT4={0x14, 0x4, {0x2, 0x4e21, @empty}}]}, {0x14, 0x0, 0x0, 0x1, [@WGPEER_A_FLAGS={0x8, 0x3, 0x1}, @WGPEER_A_PERSISTENT_KEEPALIVE_INTERVAL={0x6, 0x5, 0x45}]}, {0x4f8, 0x0, 0x0, 0x1, [@WGPEER_A_PRESHARED_KEY={0x24, 0x2, "1652dd639a0aaeaf1304bd8ef35c6c14c0ecd71c61ae7a6b5ccfcd5f639368e2"}, @WGPEER_A_ENDPOINT6={0x20, 0x4, {0xa, 0x4e20, 0x80000000, @private2={0xfc, 0x2, '\x00', 0xb}, 0x5}}, @WGPEER_A_ENDPOINT6={0x20, 0x4, {0xa, 0x4e24, 0x80000000, @ipv4={'\x00', '\xff\xff', @private=0xa010102}, 0x6}}, @WGPEER_A_PRESHARED_KEY={0x24, 0x2, "2bbd70b52ae877914a10a73a0ed860159a9ad2819d01e742a262858f816bfd05"}, @WGPEER_A_PRESHARED_KEY={0x24, 0x2, "e32d964d59204e5fd1e320ccaf2c79c6d9b0e081fbf4aee31d6bc8cfb95289db"}, @WGPEER_A_ALLOWEDIPS={0x438, 0x9, 0x0, 0x1, [{0xf4, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8, 0x2, @remote}, {0x5, 0x3, 0x3}}, @ipv4={{0x6}, {0x8, 0x2, @loopback}, {0x5, 0x3, 0x2}}, @ipv6={{0x6}, {0x14, 0x2, @ipv4={'\x00', '\xff\xff', @multicast1}}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @broadcast}, {0x5, 0x3, 0x1}}, @ipv4={{0x6}, {0x8, 0x2, @initdev={0xac, 0x1e, 0x0, 0x0}}, {0x5, 0x3, 0x1}}, @ipv6={{0x6}, {0x14, 0x2, @ipv4={'\x00', '\xff\xff', @private=0xa010102}}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @multicast2}, {0x5, 0x3, 0x1}}, @ipv4={{0x6}, {0x8, 0x2, @initdev={0xac, 0x1e, 0x1, 0x0}}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @rand_addr=0x64010101}, {0x5, 0x3, 0x3}}]}, {0xa0, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8, 0x2, @initdev={0xac, 0x1e, 0x1, 0x0}}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @empty}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}}, {0x5, 0x3, 0x2}}, @ipv6={{0x6}, {0x14, 0x2, @empty}, {0x5, 0x3, 0x2}}, @ipv6={{0x6}, {0x14, 0x2, @dev={0xfe, 0x80, '\x00', 0x21}}, {0x5}}]}, {0x100, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @local}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @private1={0xfc, 0x1, '\x00', 0x1}}, {0x5, 0x3, 0x2}}, @ipv6={{0x6}, {0x14, 0x2, @mcast1}, {0x5, 0x3, 0x2}}, @ipv4={{0x6}, {0x8, 0x2, @dev={0xac, 0x14, 0x14, 0x38}}, {0x5, 0x3, 0x3}}, @ipv6={{0x6}, {0x14, 0x2, @empty}, {0x5, 0x3, 0x3}}, @ipv6={{0x6}, {0x14, 0x2, @mcast2}, {0x5, 0x3, 0x2}}, @ipv4={{0x6}, {0x8, 0x2, @private=0xa010102}, {0x5, 0x3, 0x2}}, @ipv4={{0x6}, {0x8, 0x2, @loopback}, {0x5, 0x3, 0x2}}]}, {0x94, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8, 0x2, @multicast2}, {0x5, 0x3, 0x3}}, @ipv4={{0x6}, {0x8, 0x2, @private=0xa010102}, {0x5, 0x3, 0x2}}, @ipv6={{0x6}, {0x14, 0x2, @local}, {0x5, 0x3, 0x2}}, @ipv6={{0x6}, {0x14, 0x2, @local}, {0x5, 0x3, 0x2}}, @ipv4={{0x6}, {0x8, 0x2, @remote}, {0x5, 0x3, 0x3}}]}, {0x28, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01'}, {0x5}}]}, {0x4}, {0x7c, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @dev={0xfe, 0x80, '\x00', 0x14}}, {0x5, 0x3, 0x3}}, @ipv6={{0x6}, {0x14, 0x2, @private1={0xfc, 0x1, '\x00', 0xfe}}, {0x5, 0x3, 0x1}}, @ipv4={{0x6}, {0x8, 0x2, @multicast2}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @private=0xa010100}, {0x5}}]}, {0x64, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @ipv4={'\x00', '\xff\xff', @broadcast}}, {0x5, 0x3, 0x2}}, @ipv6={{0x6}, {0x14, 0x2, @mcast2}, {0x5, 0x3, 0x1}}, @ipv4={{0x6}, {0x8, 0x2, @multicast2}, {0x5, 0x3, 0x2}}]}]}, @WGPEER_A_FLAGS={0x8}, @WGPEER_A_PERSISTENT_KEEPALIVE_INTERVAL={0x6, 0x5, 0xd}]}, {0x48, 0x0, 0x0, 0x1, [@WGPEER_A_PERSISTENT_KEEPALIVE_INTERVAL={0x6, 0x5, 0x800}, @WGPEER_A_ENDPOINT4={0x14, 0x4, {0x2, 0x4e22, @loopback}}, @WGPEER_A_FLAGS={0x8, 0x3, 0x1}, @WGPEER_A_ENDPOINT6={0x20, 0x4, {0xa, 0x4e21, 0x401, @private0={0xfc, 0x0, '\x00', 0x1}, 0x7fffffff}}]}, {0xc, 0x0, 0x0, 0x1, [@WGPEER_A_FLAGS={0x8}]}]}]}, 0xb08}, 0x1, 0x0, 0x0, 0x4}, 0x4008851) r7 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r7, &(0x7f000000c2c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000340)=ANY=[@ANYBLOB="140000001000010000000000000000000000000a28000000000a0101000000005e1affd5020000000900010073797a300000000008000240000000032c000000030a01030000e6ff00000000020000000900010073797a30000000000900030073797a320000000014000000110001"], 0x7c}}, 0x0) sendmsg$NFT_BATCH(r7, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000540)=ANY=[@ANYBLOB="140000001000010000000000000000000000000a6c000000060a010400000000000000010200ffff400004803c0001800b00010065787468647200002c000280050002008900000008000340000000d50800044000000001080006400000000208000140000000130900010073797a30000000000900020073797a32"], 0x94}}, 0x8000) 447.245601ms ago: executing program 4 (id=285): r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000640)=ANY=[@ANYBLOB="170000000000000004000000ff"], 0x48) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB, @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b7040000000000008500000059"], 0x0}, 0x94) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000b00)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x40f00, 0x8, '\x00', 0x0, @fallback=0x31, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000f40)={&(0x7f0000000540)='kfree\x00', r1}, 0x10) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r2, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000800)=ANY=[@ANYBLOB="140000001000040000000000000000000300000a20000000000a05000000000000000000070000000900010073797a300000000044000000090a010400000000000000000700ffff08000a40000000030900020073797a31000000000900010073797a3000000000080005400000002105000d40930000005c0000000c0a01020000000000000000070000000900020073797a31000000000900010073797a3000000000300003802c0000800400018024000b80100001800c000100636f756e7465720010000180090001006c617374"], 0xe8}, 0x1, 0x0, 0x0, 0x10}, 0x0) 389.673032ms ago: executing program 1 (id=286): socketpair(0x1d, 0x2, 0x2, 0x0) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000340)=ANY=[@ANYBLOB="0a000000040000000c0000000b"], 0x50) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x14, &(0x7f0000000280)=ANY=[@ANYBLOB="180000000000000000000000000000001801000020646c2100000000006020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000003000000b70300000000ecff850000000400000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007"], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000005c0)={&(0x7f0000000080)='kfree\x00', r1}, 0x18) syz_mount_image$iso9660(&(0x7f0000000dc0), &(0x7f0000002380)='./file1\x00', 0x3a0cc0a, &(0x7f00000023c0)=ANY=[@ANYBLOB='hide,dmode=0x0000000000000005,map=normal,map=normal,session=0x000000000000000e,overriderockperm,showassoc,nocompress,utf8,map=normal,session=0x0000000000000006,map=acorn,mode=0x0000000000000086,uid=', @ANYRESDEC=0x0, @ANYBLOB='\x00\x00', @ANYRESDEC, @ANYRESDEC, @ANYRES8, @ANYRESDEC], 0x43, 0xa02, &(0x7f0000003640)="$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") r2 = bpf$MAP_CREATE(0x0, &(0x7f00000004c0)=ANY=[@ANYBLOB="1e000000000000000500000006"], 0x48) bpf$PROG_LOAD_XDP(0x5, &(0x7f00000006c0)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r2, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b7040000000000008500000059000000"], 0x0, 0x3, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x2}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000f40)={&(0x7f0000000f00)='kfree\x00'}, 0x10) bpf$MAP_CREATE(0x0, 0x0, 0x0) r3 = socket$inet(0x2, 0x2, 0x1) sendmsg$SEG6_CMD_SETHMAC(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x14}, 0x4010) sendmsg$inet(r3, &(0x7f0000000600)={&(0x7f0000000040)={0x2, 0x2400, @rand_addr=0x64010101}, 0x10, &(0x7f0000000080)=[{&(0x7f0000000640)="080024c0c64cd826", 0x8}], 0x1, &(0x7f0000000100)=ANY=[@ANYBLOB="1c000000000000000000000007000000810b040a0101027f07000100000000001c000000000000000000000008"], 0x40}, 0x0) 388.977002ms ago: executing program 4 (id=287): r0 = syz_open_dev$vcsa(&(0x7f0000000040), 0x7d0, 0x80) fsconfig$FSCONFIG_SET_FD(0xffffffffffffffff, 0x5, &(0x7f0000000000)='{\x00', 0x0, r0) getsockopt$PNPIPE_IFINDEX(r0, 0x113, 0x2, &(0x7f0000000200)=0x0, &(0x7f0000000240)=0x4) r2 = bpf$BPF_BTF_GET_FD_BY_ID(0x13, &(0x7f0000000280)=0xffffffffffffffff, 0x4) r3 = bpf$PROG_LOAD_XDP(0x5, &(0x7f00000003c0)={0x6, 0x4, &(0x7f0000000080)=@raw=[@ringbuf_query={{0x18, 0x1, 0x1, 0x0, r0}}], &(0x7f00000000c0)='syzkaller\x00', 0x6, 0xc7, &(0x7f0000000100)=""/199, 0x40f00, 0x41, '\x00', r1, 0x25, r2, 0x8, &(0x7f00000002c0)={0x4, 0x4}, 0x8, 0x10, &(0x7f0000000300)={0x2, 0x9, 0x6, 0x7}, 0x10, 0x0, 0x0, 0x8, 0x0, &(0x7f0000000340)=[{0x1, 0x1, 0x8, 0xb}, {0x4, 0x2, 0x10, 0xe}, {0x4, 0x2, 0x9, 0xb}, {0x4, 0x3, 0xd, 0x1}, {0x4, 0x3, 0x4, 0x8}, {0x5, 0x4, 0x7, 0xb}, {0x4, 0x5, 0x5, 0xa}, {0x0, 0x3, 0x7, 0x6}]}, 0x94) getsockopt$WPAN_WANTACK(r0, 0x0, 0x0, &(0x7f0000000480), &(0x7f00000004c0)=0x4) r4 = socket$packet(0x11, 0x2, 0x300) r5 = socket$nl_audit(0x10, 0x3, 0x9) ioctl$BTRFS_IOC_QGROUP_LIMIT(r5, 0x8030942b, &(0x7f0000000500)={0x5, {0x33, 0x5, 0x1, 0xda0a, 0x3}}) getsockopt$inet_sctp_SCTP_CONTEXT(r2, 0x84, 0x11, &(0x7f0000000540)={0x0, 0x8001}, &(0x7f0000000580)=0x8) getsockopt$inet_sctp_SCTP_ASSOCINFO(r0, 0x84, 0x1, &(0x7f00000005c0)={r6, 0x7, 0x9, 0x10001, 0xfffffffa, 0x2}, &(0x7f0000000600)=0x14) listen(r0, 0x8) sendmsg$NFT_MSG_GETSET(r0, &(0x7f00000007c0)={&(0x7f0000000640)={0x10, 0x0, 0x0, 0x2000}, 0xc, &(0x7f0000000780)={&(0x7f0000000680)={0xc4, 0xa, 0xa, 0x101, 0x0, 0x0, {0x1, 0x0, 0x1}, [@NFTA_SET_NAME={0x9, 0x2, 'syz1\x00'}, @NFTA_SET_GC_INTERVAL={0x8, 0xc, 0x1, 0x0, 0x4}, @NFTA_SET_POLICY={0x8, 0x8, 0x1, 0x0, 0x1}, @NFTA_SET_DATA_LEN={0x8, 0x7, 0x1, 0x0, 0x3c}, @NFTA_SET_TIMEOUT={0xc, 0xb, 0x1, 0x0, 0x800}, @NFTA_SET_DESC={0x80, 0x9, 0x0, 0x1, [@NFTA_SET_DESC_CONCAT={0x48, 0x2, 0x0, 0x1, [{0x1c, 0x1, 0x0, 0x1, [@NFTA_SET_FIELD_LEN={0x8, 0x1, 0x1, 0x0, 0x40}, @NFTA_SET_FIELD_LEN={0x8, 0x1, 0x1, 0x0, 0x9}, @NFTA_SET_FIELD_LEN={0x8, 0x1, 0x1, 0x0, 0x69}]}, {0x14, 0x1, 0x0, 0x1, [@NFTA_SET_FIELD_LEN={0x8, 0x1, 0x1, 0x0, 0x200}, @NFTA_SET_FIELD_LEN={0x8, 0x1, 0x1, 0x0, 0x10000}]}, {0x14, 0x1, 0x0, 0x1, [@NFTA_SET_FIELD_LEN={0x8, 0x1, 0x1, 0x0, 0x6}, @NFTA_SET_FIELD_LEN={0x8, 0x1, 0x1, 0x0, 0xf}]}]}, @NFTA_SET_DESC_CONCAT={0x34, 0x2, 0x0, 0x1, [{0x24, 0x1, 0x0, 0x1, [@NFTA_SET_FIELD_LEN={0x8, 0x1, 0x1, 0x0, 0x3}, @NFTA_SET_FIELD_LEN={0x8, 0x1, 0x1, 0x0, 0x8}, @NFTA_SET_FIELD_LEN={0x8, 0x1, 0x1, 0x0, 0x3}, @NFTA_SET_FIELD_LEN={0x8, 0x1, 0x1, 0x0, 0x400}]}, {0xc, 0x1, 0x0, 0x1, [@NFTA_SET_FIELD_LEN={0x8, 0x1, 0x1, 0x0, 0x3}]}]}]}]}, 0xc4}, 0x1, 0x0, 0x0, 0x851}, 0x20008800) r7 = syz_open_dev$sg(&(0x7f0000000800), 0x1, 0x52000) r8 = syz_clone(0x9201800, &(0x7f0000001000)="74f65b78651b83102df79fe0d537c36d3d900794a9785dceba5484dfbed326a9e8d942fec2da4866b38e1ea5bc3c20d1d61564cd4adc433440d0ddc55cdf25de197660d431b0ee2dc605d1b31e177f1f7427db87d6565f09443699a5a5641b207488dff4d81392406e3128a0394ebfb4767c19b7846504d0bb9ac2ebc60ea501e87a1c32cb5fe40e7e93d085395b7f52f99ae0abf035c9aaf012e90cd1be8e9d5d399cc97bbf8d1ed407779f462f80ec374c5ef7abde751d550c", 0xba, &(0x7f00000010c0), &(0x7f0000001100), &(0x7f0000001140)="eb7b5519ec9d73cb80207c69197ca79ad22a45d957") getresuid(&(0x7f0000001180), &(0x7f00000011c0)=0x0, &(0x7f0000001200)) ioctl$AUTOFS_DEV_IOCTL_REQUESTER(r0, 0xc018937b, &(0x7f0000001240)={{0x1, 0x1, 0x18, r7, {0xee01, 0x0}}, './file0\x00'}) fcntl$getownex(r3, 0x10, &(0x7f0000001280)={0x0, 0x0}) getsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f00000012c0)={{{@in=@remote, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@local}, 0x0, @in=@dev}}, &(0x7f00000013c0)=0xe8) ioctl$AUTOFS_DEV_IOCTL_REQUESTER(r0, 0xc018937b, &(0x7f0000001400)={{0x1, 0x1, 0x18, r3, {0x0, 0xee00}}, './file0\x00'}) fcntl$getownex(r7, 0x10, &(0x7f0000001440)={0x0, 0x0}) getsockopt$inet_IP_IPSEC_POLICY(r0, 0x0, 0x10, &(0x7f0000001480)={{{@in=@initdev, @in=@dev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@dev}, 0x0, @in=@broadcast}}, &(0x7f0000001580)=0xe8) lstat(&(0x7f00000015c0)='./file0\x00', &(0x7f0000001600)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) r17 = syz_clone(0x10000000, &(0x7f00000018c0)="1d6f7b44e1ce050d319b86099cd837db332640259bb9cf07b4f8e7d36f74ad5a8223accad3ada873572b5e6f08865f9c5ced63d3eb02c9c33699bb13e8378b105f2b479da2e40fe2eb8ab16498fd23b4f18d5365d5e715", 0x57, &(0x7f0000001940), &(0x7f0000001980), &(0x7f00000019c0)="c1a2135f09ca3c028441173839810adaa794afd66d68a5") ioctl$NS_GET_OWNER_UID(r0, 0xb704, &(0x7f0000001a00)=0x0) getresgid(&(0x7f0000001a40)=0x0, &(0x7f0000001a80), &(0x7f0000001ac0)) ioctl$AUTOFS_DEV_IOCTL_CLOSEMOUNT(r0, 0xc0189375, &(0x7f0000002480)={{0x1, 0x1, 0x18, r5}, './file0\x00'}) r21 = bpf$OBJ_GET_MAP(0x7, &(0x7f0000002740)=@generic={&(0x7f0000002700)='./file0\x00', 0x0, 0x18}, 0x18) getsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000002780)={{{@in6=@dev, @in6=@remote, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@initdev}, 0x0, @in=@loopback}}, &(0x7f0000002880)=0xe8) sendmmsg$unix(r0, &(0x7f0000003280)=[{{&(0x7f0000000840)=@abs={0x0, 0x0, 0x4e22}, 0x6e, &(0x7f0000000f40)=[{&(0x7f00000008c0)="57bc552dd2865503ae6461c5c47be705af893f471f2c7f4d66202ad384a6c08ceeaa63dcb4d611bed56f1f60267ea82e6e36e58885c6e7346682110a3afec5cc56dcd75bebf9c31d31fb87521f8b81ebfec27e4b8ab3234c0c1ad17fd6b142d1a96661ca4567efffb8c3d506e9c32265411e57667b0fdc482d1a24da6285e484c6f07e8791b74066ae2da71bba765bed109ec169259249b874dbce793e5144f8ed52f603c246e32554f329b029ec3d9d780773dc6e398be12e3486fb1145c554315f496f008c0ee293abae5a339132df675e44ca3d2548c073e6f0375ff92114d4db87cb5f8761", 0xe7}, {&(0x7f00000009c0)="2a72a7be372d69393e17cb390e5d8bc21825", 0x12}, {&(0x7f0000000a00)="030d729e267f5efa9a5f683f0bb2a5bb29d0034fe39330b6803444", 0x1b}, {&(0x7f0000000a40)="51807f6264eb31be8fa6c2b5ea28ae7a39e79e4141eb6e63153d0b4707bbdad6cb02436790bd42d0888a456dd2c09afd3853c32b4457ec95006d7cf1849af9c02873a25aafae48e6ce371b5aa5f9abb6291f953709d2e063ea0b887761e99171499d6fcbf9d013c7acb2ac7e5565d04353b7a684c855aef5cb5eb4956ff3f17900969971e8aa010badb37786dbb00c58", 0x90}, {&(0x7f0000000b00)="a1fb0bcb531ed398f7fcad42c2229abcca4bfd465595a9837024cafd8b1d155893fef8c1b56b6fbb3eac6ae2461617ab0e5f315431bb5ad96e3bda9dd273d10cf2a2304a8c6801b3fd8f7ecc62554820900707ce596d39c7b63dd54a78a61540c5", 0x61}, {&(0x7f0000000b80)="da8f3e0f11266ca3cf9ce87e9a0da2dd20337cfabaa12eb2031877ab159577dc99f2d78423b0ba21587faa0ac6f3ded7bdcda23d48452020188cc6fb0e58b3d10b71bee6c648143c60bc1faa7f81722a72ea041ce1534a5f74a82e222b9af6cd74661b9d3b85787d5176b50d409ae587b675a8e0f797c10f101a770ca6b08255daaee0192e8f60a0ce091f0e825c2340a7b9e990b01cc1127cfbeb955cf03334b42ef9bf91585b86bd9bed44c703c55132431d8b5ccd029606e588dcda22b2785531ded79e95fe2d836fa2db4811858978", 0xd1}, {&(0x7f0000000c80)="e9e6c72559a1032749d0c956e77a74cfb53cb419ef176cbf5ee9a6f2906f", 0x1e}, {&(0x7f0000000cc0)="2640a8b9a0f2c02803e37607e54e68fb3d39e7903dfa47a00eb36e5de971d1babf80a034017c4fdddfd7df0368f4f0e1abd98eab252c4b869d61d763fa610f974d2362df90ad1344040aaa10cb2a2eff606b307a348fd46dac7f3330060b1e4f0654c6e21be6f0aecf65055a296b3861b956dab0f527908717cbb55d1b29d1886333f3b63915f74f2b09489cf480f0e8b37297da125ddf9c63f352dd64f44eebef295dd821cd", 0xa6}, {&(0x7f0000000d80)="48b8411535db144b15823af09d46440a391a02ec4a54658a0311b0dd31254d9ae3293b3ecb95ed455e74e0a35454d6aa367a2508de5c2c036542803b1626a49ec07a54d7ab678dddd84125ef3a750ff4d1d4049af1faab66490d358a790eba6ab4f91063088552536902cb545cbd0c264a380cb168bf8cc63bc405a6958e4598cf69dacda5b07e25a2c7b64cad8aaf0e34089b5e42622bbc48ab017d311eeeb6e7ed4064ae5e9f151a86b727b03e1a4cd263174a93e16cd5abe3d68f755519db7e59c36e151d45bbaa2362ca9981fd51ad8539d62425da906b5a", 0xda}, {&(0x7f0000000e80)="3d26fff364a8349f4c8243858b736044dbea2e02c6153f31c83509d38b24a10e6c385035fec49c4bbb97ff2b8a1af8cc4dcdc504bba34532172e5faa8a2a6812c9e03bd7ae811e8a85d9dd07558866ea71bf3222999ee41fc32dae546e8e58affb045800102806210cec8da3344ca0499983c8de67333e685b844fef543c1084976543298602fd5a835306ed07a822ce411180bbe73c2eef645255ea6fe85430", 0xa0}], 0xa, &(0x7f0000001680)=[@cred={{0x1c, 0x1, 0x2, {r8, r9, r10}}}, @cred={{0x1c, 0x1, 0x2, {r11, r12, r13}}}, @rights={{0x1c, 0x1, 0x1, [r2, r4, r3]}}, @cred={{0x1c, 0x1, 0x2, {r14, r15, r16}}}], 0x80, 0x4000}}, {{0x0, 0x0, &(0x7f0000001880)=[{&(0x7f0000001700)="7bc0d8ec0c28a005732266b96378872466ae8048db5124fc9357a23703784cdf4afcd22b9d15aba103ce4a074fff8e48da45ccf18bfe1f5823c238ac5fe22661cbc8563442aeef1a1444e351ee5ac778b5886697c95bc4c3816e3a94c714b34f670ff85ddf4aef962d917e8d78b6a4", 0x6f}, {&(0x7f0000001780)="caa661935dcbde58ba46b49e2ba1ba14b87bcb47189e696494ffe6d07c97d095767c04407af5cd9fc9c441eab060dd3d272ed39751228dd24146f6873bd2e57562ecc40a87520673a5a18c978da15611b43f80c310a4e1b44a6d5ca274547c13eacac6b24b3407f2b6e2b9fd7aa731fc0f050c41545f4cf7476ba6702a6fa1ae9e9018fbd2b365935c583c40b222d16ef10fab4b99ea1f470b712621f8fb40365b9bd8d33646065b9c82ec2ed76c33e44250cd15ada34f8cf183e3f3ae158a3a0ebc386ed43a3f6108e7d0", 0xcb}], 0x2, &(0x7f0000001b00)=[@cred={{0x1c, 0x1, 0x2, {r17, r18, r19}}}], 0x20, 0x4000800}}, {{0x0, 0x0, &(0x7f0000001f40)=[{&(0x7f0000001b40)="252e1b87e57c0992ea4444575e80c422310b95311048f249f7e42f5c771f28d662093868cc152e37b107e7fb0f858941694ca4320d75683d658dad4230c3dfac8b57f48b177e80ad642bd0b2f30eb8a97186605bbedc4eb95e90", 0x5a}, {&(0x7f0000001bc0)="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", 0xff}, {&(0x7f0000001cc0)="10e6b138832c2ccd5d64a92aa65c463a0ef1cc2296bb73b7f3e5b5b0303af9031ca672a710c7c636b2e3f60cf9e7a752c3f42e029590c5302a1ddbf19ad84daba14cc7182dd3365de32f06a017c9dd40d7d8c93f1fce4f7293803a9b6ae7cf3824a6e9e66b85ca2b16ad", 0x6a}, {&(0x7f0000001d40)="eb0b0aafc51108c9787444d5f9edb6dac744523818669f7221d78b76360ffda77af9682d1009a72c5024f7ce2fb50bc57127e4009fe310bccd7cc295c960d228e1913a84258a7a8ccd8fdd8306830b85edf7868ed3d4ef8126a6dce9d0fd897c6dcb3acb927230b289057204cbb541e82f7ffd6438c6cc9bc846b1e042502ac92373bd78e39131512325f9558db508ca1c198231796e8268e03658075509b75c04dca89c1c7be349cb1e76c5419306a1c6841d9d172934ef", 0xb8}, {&(0x7f0000001e00)="68faccb1bfb6c33b6d694ba5b5862f049b3f90383dbdc653dd1be8ba1a1310729555ed8ee4a890f61c27ad23d60a21efbb74eb43a04766a7eb0173447c7b265c540d6b6d38d1818a7df44b7dc85fe7e10b76030bdf192a1c4504451793ebe659b1f25986a27d81c04f9229d22682c176bfe8ad947fd9bb2c27ac9459d6c8925b033f5569db1d3eb05e6bc6870de1d6f79bd479af05fbb423254dc96635029bd5d2520ddbdb2acb8eca81", 0xaa}, {&(0x7f0000001ec0)="642985c088076ffb84fd7f570fecd852e095fe8e557d3e30411f", 0x1a}, {&(0x7f0000001f00)="57f1634f7b2487020699bee0f3a7ba9e0a88d9182214bcbfff43f6866eead3dfe35cefc3bf2daffb21a0152e2a", 0x2d}], 0x7, &(0x7f0000001fc0)}}, {{&(0x7f0000002000)=@file={0x1, './file0\x00'}, 0x6e, &(0x7f0000002200)=[{&(0x7f0000002080)="19cfade1a8cd4de8b4c1f22f36d4309709c00a9d4e43209dc766c911a6d99d4ce7e1302137f55471a66b12a1ddce60305003d77e54659e929fe6827599b8240affef3319410abe9ba832d59e30ef9c5b458f9599c40282fdf2866cee107307dba8581b10768ce3f35fef28230d17ab57a55ddfa5a5c589c55d5c199204f0ecb327263a25dc3edac050ab5562574752320cd70ceca50e99319a100664e9375692dea94771cec009e7a21f7c04a73120ec44f2ef9fbc", 0xb5}, {&(0x7f0000002140)="eaf4ec2b8f61b6182977d7632e446143af58251f5f983e13bedf1211eee8d42f7a501a78cc4418975669f5a61b3fcb8431ee0dfdbda8ce648295a0a9fdad849d0de069f5d5ca96683b70ddcb1cf5c21f97c3cb9554176e317e5f808d24f9f7170c277e6a12c70582bb2eb9602b044bebb9e0e9fa8b145b062d1e39377740acb0768213aebe59b1aafb6f799cc0e76c3f5824041f8dc2ec13b7e9999c140ebc7d516b6d42077c9452e1759431d9553a", 0xaf}], 0x2, 0x0, 0x0, 0x880}}, {{&(0x7f0000002240)=@abs={0x0, 0x0, 0x4e23}, 0x6e, &(0x7f0000002440)=[{&(0x7f00000022c0)="9b199108290dc40405947835682f4d838f3247ab1392d235d256a2c51b92f4b81863a819794bc42c4b682f4fea7dc502f8642847ab6523e0cc97d103476e0568af886a630488a52113d724ba8c", 0x4d}, {&(0x7f0000002340)="dba383ae3c60ed08838b261f4bf594d7ade66798da2a2f743fc696ab4e99f13fc8f9281aa6aefd7dd77e38cbe9c9ab1b6031051d80220b5fc104c1a2e949d16e6c219934f360b68381c3ac08d281f984088f2b92b6f8ffcf38091c50df9add42751f2a47427227cbbcda6e704bcaec4be93398e1c2dfa0c46b14740c1c15c3c0ba1df74fb00e8a3f54c2227806e264cb416962f7703e449aa31638139e12ec12e274faf2022684ca8023a74614021fda02a6bad5c033ae91c414abeb8b853945a101b723a7108f399dbdb88335576367c499", 0xd2}], 0x2, &(0x7f00000024c0)=[@rights={{0x14, 0x1, 0x1, [r20]}}], 0x18, 0x20000000}}, {{&(0x7f0000002500)=@abs={0x0, 0x0, 0x4e22}, 0x6e, &(0x7f00000026c0)=[{&(0x7f0000002580)="d7e1b31ce1ae197e43fee8b6505fcbdd592c2302817dbb809932ea30945d771c2989f7e0630d880210bdc62b0224099f2510dbb84bd72fb6b407750f36ef22bbd9cc6021349cb082dde34b86d6e21902bfc7b2930b72f1645a0d0612789c7c22b4a64990845db5eaaf79317f258865a8d3f3e06a954996b836efa349969935aadc488df28edcb0e016e773da20946b3154f66663f2ef3a617a0398bdaeac6b1cbacfcccb4c3de6c0e5ace3107e55957ead73333c575243536b4b43475d4f1ec656e7fa", 0xc3}, {&(0x7f0000002680)="886df77ccb14", 0x6}], 0x2, &(0x7f0000002a00)=[@rights={{0x20, 0x1, 0x1, [r4, r21, r0, 0xffffffffffffffff]}}, @cred={{0x1c, 0x1, 0x2, {0xffffffffffffffff, r22}}}], 0x40, 0xc080}}, {{&(0x7f0000002a40)=@abs={0x0, 0x0, 0x4e22}, 0x6e, &(0x7f0000002b80)=[{&(0x7f0000002ac0)="41f1da893e843d7a523e3227704d9888587d86d0915d77ae57a4c130929c9ffccac74eb33859fa020a9b5bd7932619fc5fb076e4d3779df65be4407404d5efea6c821acd17720368f5b8c9bcfc55ac0f416c682e0257d4aecd58c405ca77607f268aeb25154bec08b272c32ae26baabbb9f3fdd81d05060b6971e9d7b0ae9fe93269decac6ad795958c1", 0x8a}], 0x1, &(0x7f00000031c0)=[@cred={{0x1c, 0x1, 0x2, {0x0, 0x0, 0xee01}}}, @cred={{0x1c}}, @rights={{0x14, 0x1, 0x1, [0xffffffffffffffff]}}, @cred={{0x1c, 0x1, 0x2, {0x0, 0xee01}}}, @rights={{0x34, 0x1, 0x1, [r2, 0xffffffffffffffff, r2, 0xffffffffffffffff, r0, 0xffffffffffffffff, r3, r4, r0]}}], 0xb0, 0x40}}], 0x7, 0x0) 326.036593ms ago: executing program 2 (id=289): r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, 0x0, 0x0) 325.556944ms ago: executing program 1 (id=290): r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000002c0)={{0x14}, [@NFT_MSG_NEWFLOWTABLE={0x20, 0x16, 0xa, 0x1, 0x0, 0x0, {0x1}, [@NFTA_FLOWTABLE_TABLE={0x9, 0x1, 'syz0\x00'}]}], {0x14, 0x10}}, 0x48}}, 0x0) 308.103824ms ago: executing program 4 (id=291): r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000040)={0x0, 0x18, 0xfa00, {0x3, &(0x7f0000000300)={0xffffffffffffffff}, 0x106, 0x8}}, 0x20) bpf$PROG_LOAD(0x5, &(0x7f0000000540)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018120000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b7040000f6000000850000004300000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r2 = bpf$MAP_CREATE(0x0, &(0x7f00000002c0)=ANY=[@ANYBLOB="1b00000000000000000000000080"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018120000", @ANYRES32=r2], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r3 = bpf$PROG_LOAD(0x5, &(0x7f00000007c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000080)='kfree\x00', r3}, 0x10) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000100)={0x7, 0x8, 0xfa00, {r1, 0x4734}}, 0x10) close_range(r0, r0, 0x0) 247.593885ms ago: executing program 2 (id=292): prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000000)={0x1, &(0x7f0000000180)=[{0x200000000006, 0x0, 0x0, 0x7ffc0001}]}) r0 = bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f00000006c0)=ANY=[@ANYBLOB="02000000040000000800000001"], 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000017c0)={0x11, 0x10, &(0x7f0000000580)=ANY=[@ANYBLOB="18000000000000000000000000000000b7080000000000007b8af8ff00000000b7080000000000007b8af0ff00000000bfa100000000000007010000f8ffffffbfa400000000000007040000f0ffffffb70200000800000018230000", @ANYRES32=r0, @ANYBLOB="0000000004000000b705000008000000850000006a00000095"], &(0x7f0000000000)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7fff}, 0x94) r2 = syz_open_dev$usbfs(&(0x7f0000000080), 0x77, 0x140341) sendmsg$inet(0xffffffffffffffff, 0x0, 0x400c800) socket$netlink(0x10, 0x3, 0x9) open(0x0, 0x185082, 0x5f) r3 = bpf$MAP_CREATE(0x0, &(0x7f0000000280)=@base={0x7, 0x4, 0x208, 0xd9}, 0x50) r4 = bpf$PROG_LOAD(0x5, &(0x7f0000000680)={0x11, 0x8, &(0x7f0000000740)=@framed={{0x18, 0x0, 0x0, 0x0, 0x7}, [@tail_call={{0x18, 0x2, 0x1, 0x0, r3}, {}, {0x85, 0x0, 0x0, 0x1b}}]}, &(0x7f0000000780)='GPL\x00', 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000040)='kfree\x00', r4}, 0x18) socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, 0x0) r5 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000480), 0x2, 0x0) r6 = bpf$PROG_LOAD(0x5, &(0x7f0000000680)={0x11, 0x8, &(0x7f0000000740)=ANY=[], &(0x7f0000000780)='GPL\x00', 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0xfffffffffffffefd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000040)='kfree\x00', r6}, 0x18) write$RDMA_USER_CM_CMD_CREATE_ID(r5, &(0x7f0000000700)={0x0, 0x18, 0xfa00, {0x4000000000000, &(0x7f00000006c0), 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_CREATE_ID(r5, &(0x7f0000000680)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000400), 0x106}}, 0x20) close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x0) r7 = bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f0000000340)=ANY=[@ANYBLOB="0200000004000000080000000100000080000000", @ANYRES32=0x0, @ANYBLOB='\x00'/20, @ANYRES32=0x0, @ANYRES32, @ANYBLOB='G\x00'/28], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x0, 0x10, &(0x7f00000007c0)=ANY=[@ANYBLOB="18050000000000000000000000049800b7080000000000007b8af8ff00000000b7080000000000007b8af0ff00000000bfa100000000000007010000f8ffffffbfa400000000000007040000f0ffffffb70200000800000018230000104b9bd0991332121d174f0f3f9ec81d5a39ea8f0d9140d58dfb6b971ae3897a95cd3a80dac459e69b3418adcb1c810b082b0fdb8b7948bd8e6ddf6c490458b3653d16", @ANYRES32=r7, @ANYBLOB="0000000000000000b70400000800000085000000950000009500000000000000"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r8 = bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x11, 0x10, &(0x7f0000000580)=ANY=[], &(0x7f0000000600)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000140)='sched_switch\x00', r8}, 0x10) ioctl$USBDEVFS_IOCTL(r2, 0xc0105512, &(0x7f0000000200)) r9 = openat$tun(0xffffffffffffff9c, &(0x7f00000000c0), 0x20000, 0x0) ioctl$TUNATTACHFILTER(r9, 0x401054d5, &(0x7f0000000200)={0x1, &(0x7f0000000100)=[{0x101, 0x7, 0x9, 0x8}]}) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000440)={&(0x7f0000000080)='kmem_cache_free\x00', r1, 0x0, 0x100000000}, 0x18) r10 = syz_io_uring_setup(0x56f5, &(0x7f00000003c0)={0x0, 0x1aac, 0x2, 0x0, 0x5a}, &(0x7f0000000040), &(0x7f0000000140)) r11 = eventfd2(0x7, 0x800) io_uring_register$IORING_REGISTER_EVENTFD_ASYNC(r10, 0x7, &(0x7f00000001c0)=r11, 0x1) 247.273455ms ago: executing program 0 (id=293): socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000080)) openat2$dir(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', &(0x7f0000000040)={0xe2000, 0x4d}, 0x18) r0 = socket$kcm(0x2b, 0x1, 0x0) r1 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="04000000040000000400000005"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x9, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r1, @ANYBLOB="0000000000000000b70800000000e7057b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000001600000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe8c}, 0x94) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000780)={0x0, 0x4, &(0x7f0000000480)=ANY=[@ANYBLOB="18020000000000840000"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x94) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000280)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000003c0)={&(0x7f0000000140)='kmem_cache_free\x00', r2}, 0x10) mmap(&(0x7f0000003000/0x2000)=nil, 0x2000, 0x0, 0x31, 0xffffffffffffffff, 0x0) socket$inet6_sctp(0xa, 0x1, 0x84) sendmsg$inet(r0, &(0x7f0000000240)={&(0x7f00000000c0)={0x2, 0x4001, @dev={0xac, 0x14, 0x14, 0x2d}}, 0x10, 0x0, 0x0, 0x0, 0x0, 0x300}, 0x200048cc) 247.034695ms ago: executing program 4 (id=294): r0 = syz_open_dev$tty1(0xc, 0x4, 0x4) dup(r0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000080)='kfree\x00'}, 0x10) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000680)={0x11, 0x3, &(0x7f0000000280)=ANY=[@ANYBLOB="18000000000000000000000000000000c91ce3ced7332c886179d18b5c053a9500000000000000"], &(0x7f0000000780)='GPL\x00', 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000040)='sched_switch\x00', r1}, 0x18) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r2, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000015c0)=ANY=[@ANYBLOB="1400000010000100e4ffffffffffffff0000000a20000000000a03000000000000000000070000000900010073797a30000000003c000000020a01040000"], 0x13a8}, 0x1, 0x0, 0x0, 0x24000004}, 0x0) r3 = socket$rxrpc(0x21, 0x2, 0xa) bind$rxrpc(r3, &(0x7f00000004c0)=@in6={0x21, 0x0, 0x2, 0x1c, {0xa, 0x4e23, 0x10001, @ipv4={'\x00', '\xff\xff', @dev={0xac, 0x14, 0x14, 0x3c}}, 0x4}}, 0x24) bpf$BPF_BTF_LOAD(0x12, 0x0, 0x0) r4 = bpf$MAP_CREATE(0x0, &(0x7f0000000680)=ANY=[@ANYBLOB="0e000000040000000800000006"], 0x48) r5 = bpf$PROG_LOAD(0x5, &(0x7f0000000380)={0x11, 0xb, &(0x7f0000000640)=ANY=[], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, @fallback=0x32, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000240)={&(0x7f0000000180)='kfree\x00', r5, 0x0, 0xf1c38fa000000000}, 0x18) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000380)={0x18, 0x7, &(0x7f0000000080)=ANY=[@ANYBLOB="18000000000000000000000000000000e50003000000000085100000fcffffff250000001000000006000000faffffff95"], &(0x7f0000000140)='GPL\x00', 0x1, 0x0, 0x0, 0x41100, 0x8, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x80000}, 0x94) r6 = bpf$PROG_LOAD(0x5, &(0x7f0000000480)={0x11, 0xc, &(0x7f0000000180)=ANY=[@ANYBLOB, @ANYRES32=r4, @ANYBLOB="0000000000000000b70800000000396f7b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0xf, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000040)='kmem_cache_free\x00', r6, 0x0, 0x87}, 0x18) r7 = socket$inet6_sctp(0xa, 0x1, 0x84) ioctl$sock_SIOCETHTOOL(r7, 0x8946, &(0x7f00000001c0)={'bond0\x00', &(0x7f00000000c0)=@ethtool_link_settings={0x4c, 0x8, 0x17, 0xb, 0xfe, 0xb, 0x4, 0x8, 0x9, 0x4, [0x23b, 0x10083, 0x1000000, 0x2, 0x529, 0x7, 0x4000004d, 0xb9ac]}}) 237.101455ms ago: executing program 1 (id=295): r0 = bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f0000000380)={0x1b, 0x0, 0x0, 0x40000, 0x0, 0x0}, 0x50) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xf, &(0x7f0000000280)=@ringbuf={{0x18, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x1}, {{0x18, 0x1, 0x1, 0x0, r0}}, {}, [], {{}, {0x7, 0x0, 0xb, 0x2, 0x0, 0x0, 0x1}, {0x85, 0x0, 0x0, 0x84}}}, &(0x7f0000000080)='GPL\x00', 0x6, 0x0, 0x0, 0x41000, 0x4, '\x00', 0x0, @fallback=0x33, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000340)='kfree\x00', r1}, 0x18) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = dup(r2) bpf$MAP_CREATE(0x0, 0x0, 0x48) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$MAP_UPDATE_CONST_STR(0x2, 0x0, 0x0) setsockopt$IPT_SO_SET_REPLACE(r3, 0x4000000000000, 0x4, 0x0, 0x28) r4 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NFT_BATCH(r3, &(0x7f00000001c0)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x40000}, 0xc, &(0x7f0000000180)={&(0x7f0000001d80)={{0x14, 0x10, 0x1, 0x0, 0x0, {0x7}}, [@NFT_MSG_DELOBJ={0x394, 0x14, 0xa, 0x105, 0x0, 0x0, {0xa, 0x0, 0x6}, [@NFTA_OBJ_USERDATA={0x47, 0x8, "41ca5097153776f7fac55b62ca3d0bf8462027a3ed0430ba7572095d925eb7c491eb5c5021b13e704a7c234185ab6a3c5c91e54cb84232ba3bf5ec25f4e679895d8248"}, @NFTA_OBJ_HANDLE={0xc, 0x6, 0x1, 0x0, 0x4}, @NFTA_OBJ_USERDATA={0x76, 0x8, "81c185bc5f8f57c4f5f3e8727830ffbe574636d238be75ea52e107b073579a158661e9663755d3523d04b4ab7404eb0fcd82b7dbeeb31ec37eef1e163f0a984d3c2c28c2b5b36f56841d1efd34786c9e8d6ea0b2a224aba82fc03dfe443a85e59c632e89ae82394bd721edc0c81cac84745d"}, @NFTA_OBJ_TABLE={0x9, 0x1, 'syz1\x00'}, @NFTA_OBJ_USERDATA={0xbb, 0x8, "ab508f13f4236d81c3f789a28887eb4c8f0820011a12b788a6b621729e5cdbc3e1cffa01ca06ee6fda0ed4955363f01ecc1598c0df73892bfaea575ad77394dc75924c633cd7ae2870996e8efb28d0bc0431fc03f46d2f5561d21a7cb482cefaa802a25c16f26d7ee77c1c9d75b3c256348cd1718408f4e277058b38a18f41a2eb3d566ad3a90f38fe77e8897a6c112dca8eac840ee43d29219bf31686170cac7c00e5bbc7deb60c47dbb60d8a2cd75c944e637c8d9b7a"}, @NFTA_OBJ_TABLE={0x9, 0x1, 'syz0\x00'}, @NFTA_OBJ_USERDATA={0xc2, 0x8, "403a7da613aa738a5b36c78a6cd8d1c6e71d39155c241f6cbddf5bbd0e1818858dc59c7c7b93671a1c601bbec0db81c61df28dbe9232018ffeda572a800e42dd2baed019fa18b68ebf9225f47ffbb1e9ba3be72a930054924e23aae369fbcc9ee16f132ca7e08245af2fdfb9eb9dbbd7fe4d6efa3bd9261cb1187160d2c6fbf28382042a5299931706ba35e9f67b70b249f2a6dad1b94a61244c6a87b92fb249120b632d44d8e04a36c427e56e6d2b29241f97d6b9af2ac0838eb3b2b485"}, @NFTA_OBJ_USERDATA={0x4f, 0x8, "873329e97ee35a91390175cd61ce6e6a9ac8b5f481c18c38d0b892dd3f84564786b4faaadb180268fd9eb2242b125bd94dcc87214ae6bebda94c909537c8906796d3f1dabcb60d6adbc32a"}, @NFTA_OBJ_USERDATA={0xc1, 0x8, "670ecbb85353e35a924ba47dc96d2119135430588cbdcc6f5fbb5ffd5bf165e54921ccd37359d662e3af842ae392e5700543aa4f5c1590dcc495069d8438bd97a6add6d1308ccc38dd117cf19b99ea8472b14c57224f08893a3f941237d84f104283ad731a3fd13a1e0688fcf03386b1470a71e18e0d573b5897a5b6ee295136684cb2fb1595460a84a76c60289dc943ede9ac37b716c250b46325c3ebd3faf953e993a0eac73d672cf42b0d06b1c883c014e77fd27eca1ee6a374041f"}, @NFTA_OBJ_TYPE={0x8, 0x3, 0x1, 0x0, 0x4}]}, @NFT_MSG_NEWSET={0x1500, 0x9, 0xa, 0x801, 0x0, 0x0, {0xa, 0x0, 0x5}, [@NFTA_SET_DESC={0x44, 0x9, 0x0, 0x1, [@NFTA_SET_DESC_SIZE={0x8}, @NFTA_SET_DESC_CONCAT={0x20, 0x2, 0x0, 0x1, [{0x1c, 0x1, 0x0, 0x1, [@NFTA_SET_FIELD_LEN={0x8, 0x1, 0x1, 0x0, 0x100}, @NFTA_SET_FIELD_LEN={0x8, 0x1, 0x1, 0x0, 0x5}, @NFTA_SET_FIELD_LEN={0x8, 0x1, 0x1, 0x0, 0x9}]}]}, @NFTA_SET_DESC_SIZE={0x8, 0x1, 0x1, 0x0, 0x3}, @NFTA_SET_DESC_SIZE={0x8, 0x1, 0x1, 0x0, 0x1}, @NFTA_SET_DESC_SIZE={0x8, 0x1, 0x1, 0x0, 0x7e}]}, @NFTA_SET_KEY_TYPE={0x8, 0x4, 0x1, 0x0, 0x4}, @NFTA_SET_FLAGS={0x8}, @NFTA_SET_NAME={0x9, 0x2, 'syz0\x00'}, @NFTA_SET_FLAGS={0x8}, @NFTA_SET_EXPRESSIONS={0x1474, 0x12, 0x0, 0x1, [{0x142c, 0x1, 0x0, 0x1, @cmp={{0x8}, @val={0x1420, 0x2, 0x0, 0x1, [@NFTA_CMP_DATA={0x10a8, 0x3, 0x0, 0x1, [@NFTA_DATA_VERDICT={0x60, 0x2, 0x0, 0x1, [@NFTA_VERDICT_CODE={0x8}, @NFTA_VERDICT_CODE={0x8, 0x1, 0x0, 0x1, 0xffffffffffffffff}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz0\x00'}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz2\x00'}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz1\x00'}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz0\x00'}, @NFTA_VERDICT_CODE={0x8, 0x1, 0x0, 0x1, 0xfffffffffffffffd}, @NFTA_VERDICT_CODE={0x8, 0x1, 0x0, 0x1, 0xfffffffffffffffb}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz2\x00'}]}, @NFTA_DATA_VALUE={0xa, 0x1, "68beb007e0e0"}, @NFTA_DATA_VALUE={0x1004, 0x1, "4630c4c08f96f429f25c9210938fa1b2e261322477526acc5640a982c94d8c888215667a622548e0d7e434d9854751987abda168a79f57b82f6ce6493546093a40d7ce57587fe1b02a652da31ba40bad44b4dfc7ea78b2b19964d7f5d5131780d694c31a60ed52406d16eef8af87c1c3190c7c38084095333c950b8a76c38f91f91dff8fcc539f701390fdaba20716b5d7746e1d2587292d9f03c00bb16ea502a770d75639f5ef576f543e3eba0d61da5437cf153adc653197901f5e15dc36021eee08419c5e10d1d01256bf96c8b32263f0dfc37914ff70daccab73a999c733aac64976fd3602f3b1898bf97611c50a57a447dc3a78d974933a595a72beb1f27914c96ca4ecf66d9f868ecccca2334749244240b12a2fdfad650ddf67b5dfa93c1da0c636ae2ab9dc98c457f6e38c5dc3a11bee765358ce911feea6ba1455a8d3d254461e96c8a9ee97b898444bdb5044c57e3ab7801daaf4174fdadbd2bacefef817048bd64badabec4e6a95c0da55e70388ef27679e1bc42d2ad57781058be1ffaff13d27dbea12ca96689d3692b3175dcea49fc332a3796a411afd2098808293fbb98bfe3f42ced0b1edb4c41910a1a339edeeca3846c2d950134bf800aa55124c6e41e5e4d253a323895c6dd4df344cecec7572a8eadafbf4d19c7be695b242910fa420ff08850a6516b0aea385e6d5ede38c08d9cf0fa45dd99ea6196d44361692dbd63b78ba36992826991874bf9613dc19551ca1b59364022d0aab91da681f8dd2ffeae836f0b61be9cef04637531d7cd6c37a6a23093b62c32bd94df51bb1af3505768de5414250411cb1a4dd39d9bc04ce9ea88ae4912a3fbe5c218009850dd1aca90f078627e2697c859d30301c8e56f5a2a2ed546e17b821495d6b4e7deb14704776fff906b01dc91a7f488368579194e00b57f813cbaea670d38ae6b4272380745c09a70e5cbe09cedc35625be6313eb0d8a7a5c58700cc44f0a465bd99da410aa55cb0d2009a0dbb19b7d24a54aed71820675e2d9a4cebffcdfc34dbb83f14e3bb7ad8a697d8b331bd0a2160b697cd4d9e0b4515178555b04af6bd2b26d97c5f49244ee318e7ff816da4144b506f4008d208da94ae045d9b3762c7d7b03b2a26edb40c52facae02c0f81ba2b99a2d26fc4b4e16460b5b0019b0d80ca1bb3d8b62bf4ae02b174893530f13cf7ec270e7a09c73e9bb40ff20e2bb9a7a67da9fb3c3d2f18b05dcd7206a646c24a3638008b577414658f984825c2bad0f7523d81af7e3ab1ab65fa447e0cfe873cf33e6d3fd996ee9fc1c57272ee529dc987ed593dcfa21091571789f6b59809216ca7402b68735881e92f78d8ccd54c66e6bc7deb5cc4f5105a48db222cf32c54e501795ccfd3878549829f999d1967c4887c8ac22beafdc6cbd0de9e162bcbd87a7c72b85d26bcf2a4b77134b45005daecb5d6101c6ebc33cadb9e6552ee2fab1af111c2212275612e10e7aad67ff0828d3653135b752c63f01bd93ccf834fb44c22e41501e8a8ddef75b176df5213c9d0b9a1daf5cf1af8140f5836e870fa6456238da8c6d05288a1588ef67a6607cfd2c26386343f6167c14d2867cec1cc83c0d2c59cf2d1931bdd687904e10e66501d3623e9c1472b304e5d898f5d16d74cce16b7ebd28876146f90d4917427b03671f9b4fb241ad83fe0dd76164f282c59ce568b02c7b4343ad01674ab76be1d16f218505032ef9a3beb65b51608fdf1dbbddc5f1fd9b0330cc97c91388d7a7017695648ef5cc8da37a2129c1fe22082be551c5c961923fec9757141b128fde0f2fbfbf0cec1053419b0ae864e6916acec0b2a65afb8c1334433971f8e0ab8abc9865cfcb71ed2f475fb3ccc0161a8ca4531644f747abaa3c6afdb1ba739045e08f46106a090d98e3fb6a2a76e8000b2c9619e073fe53ae4317d6abfa22ca69c213ed283d6cd14b36a6fa0d9fc9b8fb2583e13ca368f0ed40f6c1ee95fca95987cbfeaf9b251fe238de5be9488859b3afff2efa6e89da3ab8be5ff5f259cdde0f200a6cce3e0818b2789f9c50483b01f9d5e8073bec363b58d4ed3eca1d0f7cea902c992c931e0649208431c1af23908534ff3a4a7c4475529d4348b77d0d8f444193e8bde598b5c98070dfb9e3714b66456d79521864a679bfc14848a727fe909acae5a2c382ab556e1ff68f74a311f4d9a3c2659411a871d4829865224b57c92a98816c173add28e8c0fb94b82360c91ca00b9cb8aa5583ef89bd5691ac86c53c1bc277a5f78816e978e7a32d205dcd884661963c64ccb33f728d65bbf86db9e7f37af23aea26daf0d1cd011915c51b7125094a4f94275e27b574ab07c8c12408e912626acbb72c52b455bb9e21949e49fa3fffa9bf9dc1303973574db98650bb893c99bb7b89bc09a3d364795974237158d4f93b3320a2c8017f0406b8b7ff25fc207a8fe24ca77db773bba629c7a8f7cc866849ac5fb42fb8147fe295889268972dc66efef77a4875ec3e88da825c35ad12a5d66cfa0cc28dc9f6fc6e74b285e0ad2ba3c5f8a4879732bd4b39ed8b85f38b122e06d65856c55abdfb667481165ea8c5948dc567283fd3f8e5015913a6e08a7f072a7ba9b0a1e4847c5f24e76e713ef159365ddfa5094bab7899c87c16f1e52409e5d41f6e0d940a32fb2f8d8d37434da68fb657ce17d773f716b72e6c9e4e767e5e2e7a1462caadaca3c25d8130e07b377edb8711e4758ac5846d143a4dd05a1e14f8121a146ed94bd41213e45a5438fd42a3992b6aa05b5758d62c6a9bfd3afd59ce9192a5ae063ed32b8800a99631da8679d7acc5a148bcf1ee3be062af896b7d2333796c4d60550fb193a79767bb783be52e101900acd9964577b152f5a7a099b7b5ca4e68360c66e9a266927b40bdff1f72ac5eee1221fe684aaa9d1c9951df2ecd81c6615fbcb8148db82f202e20245006dc989709d18bfbb98050a9251a09e062ba70f751067455aaa79fae6017ccf3fc2a905bd7f5b7c57a44d7d357660fb01da0fd51f2d3673a63370ca4b8b6a53b323f648d08ad44e009214face76f5ef19aea667d09bf5eefe1c6fe0a65b15b77073b100782c11d6cef0d8ccd99259cf2cb10cf4b17375c5999300cb57651a62be19af1b78bf9a991aa5a45e0909dca05d31bb8c05c43c502ce1fe58e28252434bf635fa6c71bf3fe9cad09f3d5c601d4a18d1170a9018e15e71502d51a45129985e7df17db91f9ae0b9dd797116b15fd255783704e566fe6f100fdecb1232a45b169ada2e19f709a5b0b3b9ba673de91d7842b62f4cad9fd8e46cb07ac7b9e869c84f572178984611c5a4e8779ca7fe88fcee10879af5a2e5450be170814017428d896bf802b88d08b47ca4574cd11c9b689e48748367a7a5b5af1f3771d5ea437a4d3baad2cb0f2c066b21ed2bf9d0d92078a12886f11d60657ca15317524b629cabe6f621b187296d2417d01902cf537b92f9473e1f604db604c8e26cf836ca7d46c7ab3b10fc8709b2530cf6c25b599ff2f0bea7729271ed1ad8397104411d3eaf32cc7730af37f6c6e5c0c76439e59223e0d436aee518fdd8d852b54a198f68602ac363d6ea25034f56cf32f4d34a39a56a863afa40d8255e20094540ebf188007eed7973c8c419d0e38ea1ae1cbd85717a3d1c4baf8aaf4916d662cfda64ead35642fe6b915edf0f6546319aed1f008c265d7173b2808a3b1fa0fa5bfadf898cf8de20fe4d1dfa75655c791cbc74e6740dcbbf7053b372dc30af373ec94661567f6b9469eb514e8778b55463c1c35fe06237755414ebaef86d04f070fa3da2aae93e4045adb665700ef2f3b5587609ac21f75e660b32a2670a194ce94292fd814f79a3bb77049a33393e4368f910d95265f4e2afb630f8d4fede7749767e50e8c27a93f6722486e8e94e2e611defc3a67fcdc2662ecba7d66d40d57fd5ad96929c0ce60d7cd6f0c9b26bab8476ca9b5d119d3829707e26cfa6bbe995b3ecfa551d2a21d414e67c846829e5e59e1cad15064229ca9faac272b365e0e4f913f37fdeecfd5c35795a4e8773368019f33501dde65ae0ca02ae0c600a985a324b9df20adf7c0c536b5d04ad3651592d4f58c190dd441f6e5d2dd940788f1e77d30ec1a326c3c81604672c9798ec205b41881885cc183442d0beff013f6e3dcd8913b702dad0bc65d99097700aaceef8f62bb3328334e22af2c147e090330bf8e60075a423afec6fc0ae46be57ea6984aa3145f6d3e04a602cb4ba6baa132eab735e15fc38c0f2dbbc9b1ac129d7472397f7f110496cb156d8a1273b00a17ac4ba9baa9da07e498f9befbea78742a5d3503f8fd9da2c465a33dab8ac1f63e24ef31062084dad35b07a3079db9d7d44ef52dfea13c59db346020155beda2e2602ddcbdfe17d73d8019571a7327bc919ca8c37d354149ae274325233a13dbe4f10825360c541bd4406cd5104db93fe6ba46bf0077845dabde579ca7e0df2773c4bb650d6ae0a500de3882e1067e126abdcfd4489febf727252c54e7e02fa67c7854614de5a8438a99221df244632d95b5dcd163914744e823cf015af376a66a6ce8282239253828100246727a35aacef80de5a0d406394029fe19cdef5f695b3b0e600b0b08b3ccc9cafb42c6fc00ed5f10b54c04c728dd4dd8ab5091eb19ad284c641e130508e1967bc49b0192fb6f9f0ce66bca1fb078a7c3103fad8f4708537d0d18f087c95a34af56713f7ef875cf328467657ebfc6365a84e2f5753e7f4c33f3aa264a7bb0fd8cceaeba4ed3b4c16c6834bada3e3a1a4a86cdee808fb9fc6601ed3e03a2217b864fc049f4cc1341aabdf65fdfe6a2ec22d9cf8bfc429b1589fc10e319919efa461fd32a7f2d81559f8cb5619d7d4f0b8a6fbe17548c620bfcf7d2275fc1ba7ecad14d5f1397a81babb47f2c5b46502ac402e402ede8d0ca7fac020199080a1ee9af5c2e689c394f626441201d772f1df2dfea79f327824c38fa0fd33032cab06070d3377e216f1f538fe867dc9bf7f9c5baeb56cdefddc5f04c2569b1c2ef3ae6d212514caa093c8b07a73646433b90b280329414c3baedff0430be051e7764a2a78c252c25df52f6816c762e9c7f6d0ffb0d2be0b1d32d0513e43ae17ddd82001c210582f9b0a8bbb314aebd15812e87af426eb45670007b17121ec2bed733d936713662badceef06f0f7ad0c817d4a931da824022f10282a0ee8b2aa331ba8f3a678963d0918043889d4d3cf4d5ff2a6b7bc0cd619dbf224d8acd38cb0d586294d2d5c3f6190acf6a2d13710de90d93fe1b512af898a030e1b0d3382f96ccffe4509d42d4a327798023966f34e651ab81802b55dc50f4a46fcf21c52e456790d3d6589c5de552108199fbda5767f705485102ddfaa9c380917590bb57352a17c7ff4e846395aaa753dd6cae99f6be4c31d59907b716e164ad40cc7e7e533dd7350a684ed3cbc8d3afd846e75538758e7096eb8e8760ddc3019c6529fb563a5842b1f93cde00f3d25128bb53cecba62d60be1c2f30220d0cd9c619b7aeac0ce312b0e56a13f57ce6d6e121df3b669a5408e3f08d6b0e59fc196f97443b0cc72b2a61598ab5f22396fa065d3af0e99c4f722fecb7d31cd583fdaee7c8fde262cdd915ba9482330a1766f8550b72d547ef208353658df28f0cac9830c592797f4d6448002d4e4a336e374180b9eb0bc996cf704cefddfa3d139a634d37fe3f2c718ebc0f58d731e08159c15c9f1429dfc74eeb3ad4fe59d249e2a8e9bd94d632c852a774aa86065577ffcdc0d71b820"}, @NFTA_DATA_VERDICT={0x20, 0x2, 0x0, 0x1, [@NFTA_VERDICT_CODE={0x8, 0x1, 0x0, 0x1, 0xfffffffffffffffc}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz2\x00'}, @NFTA_VERDICT_CHAIN_ID={0x8, 0x3, 0x1, 0x0, 0x2}]}, @NFTA_DATA_VERDICT={0x14, 0x2, 0x0, 0x1, [@NFTA_VERDICT_CHAIN_ID={0x8, 0x3, 0x1, 0x0, 0x3}, @NFTA_VERDICT_CODE={0x8, 0x1, 0x0, 0x1, 0xfffffffffffffffd}]}]}, @NFTA_CMP_SREG={0x8, 0x1, 0x1, 0x0, 0x12}, @NFTA_CMP_SREG={0x8, 0x1, 0x1, 0x0, 0xd}, @NFTA_CMP_DATA={0x364, 0x3, 0x0, 0x1, [@NFTA_DATA_VALUE={0x9e, 0x1, "2884fb20ac6286cad04b4101c5cf33f6e9d25b6c5b914f1f4812784f63056a00931d02e00265cbdf4eb589f8e23b3980cb22846520b6de2f7377b24f7db1872e9b87087b2e6787bd88898ac5bfd5a2c7a021037da110482ae112975cb13e2a6be8e5066e60e326cf2fe1c2778f8ed7722b127e688231e50dcd44cb27c23fb959af40e48d41d716e3db5b0d7a0320dfd5997ed4f8970f686543e0"}, @NFTA_DATA_VALUE={0xcc, 0x1, "c64aa24bf30fe09293c770629f7a6927a20e3a3d27d3336473728c305e07dd871fd8d891da1da8ca7957a3fc4ab5b0a5461edc3b61a8635aad924c7a28c88f52d19f41a5b4b752320764ccf6d7ff1a91af1477485ffb6b12755e34c24d0465c0cd3d4822df37eb53b451d64697474f145e46de8b9b1dd19c15a55808e9aa03116a3978df5a974edc594597e7c4b78cc3e79d8cbac87873a80f687cdc98979edf05f742183200c51c558502688b696cea04a668ca6e3087588a25ea2640aa9670f9cc2f5a1ee06817"}, @NFTA_DATA_VALUE={0x6b, 0x1, "a7cfab76240e4511c9c590c5da36ba405a4925d2281713e2531e7c6eaa9fd6d0d87d50d23fb00a73a46f22b5498a09e2460cb22ada7e40ba3f0adcb3661327cfce44bbcf80d9a3d238d15c5d4a7dbcc7125efde68e3c120b776a47e88a98ce0fc377f416dda68f"}, @NFTA_DATA_VERDICT={0x60, 0x2, 0x0, 0x1, [@NFTA_VERDICT_CODE={0x8, 0x1, 0x0, 0x1, 0xfffffffffffffffd}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz2\x00'}, @NFTA_VERDICT_CODE={0x8, 0x1, 0x0, 0x1, 0xffffffffffffffff}, @NFTA_VERDICT_CODE={0x8}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz2\x00'}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz1\x00'}, @NFTA_VERDICT_CHAIN_ID={0x8, 0x3, 0x1, 0x0, 0x2}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz1\x00'}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz1\x00'}]}, @NFTA_DATA_VALUE={0xac, 0x1, "3e9222d555ede44ac0dfaa8566f7727b3c42c26f64ed862852dd6b97990a92771f82e5121b2a021edd89a2e4b983c7ff0cefb7e95d333f8f40a8dc3fd91cd133aa4dbb04946f00c6142df5fb58a3cb27b0f573a17f4354388aeb6effb02a119f89baba673bedae56267411f0177b1abebc72f4c1256caa3748cdf112c6952fbd27505eff7304594d6d1792302df9ad7b095faba9e72db6a77b8e89e5211c730f1751523bb62ac23d"}, @NFTA_DATA_VERDICT={0x24, 0x2, 0x0, 0x1, [@NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz0\x00'}, @NFTA_VERDICT_CHAIN_ID={0x8, 0x3, 0x1, 0x0, 0x1}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz1\x00'}]}, @NFTA_DATA_VERDICT={0x50, 0x2, 0x0, 0x1, [@NFTA_VERDICT_CHAIN_ID={0x8, 0x3, 0x1, 0x0, 0x2}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz1\x00'}, @NFTA_VERDICT_CODE={0x8}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz2\x00'}, @NFTA_VERDICT_CHAIN_ID={0x8, 0x3, 0x1, 0x0, 0x4}, @NFTA_VERDICT_CODE={0x8, 0x1, 0x0, 0x1, 0xfffffffffffffffc}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz1\x00'}, @NFTA_VERDICT_CODE={0x8, 0x1, 0x0, 0x1, 0x2}]}, @NFTA_DATA_VALUE={0x8, 0x1, "32f844ec"}]}]}}}, {0x44, 0x1, 0x0, 0x1, @masq={{0x9}, @val={0x34, 0x2, 0x0, 0x1, [@NFTA_MASQ_FLAGS={0x8, 0x1, 0x1, 0x0, 0x32}, @NFTA_MASQ_REG_PROTO_MIN={0x8, 0x2, 0x1, 0x0, 0x9}, @NFTA_MASQ_FLAGS={0x8, 0x1, 0x1, 0x0, 0x4}, @NFTA_MASQ_REG_PROTO_MIN={0x8}, @NFTA_MASQ_REG_PROTO_MIN={0x8, 0x2, 0x1, 0x0, 0x10}, @NFTA_MASQ_REG_PROTO_MIN={0x8, 0x2, 0x1, 0x0, 0x12}]}}}]}, @NFTA_SET_FLAGS={0x8, 0x3, 0x1, 0x0, 0x88}, @NFTA_SET_KEY_LEN={0x8, 0x5, 0x1, 0x0, 0xd}]}, @NFT_MSG_DELFLOWTABLE={0x8c, 0x18, 0xa, 0x3, 0x0, 0x0, {0x2, 0x0, 0x5}, [@NFTA_FLOWTABLE_HOOK={0x4c, 0x3, 0x0, 0x1, [@NFTA_FLOWTABLE_HOOK_DEVS={0x40, 0x3, 0x0, 0x1, [{0x14, 0x1, 'team_slave_1\x00'}, {0x14, 0x1, 'ipvlan1\x00'}, {0x14, 0x1, 'virt_wifi0\x00'}]}, @NFTA_FLOWTABLE_HOOK_PRIORITY={0x8, 0x2, 0x1, 0x0, 0x40}]}, @NFTA_FLOWTABLE_HANDLE={0xc, 0x5, 0x1, 0x0, 0x2}, @NFTA_FLOWTABLE_FLAGS={0x8}, @NFTA_FLOWTABLE_NAME={0x9, 0x2, 'syz2\x00'}, @NFTA_FLOWTABLE_TABLE={0x9, 0x1, 'syz1\x00'}]}], {0x14, 0x11, 0x1, 0x0, 0x0, {0x2}}}, 0x1948}}, 0x0) syz_genetlink_get_family_id$tipc2(&(0x7f0000000000), r4) 199.998696ms ago: executing program 3 (id=296): r0 = bpf$PROG_LOAD(0x5, 0x0, 0x0) creat(&(0x7f00000000c0)='./file0\x00', 0x48) pipe2$9p(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) r3 = socket(0x10, 0x3, 0x0) sendmsg$nl_route(r3, &(0x7f0000000080)={0xffffffffffffffff, 0x0, &(0x7f00000000c0)={&(0x7f0000000280)=ANY=[@ANYBLOB="340000006800010027bd700000000000020000000000000006000300010000000400040008000500", @ANYRES32, @ANYBLOB="060007"], 0x34}, 0x1, 0x0, 0x0, 0x20000000}, 0x0) write$P9_RVERSION(r2, &(0x7f0000000300)=ANY=[@ANYBLOB="1500000065ffff018004000800395032303030"], 0x15) r4 = bpf$MAP_CREATE(0x0, &(0x7f0000000280)=ANY=[@ANYBLOB="070000000400000008020000d9"], 0x50) r5 = bpf$PROG_LOAD(0x5, &(0x7f0000000680)={0x11, 0x8, &(0x7f00000000c0)=ANY=[@ANYBLOB="1800000000000000000000000000000018120000", @ANYRES32=r4, @ANYBLOB="0000000000000000b703000000000000850000001b000000b70000000000000095"], &(0x7f0000000780)='GPL\x00', 0x0, 0x0, 0x0, 0x41000, 0x60, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x101}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000040)='kfree\x00', r5}, 0x18) ioctl$BTRFS_IOC_RESIZE(r0, 0x50009403, &(0x7f0000000380)={{r5}, {@void, @actul_num={@val=0x2d, 0xecc, 0x19}}}) write$P9_RLERRORu(0xffffffffffffffff, &(0x7f0000000540)=ANY=[@ANYBLOB="8b"], 0x53) write$RDMA_USER_CM_CMD_SET_OPTION(0xffffffffffffffff, &(0x7f0000000100)={0xe, 0x18, 0xfa00, @id_resuseaddr={0x0}}, 0x20) write$binfmt_elf64(0xffffffffffffffff, &(0x7f0000000340)=ANY=[@ANYBLOB="7f454c4600073f034b0b00000000000003003e00ffffffe935"], 0x7c8) mount$9p_fd(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f00000002c0), 0x1000a0, &(0x7f0000000240)=ANY=[@ANYBLOB='trans=fd,rfdno=', @ANYRESHEX=r1, @ANYBLOB=',wfdno=', @ANYRESHEX]) 199.572496ms ago: executing program 2 (id=297): r0 = socket$nl_netfilter(0x10, 0x3, 0xc) r1 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=ANY=[@ANYBLOB="0b000000080000000c000000ffffffff01"], 0x48) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000000340)={0x0, 0x0, &(0x7f00000000c0), &(0x7f0000000740), 0x1, r1}, 0x38) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x11, 0xd, &(0x7f0000000240)=ANY=[@ANYBLOB="18000000000000000000000000000000850000006d00000018110000", @ANYRES32=r1, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000010b704000000000000850000000100000095"], &(0x7f0000000040)='syzkaller\x00', 0x0, 0x0, 0x0, 0x41100, 0x67, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000180)='kfree\x00', r2, 0x0, 0x2}, 0x18) sendmsg$NFT_BATCH(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000380)=ANY=[@ANYBLOB="14000b001000010000000000000000000000000a20000000000a01030000000000000000010000000900010073797a300000000040000000030a01080000000000000000010000000900030073797a320000000014000480080002400000000008000140000000000900010073797a3000"], 0xd8}}, 0x0) 169.548617ms ago: executing program 1 (id=298): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[], 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x20, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800"/15, @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000000b70400000000000085000000c300000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @netfilter, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000280)={{r0}, &(0x7f0000000200), &(0x7f0000000240)=r1}, 0x20) r2 = gettid() timer_create(0x0, &(0x7f0000000000)={0x0, 0x21, 0x800000000004, @tid=r2}, &(0x7f0000bbdffc)=0x0) timer_settime(r3, 0x0, &(0x7f0000000240)={{0x0, 0x989680}, {0x0, 0x989680}}, 0x0) r4 = mq_open(&(0x7f0000000080)='eth0\x00#\x13\xaeu\xe0\xfbu0*\xf3\x11i\xdd\xd9\xc6\x87\xde\xbf_\xa0\xf6\xdfk\xbf.\"\xa6\xc0#p\xcd\x1c/\xa6\xf2\xbcyL\x85a\xb5\xbb~+>\xbc\x93\xf8\xab\x9a3\x85l\x1d\x15\x11\x1a{@!2\xb6!\xae\xf79k\x90\x88\v8I$\xfdQ\x1d\x90=r\xd8\xc0\xd8\t/\x8dv\xb8\x93\xc3C\xae\x9dc\xd1T\xdd\x14\xd3\xe1\xbe_$A=z\xee\xbd/X\xbemOX)s\x94\xde\xbe_\v\x01\xbe\xeb\xbb\x91\x11z\xc2|d\x1b\x04\xd2\xf9yx\xb2\x1b\bLTrw\x88\x9e0\t\xc6\xe2\x9c\xed\\\xd8[\xc8\x04 \xf3\xac]V\x1d:\xfc\xc3\x9e\x02\ax\xef\xfe\x1c.TT\xcf\xbf\xf5\x80a%\xdcQ\xb3CuT\xcc7\x8avs\xb2\a\xfe\xb3j*\xad\x18I\xcc\xe9\xaa{]\xef\xb7\xf2\xee*\xf95\bJt\xd0s\xc4\xaa\xc8\x13~\xb2\xf20\xbdf\xdb\xaeG\xe3\xfb\xef\x94\xef:Q\x1b\xe3\xa3\xa4}\xef`e\xcdL\xab\xdb\r\xf2y\x9fg1\xf4\t\x18i/!\x13\xf1,\x8cu\xaa\xbf~)\x94\x1b2\x93\x86\xe7\x9a\xf2j\xa8\x96\xa6\xa2\xfcN\x81\xafTh\xb3\x1bo:\xe8\vq7S\xe4H\xf3L\xa0\x9c\x97B\x12\x10\x9d\xaa\x7fq\x06\xb9(\xf6\x1c\x83\xb1J\xec\x926\xb5a0\xa0B\xae|', 0x42, 0x0, 0x0) mq_timedreceive(r4, &(0x7f000001d600)=""/102378, 0x18fea, 0x3, 0x0) r5 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000040)='sched_switch\x00', r5}, 0x10) bpf$PROG_LOAD(0x5, 0x0, 0x0) 169.132247ms ago: executing program 0 (id=299): r0 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000740)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000000000000b7030000000000808500000004000000"], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x41100, 0x8, '\x00', 0x0, @fallback=0x1f, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000002c0)={&(0x7f0000000300)='kmem_cache_free\x00', r0}, 0x10) r1 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000080)='/proc/asound/timers\x00', 0x0, 0x0) close(r1) 152.910207ms ago: executing program 2 (id=300): r0 = socket$nl_netfilter(0x10, 0x3, 0xc) r1 = gettid() r2 = socket$igmp(0x2, 0x3, 0x2) setsockopt$MRT_FLUSH(r2, 0x0, 0xd4, &(0x7f0000000140)=0x6, 0x4) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$int_in(r3, 0x5452, &(0x7f0000000180)=0xfffffffffffffffe) r5 = socket$nl_netfilter(0x10, 0x3, 0xc) r6 = bpf$MAP_CREATE(0x0, &(0x7f0000000580)=ANY=[@ANYBLOB="09000000070000000000010003"], 0x50) r7 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000001070000000000000000000018110000", @ANYRES32=r6, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000540)={{r6}, &(0x7f00000004c0), &(0x7f0000000500)=r7}, 0x20) r8 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000540)='inet_sock_set_state\x00', r8}, 0x10) r9 = socket$inet(0x2, 0x1, 0x0) listen(r9, 0x0) sendmsg$NFT_BATCH(r5, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000240)=ANY=[@ANYBLOB="140000001000010000000000000000000500000a28000000000a030000000000000000000a00000708000240000000020900010073797a31000000002c000000030a010100000000000000000a0000070900010073797a31000000000900030073797a320000000014000000110001"], 0x7c}, 0x1, 0x0, 0x0, 0x4000}, 0x0) sendmsg$NFT_BATCH(r5, &(0x7f0000009b40)={0x0, 0x0, &(0x7f0000009b00)={&(0x7f0000002100)=ANY=[@ANYBLOB="140000001000010000000000000000000500000a5c000000090a010400000000000000000a0000040900010073797a310000000008000540000000040900020073797a310000000008000a40fffffffc200011800e000100636f6e6e6c696d69740000000c00028008000140fffff27414000000110001"], 0x84}, 0x1, 0x0, 0x0, 0x4000850}, 0x40) sendmsg$NFT_MSG_GETSETELEM(r5, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000340)=ANY=[@ANYBLOB="440000000d0a010800000000000010000a0000010900020073797ae0290000200900010073797a3100000000180003"], 0x44}, 0x1, 0x0, 0x0, 0x24000801}, 0x8000) fcntl$setsig(r3, 0xa, 0x12) ppoll(&(0x7f0000000100)=[{r4, 0x30e0}], 0x1, 0x0, &(0x7f0000000080)={[0x8001a0effffffb]}, 0x8) r10 = dup2(r3, r4) fcntl$setown(r4, 0x8, r1) tkill(r1, 0x13) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)={0x50, 0x2, 0x6, 0x201, 0x0, 0x0, {}, [@IPSET_ATTR_SETNAME={0x9, 0x2, 'syz1\x00'}, @IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0xa}, @IPSET_ATTR_DATA={0xc, 0x7, 0x0, 0x1, [@IPSET_ATTR_HASHSIZE={0x8, 0x12, 0x1, 0x0, 0xfffffffa}]}, @IPSET_ATTR_TYPENAME={0xc, 0x3, 'hash:ip\x00'}, @IPSET_ATTR_REVISION={0x5}]}, 0x50}}, 0x0) syz_pidfd_open(r1, 0x0) sendmsg$NFQNL_MSG_CONFIG(r10, &(0x7f00000002c0)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x40}, 0xc, &(0x7f0000000280)={&(0x7f0000000200)={0x54, 0x2, 0x3, 0x801, 0x0, 0x0, {0x5, 0x0, 0x2}, [@NFQA_CFG_CMD={0x8, 0x1, {0x2, 0x0, 0x9c6b80c71be73d96}}, @NFQA_CFG_CMD={0x8, 0x1, {0x4, 0x0, 0x1f}}, @NFQA_CFG_PARAMS={0x9, 0x2, {0x20c, 0x2}}, @NFQA_CFG_QUEUE_MAXLEN={0x8, 0x3, 0x1, 0x0, 0x1b84}, @NFQA_CFG_QUEUE_MAXLEN={0x8, 0x3, 0x1, 0x0, 0x4}, @NFQA_CFG_MASK={0x8, 0x4, 0x1, 0x0, 0x20}, @NFQA_CFG_PARAMS={0x9, 0x2, {0x80000000}}]}, 0x54}, 0x1, 0x0, 0x0, 0x100}, 0x4080) 152.413177ms ago: executing program 4 (id=301): r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000100), 0x0) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000000000000b703000000000080850000000400000095"], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000140)='sys_enter\x00', r1}, 0x10) syz_clone3(&(0x7f00000008c0)={0xb80, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x58) ioctl$SNDRV_SEQ_IOCTL_SET_PORT_INFO(r0, 0xc0a85320, &(0x7f00000005c0)={{0x80}, 'port1\x00', 0x72, 0x11cfa, 0x0, 0x8000007, 0x3, 0x4, 0x1, 0x0, 0x6}) socket$inet6(0xa, 0x800000000000002, 0x0) r2 = syz_io_uring_setup(0x88f, &(0x7f0000000140)={0x0, 0x366a, 0x0, 0x2, 0xbfdffffc}, &(0x7f0000000040)=0x0, &(0x7f00000001c0)=0x0) r5 = socket$netlink(0x10, 0x3, 0x0) r6 = socket(0x10, 0x803, 0x0) sendmsg$IPVS_CMD_SET_INFO(r6, &(0x7f0000000b00)={0x0, 0x0, &(0x7f0000000ac0)={0x0, 0x14}}, 0x0) r7 = syz_open_procfs(0x0, &(0x7f0000000040)='sched\x00') write$P9_RATTACH(r7, 0x0, 0x0) getsockname$packet(r6, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r5, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c0000001000850600"/20, @ANYRES32=r8, @ANYBLOB="0000000000004a641c0012000c000100626f6e64000000000c0002000800010006"], 0x3c}}, 0x80) r9 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r9, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[@ANYBLOB="4c00000010000104"], 0x4c}}, 0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r3, 0x4, &(0x7f0000000080)=0xfffffffc, 0x0, 0x4) syz_io_uring_submit(r3, r4, &(0x7f00000002c0)=@IORING_OP_POLL_ADD={0x6, 0x0, 0x0, @fd_index=0x3}) bpf$MAP_CREATE(0x0, 0x0, 0x0) bpf$MAP_CREATE(0x0, 0x0, 0x0) io_uring_enter(r2, 0x47f6, 0x0, 0x4, 0x0, 0x0) r10 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000100), 0x0) ioctl$SNDRV_SEQ_IOCTL_SET_CLIENT_POOL(r10, 0x40505330, &(0x7f00000001c0)={0x800100, 0xffffffff, 0x22, 0xe1d9, 0x1101, 0xff}) 87.173138ms ago: executing program 0 (id=302): prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000000)={0x1, &(0x7f0000000180)=[{0x200000000006, 0x0, 0x0, 0x7ffc0001}]}) r0 = bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f00000006c0)=ANY=[@ANYBLOB="02000000040000000800000001"], 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000017c0)={0x11, 0x10, &(0x7f0000000580)=ANY=[@ANYBLOB="18000000000000000000000000000000b7080000000000007b8af8ff00000000b7080000000000007b8af0ff00000000bfa100000000000007010000f8ffffffbfa400000000000007040000f0ffffffb70200000800000018230000", @ANYRES32=r0, @ANYBLOB="0000000004000000b705000008000000850000006a00000095"], &(0x7f0000000000)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7fff}, 0x94) r2 = syz_open_dev$usbfs(&(0x7f0000000080), 0x77, 0x140341) sendmsg$inet(0xffffffffffffffff, 0x0, 0x400c800) socket$netlink(0x10, 0x3, 0x9) open(0x0, 0x185082, 0x5f) r3 = bpf$MAP_CREATE(0x0, &(0x7f0000000280)=@base={0x7, 0x4, 0x208, 0xd9}, 0x50) r4 = bpf$PROG_LOAD(0x5, &(0x7f0000000680)={0x11, 0x8, &(0x7f0000000740)=@framed={{0x18, 0x0, 0x0, 0x0, 0x7}, [@tail_call={{0x18, 0x2, 0x1, 0x0, r3}, {}, {0x85, 0x0, 0x0, 0x1b}}]}, &(0x7f0000000780)='GPL\x00', 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000040)='kfree\x00', r4}, 0x18) socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, 0x0) syz_open_procfs(0x0, &(0x7f0000000000)='net/ip_vs\x00') r5 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000480), 0x2, 0x0) r6 = bpf$PROG_LOAD(0x5, &(0x7f0000000680)={0x11, 0x8, &(0x7f0000000740)=ANY=[], &(0x7f0000000780)='GPL\x00', 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0xfffffffffffffefd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000040)='kfree\x00', r6}, 0x18) write$RDMA_USER_CM_CMD_CREATE_ID(r5, &(0x7f0000000680)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000400), 0x106}}, 0x20) bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f0000000340)=ANY=[@ANYBLOB="0200000004000000080000000100000080000000", @ANYRES32=0x0, @ANYBLOB='\x00'/20, @ANYRES32=0x0, @ANYRES32, @ANYBLOB='G\x00'/28], 0x48) ioctl$USBDEVFS_IOCTL(r2, 0xc0105512, &(0x7f0000000200)) ioctl$TUNATTACHFILTER(0xffffffffffffffff, 0x401054d5, &(0x7f0000000200)={0x1, &(0x7f0000000100)=[{0x101, 0x7, 0x9, 0x8}]}) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000440)={&(0x7f0000000080)='kmem_cache_free\x00', r1, 0x0, 0x100000000}, 0x18) r7 = syz_io_uring_setup(0x56f5, &(0x7f00000003c0)={0x0, 0x1aac, 0x2, 0x0, 0x5a}, &(0x7f0000000040), &(0x7f0000000140)) io_uring_register$IORING_REGISTER_EVENTFD_ASYNC(r7, 0x7, &(0x7f00000001c0), 0x1) 87.037388ms ago: executing program 3 (id=303): socket$nl_generic(0x10, 0x3, 0x10) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000a80)=ANY=[@ANYBLOB="0a000000040000000800000008"], 0x50) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xd, &(0x7f0000000180)=ANY=[@ANYBLOB="180000000000000000000000000000008500000050000000181100", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], &(0x7f0000001b80)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r1 = openat$qrtrtun(0xffffffffffffff9c, &(0x7f0000000100), 0x8000) r2 = socket$qrtr(0x2a, 0x2, 0x0) connect$qrtr(r2, &(0x7f0000000200)={0x2a, 0xffffffffffffffff, 0xfffffffe}, 0xc) r3 = syz_io_uring_setup(0x497, &(0x7f0000000540)={0x0, 0x4660, 0x400, 0x3, 0x285}, &(0x7f00000004c0)=0x0, &(0x7f0000000680)=0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r4, 0x4, &(0x7f0000000080)=0xfffffffc, 0x0, 0x4) syz_io_uring_submit(r4, r5, &(0x7f00000002c0)=@IORING_OP_WRITEV={0x2, 0x0, 0x0, @fd=r2, 0x0, 0x0}) io_uring_enter(r3, 0x3498, 0x969, 0xfeff, 0x0, 0x0) dup3(r3, r1, 0x80000) 86.509338ms ago: executing program 3 (id=304): r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) madvise(&(0x7f00000ec000/0x800000)=nil, 0x800000, 0x17) set_mempolicy_home_node(&(0x7f000026d000/0x3000)=nil, 0x3000, 0x3, 0x0) madvise(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x15) mincore(&(0x7f0000000000/0x800000)=nil, 0x800000, &(0x7f0000000000)=""/188) r3 = openat$sysfs(0xffffffffffffff9c, &(0x7f00000002c0)='/sys/power/pm_wakeup_irq', 0x0, 0xb) r4 = syz_open_dev$loop(&(0x7f0000000440), 0x100009, 0x48401) ioctl$LOOP_CONFIGURE(r4, 0x4c0a, &(0x7f0000001600)={r3, 0x800, {0x2a00, 0x80010000, 0x0, 0x5, 0x0, 0x0, 0x5, 0x20, 0x1c, "fee8a2ab78fc179fd1f8a0e91ddaaca7bd6447a4b4e00d9683dda1af1ea09de2b7fb0a0100000000000000000300", "2809e8dbe108598927875397bab22d0000b420a9c81f40f05f819e01177d3d458dac00000000000000000000003b00000000000000000200", "90be8b1c5512406c7f00", [0x4, 0x40000000000000]}}) r5 = socket$inet6_sctp(0xa, 0x1, 0x84) r6 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r6, 0x0) r7 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000480)={0x11, 0x5, &(0x7f0000000000)=ANY=[@ANYBLOB="18000000000000000000000000000000770000000e000000850000002a00000095"], &(0x7f0000000400)='GPL\x00', 0x0, 0x0, 0x0, 0x40f00, 0x6, '\x00', 0x0, 0x2}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000007c0)={&(0x7f0000000080)='sys_enter\x00', r7}, 0x10) set_tid_address(0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r6, 0x84, 0x6f, &(0x7f0000000200)={0x0, 0x10, &(0x7f00000001c0)=[@in={0x2, 0x4e23, @rand_addr=0x64010100}]}, &(0x7f0000000140)=0x10) getsockopt$inet_sctp6_SCTP_PRIMARY_ADDR(r6, 0x84, 0x7a, &(0x7f0000000340)={r8, @in={{0x2, 0x4e24, @multicast2}}}, &(0x7f0000000040)=0x84) getsockopt$inet_sctp6_SCTP_CONTEXT(r5, 0x84, 0x11, &(0x7f0000000000)={r9, 0xe8b}, &(0x7f0000000080)=0x8) ioctl$LOOP_CHANGE_FD(r4, 0x4c06, r3) sendmsg$nl_route_sched(r1, &(0x7f0000000140)={0x0, 0xffffffffffffff34, &(0x7f0000000080)={0x0, 0xb8}}, 0x0) getsockname$packet(r1, &(0x7f0000000340)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000000)=0x14) sendmsg$nl_route(r2, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000240)=ANY=[], 0x34}}, 0x0) r11 = socket(0x10, 0x803, 0x4) sendmsg$nl_route(r11, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000240)={0x0}, 0x1, 0x0, 0x0, 0x20088814}, 0x0) sendmsg$kcm(r1, &(0x7f0000000740)={&(0x7f0000000540)=@can={0x1d, r10}, 0x80, &(0x7f0000000700)=[{&(0x7f00000005c0)="607d2fab5f113bae12cb673f9b44f46b0a2d79bba14c7902f7", 0x19}, {&(0x7f0000000600)="3c83c8ba54e8e862e1dc0718feaadeaa611d65d8ad60841179686171bda4344f5ce24d650a00bd5abc42f6f3cb8bcc59c2f870c6aa4c08c3c418aeb6a907464db9436492d4eb3b22e5a6c31ec3eabfd92d3fdfa8906cd1aefdf08aeca56c", 0x5e}, {&(0x7f0000000680)="8fce8a6d1c2df7af6e569080ac391f48b3d73137467308b6", 0x18}, {&(0x7f00000006c0)="4ad791a30767f07761a3ee382e015ef2914e2861", 0x14}], 0x4, &(0x7f0000000800)=[{0x60, 0x115, 0x6, "fa69e2e5e58ac93733fddf3157b06bbd80710e2fec7d47cc29046a42abaa4f83b796cd2a8db76647a8174d5578931bea7646c7e2396939558aba8f37184f04cda98bf01c320d028e790db1c3bc94"}, {0x48, 0x1, 0x20, "d4f4374c12918725b362489d3c9de547c9b445abfd3e20d9b0bc6e2bda097ad79d55c0e7fba73d5be3447b0112dfb3c24c1f"}, {0xb0, 0x10d, 0x1, "d3c33a01953fdfa9f6ed7f8de58f0c28c1fbb14874f732184e7557939094ca88a96868231a662b9b0648cfae5e8382e020bc19db82da4d6611f79bcda767ef4c0db6434bb270fc8ee515daa9074d70f8e80eab710617f0a87e737517e76c5c01a7c924ade9bb7a8c64980d424ccb8ecfa4d3eb24f91c864d3428c7b441595c617cae6ff84df7e673497ac1ccbcd9b2a2e039f0e67f213d2e6661"}, {0x40, 0xe, 0x5, "8d47fc511fe3060f928c655ce1459869122f9f273542e954bfef202af264a648aeb81a4ecaa8cf7f738f8da6b369"}, {0xf0, 0x117, 0x6, "99991cb645461db3b83abc742c984256b375caaaffb94aa24bcc747e207b6b7628b9911643e5e6ba4f8d99253a10fa51f2e560a77a8ebbc255bf282a837832ee746ceac070340f0922b5cf135c85dd9151cb04f66e4499b12679107ce85b8d80402b55eb3bbf24b62beb2a8ab555560e739d07f466ef5971e1336c00be36a335176e351fc6a75285bac3d02bd0eed6930547938f7e98504e57e6708baa365f10a59a22e9a772f3a13eafccd128e6cf98db67a7bc4d77f3f5b3e0146fb0e4da26adf99c39cf52783ef2d2d11c090c32352c9678a0ecfa6b2457ee3ce8f4ce96fe"}], 0x288}, 0x4000) getsockname$packet(r11, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000080)=0x14) sendmsg$nl_route_sched(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000200)=@delchain={0x24, 0x11, 0x1, 0x13, 0x0, {0x0, 0x0, 0x0, r12, {0x0, 0xb}}}, 0x24}}, 0x0) 61.400899ms ago: executing program 2 (id=305): r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000040)={0x0, 0x18, 0xfa00, {0x3, &(0x7f0000000300)={0xffffffffffffffff}, 0x106, 0x8}}, 0x20) bpf$PROG_LOAD(0x5, &(0x7f0000000540)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018120000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b7040000f6000000850000004300000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r2 = bpf$MAP_CREATE(0x0, &(0x7f00000002c0)=ANY=[@ANYBLOB="1b00000000000000000000000080"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018120000", @ANYRES32=r2], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r3 = bpf$PROG_LOAD(0x5, &(0x7f00000007c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000080)='kfree\x00', r3}, 0x10) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000100)={0x7, 0x8, 0xfa00, {r1, 0x4734}}, 0x10) close_range(r0, r0, 0x0) 15.07907ms ago: executing program 2 (id=306): r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000880)={0x11, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000000000000b703000000006c59850000002d00000095"], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x41100, 0x0, '\x00', 0x0, @fallback=0x2b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000003c0)={&(0x7f0000000f00)='kfree\x00', r0}, 0x18) r1 = socket(0x10, 0x3, 0x6) r2 = socket(0x10, 0x3, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r1, 0x8933, &(0x7f0000000040)={'team0\x00', 0x0}) sendmsg$nl_route_sched(r2, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000300)=@newqdisc={0x90, 0x24, 0xf0b, 0x70bd26, 0x0, {0x0, 0x0, 0x0, r3, {0x0, 0xffff}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_mqprio={{0xb}, {0x58, 0x2, {{0x2, [], 0x0, [0x4, 0x2, 0xfffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5c4, 0x0, 0x0, 0x0, 0x3dc], [0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000]}}}}, @TCA_RATE={0x6}]}, 0x90}}, 0x20000000) (fail_nth: 6) 0s ago: executing program 0 (id=307): r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000200)={0x2, 0x4e20, @multicast1}, 0x10) setsockopt$inet_tcp_int(r0, 0x6, 0x2, &(0x7f0000000040)=0x2800, 0x4) connect$inet(r0, &(0x7f0000000000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x18}}, 0x10) r1 = socket(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000000)={'lo\x00', 0x0}) sendmsg$nl_route_sched(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000080)=@newqdisc={0x60, 0x24, 0xd0f, 0x70bd2d, 0x0, {0x60, 0x0, 0x0, r3, {0x0, 0xa}, {0xffff, 0xffff}, {0x0, 0xffff}}, [@qdisc_kind_options=@q_tbf={{0x8}, {0x34, 0x2, [@TCA_TBF_PARMS={0x28, 0x1, {{0xea, 0x0, 0xfffd, 0x0, 0x9, 0x5}, {0x12, 0x2, 0x0, 0x8, 0x8001, 0xf8a}, 0xa5, 0x5, 0x12f7}}, @TCA_TBF_BURST={0x8, 0x6, 0x8057}]}}]}, 0x60}}, 0x24044092) sendmsg$nl_route_sched(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000140)=@newqdisc={0x40, 0x24, 0xd0f, 0x70bd26, 0x25dfdbfb, {0x60, 0x0, 0x0, r3, {}, {0xffe0, 0xa}, {0x2, 0xe}}, [@qdisc_kind_options=@q_fq_codel={{0xd}, {0xc, 0x2, [@TCA_FQ_CODEL_LIMIT={0x8, 0x2, 0x5}]}}]}, 0x40}}, 0xc010) sendmsg$inet(r0, &(0x7f00000015c0)={0x0, 0x14, &(0x7f0000001600)=[{&(0x7f0000000240)=' ', 0xffffff1f}], 0x1}, 0x0) kernel console output (not intermixed with test programs): Warning: Permanently added '10.128.1.154' (ED25519) to the list of known hosts. [ 26.836494][ T29] audit: type=1400 audit(1758356191.504:62): avc: denied { mounton } for pid=3291 comm="syz-executor" path="/syzcgroup/unified" dev="sda1" ino=2022 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:root_t tclass=dir permissive=1 [ 26.837296][ T3291] cgroup: Unknown subsys name 'net' [ 26.859316][ T29] audit: type=1400 audit(1758356191.504:63): avc: denied { mount } for pid=3291 comm="syz-executor" name="/" dev="cgroup2" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:cgroup_t tclass=filesystem permissive=1 [ 26.886788][ T29] audit: type=1400 audit(1758356191.534:64): avc: denied { unmount } for pid=3291 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:cgroup_t tclass=filesystem permissive=1 [ 27.084658][ T3291] cgroup: Unknown subsys name 'cpuset' [ 27.090824][ T3291] cgroup: Unknown subsys name 'rlimit' [ 27.181099][ T29] audit: type=1400 audit(1758356191.844:65): avc: denied { setattr } for pid=3291 comm="syz-executor" name="raw-gadget" dev="devtmpfs" ino=142 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:device_t tclass=chr_file permissive=1 [ 27.205622][ T29] audit: type=1400 audit(1758356191.844:66): avc: denied { create } for pid=3291 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_generic_socket permissive=1 Setting up swapspace version 1, size = 127995904 bytes [ 27.226171][ T29] audit: type=1400 audit(1758356191.844:67): avc: denied { write } for pid=3291 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_generic_socket permissive=1 [ 27.233622][ T3295] SELinux: Context root:object_r:swapfile_t is not valid (left unmapped). [ 27.246568][ T29] audit: type=1400 audit(1758356191.844:68): avc: denied { read } for pid=3291 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_generic_socket permissive=1 [ 27.264652][ T3291] Adding 124996k swap on ./swap-file. Priority:0 extents:1 across:124996k [ 27.275693][ T29] audit: type=1400 audit(1758356191.854:69): avc: denied { mounton } for pid=3291 comm="syz-executor" path="/proc/sys/fs/binfmt_misc" dev="binfmt_misc" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:binfmt_misc_fs_t tclass=dir permissive=1 [ 27.309088][ T29] audit: type=1400 audit(1758356191.854:70): avc: denied { mount } for pid=3291 comm="syz-executor" name="/" dev="binfmt_misc" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:binfmt_misc_fs_t tclass=filesystem permissive=1 [ 27.332347][ T29] audit: type=1400 audit(1758356191.934:71): avc: denied { relabelto } for pid=3295 comm="mkswap" name="swap-file" dev="sda1" ino=2025 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=file permissive=1 trawcon="root:object_r:swapfile_t" [ 28.441216][ T3302] chnl_net:caif_netlink_parms(): no params data found [ 28.454527][ T3306] chnl_net:caif_netlink_parms(): no params data found [ 28.545031][ T3302] bridge0: port 1(bridge_slave_0) entered blocking state [ 28.552147][ T3302] bridge0: port 1(bridge_slave_0) entered disabled state [ 28.559364][ T3302] bridge_slave_0: entered allmulticast mode [ 28.565812][ T3302] bridge_slave_0: entered promiscuous mode [ 28.583802][ T3304] chnl_net:caif_netlink_parms(): no params data found [ 28.596783][ T3302] bridge0: port 2(bridge_slave_1) entered blocking state [ 28.603987][ T3302] bridge0: port 2(bridge_slave_1) entered disabled state [ 28.611200][ T3302] bridge_slave_1: entered allmulticast mode [ 28.617630][ T3302] bridge_slave_1: entered promiscuous mode [ 28.633231][ T3312] chnl_net:caif_netlink_parms(): no params data found [ 28.673521][ T3302] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 28.692664][ T3302] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 28.712366][ T3306] bridge0: port 1(bridge_slave_0) entered blocking state [ 28.719489][ T3306] bridge0: port 1(bridge_slave_0) entered disabled state [ 28.726819][ T3306] bridge_slave_0: entered allmulticast mode [ 28.733126][ T3306] bridge_slave_0: entered promiscuous mode [ 28.742353][ T3306] bridge0: port 2(bridge_slave_1) entered blocking state [ 28.749481][ T3306] bridge0: port 2(bridge_slave_1) entered disabled state [ 28.756731][ T3306] bridge_slave_1: entered allmulticast mode [ 28.763021][ T3306] bridge_slave_1: entered promiscuous mode [ 28.773758][ T3311] chnl_net:caif_netlink_parms(): no params data found [ 28.793784][ T3302] team0: Port device team_slave_0 added [ 28.800499][ T3302] team0: Port device team_slave_1 added [ 28.814231][ T3312] bridge0: port 1(bridge_slave_0) entered blocking state [ 28.821310][ T3312] bridge0: port 1(bridge_slave_0) entered disabled state [ 28.828498][ T3312] bridge_slave_0: entered allmulticast mode [ 28.835016][ T3312] bridge_slave_0: entered promiscuous mode [ 28.862917][ T3312] bridge0: port 2(bridge_slave_1) entered blocking state [ 28.870056][ T3312] bridge0: port 2(bridge_slave_1) entered disabled state [ 28.878171][ T3312] bridge_slave_1: entered allmulticast mode [ 28.884939][ T3312] bridge_slave_1: entered promiscuous mode [ 28.896886][ T3306] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 28.910641][ T3302] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 28.917695][ T3302] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 28.943612][ T3302] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 28.959670][ T3304] bridge0: port 1(bridge_slave_0) entered blocking state [ 28.966772][ T3304] bridge0: port 1(bridge_slave_0) entered disabled state [ 28.974083][ T3304] bridge_slave_0: entered allmulticast mode [ 28.980422][ T3304] bridge_slave_0: entered promiscuous mode [ 28.987832][ T3306] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 29.004015][ T3302] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 29.010976][ T3302] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 29.036944][ T3302] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 29.052482][ T3304] bridge0: port 2(bridge_slave_1) entered blocking state [ 29.059706][ T3304] bridge0: port 2(bridge_slave_1) entered disabled state [ 29.066855][ T3304] bridge_slave_1: entered allmulticast mode [ 29.073362][ T3304] bridge_slave_1: entered promiscuous mode [ 29.088933][ T3306] team0: Port device team_slave_0 added [ 29.095898][ T3312] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 29.114179][ T3306] team0: Port device team_slave_1 added [ 29.125309][ T3312] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 29.146523][ T3304] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 29.170143][ T3311] bridge0: port 1(bridge_slave_0) entered blocking state [ 29.177385][ T3311] bridge0: port 1(bridge_slave_0) entered disabled state [ 29.184670][ T3311] bridge_slave_0: entered allmulticast mode [ 29.191017][ T3311] bridge_slave_0: entered promiscuous mode [ 29.202134][ T3304] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 29.211544][ T3306] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 29.218558][ T3306] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 29.244513][ T3306] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 29.255774][ T3306] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 29.262811][ T3306] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 29.289068][ T3306] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 29.305131][ T3311] bridge0: port 2(bridge_slave_1) entered blocking state [ 29.312250][ T3311] bridge0: port 2(bridge_slave_1) entered disabled state [ 29.319404][ T3311] bridge_slave_1: entered allmulticast mode [ 29.325867][ T3311] bridge_slave_1: entered promiscuous mode [ 29.348708][ T3312] team0: Port device team_slave_0 added [ 29.355406][ T3312] team0: Port device team_slave_1 added [ 29.376120][ T3302] hsr_slave_0: entered promiscuous mode [ 29.382283][ T3302] hsr_slave_1: entered promiscuous mode [ 29.395001][ T3304] team0: Port device team_slave_0 added [ 29.411010][ T3311] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 29.426039][ T3304] team0: Port device team_slave_1 added [ 29.434155][ T3306] hsr_slave_0: entered promiscuous mode [ 29.440247][ T3306] hsr_slave_1: entered promiscuous mode [ 29.446077][ T3306] debugfs: 'hsr0' already exists in 'hsr' [ 29.451794][ T3306] Cannot create hsr debugfs directory [ 29.457564][ T3312] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 29.464736][ T3312] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 29.490716][ T3312] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 29.502271][ T3312] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 29.509292][ T3312] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 29.535215][ T3312] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 29.553643][ T3311] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 29.591676][ T3304] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 29.598683][ T3304] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 29.624732][ T3304] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 29.636154][ T3304] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 29.643195][ T3304] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 29.669416][ T3304] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 29.686761][ T3311] team0: Port device team_slave_0 added [ 29.706734][ T3311] team0: Port device team_slave_1 added [ 29.714273][ T3312] hsr_slave_0: entered promiscuous mode [ 29.720357][ T3312] hsr_slave_1: entered promiscuous mode [ 29.726222][ T3312] debugfs: 'hsr0' already exists in 'hsr' [ 29.731974][ T3312] Cannot create hsr debugfs directory [ 29.767356][ T3311] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 29.774353][ T3311] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 29.800445][ T3311] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 29.811644][ T3311] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 29.818622][ T3311] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 29.844527][ T3311] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 29.868511][ T3304] hsr_slave_0: entered promiscuous mode [ 29.874578][ T3304] hsr_slave_1: entered promiscuous mode [ 29.880403][ T3304] debugfs: 'hsr0' already exists in 'hsr' [ 29.886153][ T3304] Cannot create hsr debugfs directory [ 29.973361][ T3311] hsr_slave_0: entered promiscuous mode [ 29.979506][ T3311] hsr_slave_1: entered promiscuous mode [ 29.985385][ T3311] debugfs: 'hsr0' already exists in 'hsr' [ 29.991225][ T3311] Cannot create hsr debugfs directory [ 30.064783][ T3302] netdevsim netdevsim1 netdevsim0: renamed from eth0 [ 30.080228][ T3302] netdevsim netdevsim1 netdevsim1: renamed from eth1 [ 30.089180][ T3302] netdevsim netdevsim1 netdevsim2: renamed from eth2 [ 30.104649][ T3302] netdevsim netdevsim1 netdevsim3: renamed from eth3 [ 30.130979][ T3306] netdevsim netdevsim0 netdevsim0: renamed from eth0 [ 30.146109][ T3306] netdevsim netdevsim0 netdevsim1: renamed from eth1 [ 30.158314][ T3306] netdevsim netdevsim0 netdevsim2: renamed from eth2 [ 30.167884][ T3306] netdevsim netdevsim0 netdevsim3: renamed from eth3 [ 30.189654][ T3312] netdevsim netdevsim4 netdevsim0: renamed from eth0 [ 30.201240][ T3312] netdevsim netdevsim4 netdevsim1: renamed from eth1 [ 30.211540][ T3312] netdevsim netdevsim4 netdevsim2: renamed from eth2 [ 30.220048][ T3312] netdevsim netdevsim4 netdevsim3: renamed from eth3 [ 30.267283][ T3302] 8021q: adding VLAN 0 to HW filter on device bond0 [ 30.274927][ T3304] netdevsim netdevsim3 netdevsim0: renamed from eth0 [ 30.284748][ T3304] netdevsim netdevsim3 netdevsim1: renamed from eth1 [ 30.294508][ T3304] netdevsim netdevsim3 netdevsim2: renamed from eth2 [ 30.303448][ T3304] netdevsim netdevsim3 netdevsim3: renamed from eth3 [ 30.330731][ T3302] 8021q: adding VLAN 0 to HW filter on device team0 [ 30.344231][ T3311] netdevsim netdevsim2 netdevsim0: renamed from eth0 [ 30.352735][ T3311] netdevsim netdevsim2 netdevsim1: renamed from eth1 [ 30.361155][ T3311] netdevsim netdevsim2 netdevsim2: renamed from eth2 [ 30.375764][ T3311] netdevsim netdevsim2 netdevsim3: renamed from eth3 [ 30.390095][ T377] bridge0: port 1(bridge_slave_0) entered blocking state [ 30.397250][ T377] bridge0: port 1(bridge_slave_0) entered forwarding state [ 30.423372][ T3306] 8021q: adding VLAN 0 to HW filter on device bond0 [ 30.432645][ T12] bridge0: port 2(bridge_slave_1) entered blocking state [ 30.439855][ T12] bridge0: port 2(bridge_slave_1) entered forwarding state [ 30.460552][ T3306] 8021q: adding VLAN 0 to HW filter on device team0 [ 30.481318][ T3312] 8021q: adding VLAN 0 to HW filter on device bond0 [ 30.492000][ T377] bridge0: port 1(bridge_slave_0) entered blocking state [ 30.499232][ T377] bridge0: port 1(bridge_slave_0) entered forwarding state [ 30.523614][ T12] bridge0: port 2(bridge_slave_1) entered blocking state [ 30.530687][ T12] bridge0: port 2(bridge_slave_1) entered forwarding state [ 30.546382][ T3312] 8021q: adding VLAN 0 to HW filter on device team0 [ 30.572651][ T12] bridge0: port 1(bridge_slave_0) entered blocking state [ 30.579798][ T12] bridge0: port 1(bridge_slave_0) entered forwarding state [ 30.595134][ T12] bridge0: port 2(bridge_slave_1) entered blocking state [ 30.602345][ T12] bridge0: port 2(bridge_slave_1) entered forwarding state [ 30.614387][ T3304] 8021q: adding VLAN 0 to HW filter on device bond0 [ 30.625113][ T3311] 8021q: adding VLAN 0 to HW filter on device bond0 [ 30.640430][ T3312] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 30.651200][ T3312] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 30.665922][ T3302] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 30.685952][ T3304] 8021q: adding VLAN 0 to HW filter on device team0 [ 30.700218][ T3306] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 30.710682][ T3306] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 30.729040][ T377] bridge0: port 1(bridge_slave_0) entered blocking state [ 30.736225][ T377] bridge0: port 1(bridge_slave_0) entered forwarding state [ 30.746969][ T3311] 8021q: adding VLAN 0 to HW filter on device team0 [ 30.767493][ T377] bridge0: port 2(bridge_slave_1) entered blocking state [ 30.774674][ T377] bridge0: port 2(bridge_slave_1) entered forwarding state [ 30.788728][ T3312] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 30.815830][ T51] bridge0: port 1(bridge_slave_0) entered blocking state [ 30.822957][ T51] bridge0: port 1(bridge_slave_0) entered forwarding state [ 30.859895][ T1470] bridge0: port 2(bridge_slave_1) entered blocking state [ 30.867014][ T1470] bridge0: port 2(bridge_slave_1) entered forwarding state [ 30.924417][ T3311] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 30.938089][ T3306] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 30.946906][ T3304] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 30.998521][ T3302] veth0_vlan: entered promiscuous mode [ 31.023479][ T3302] veth1_vlan: entered promiscuous mode [ 31.067514][ T3302] veth0_macvtap: entered promiscuous mode [ 31.088743][ T3311] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 31.098619][ T3302] veth1_macvtap: entered promiscuous mode [ 31.133065][ T3312] veth0_vlan: entered promiscuous mode [ 31.145145][ T3306] veth0_vlan: entered promiscuous mode [ 31.160900][ T3304] veth0_vlan: entered promiscuous mode [ 31.167532][ T3312] veth1_vlan: entered promiscuous mode [ 31.175334][ T3306] veth1_vlan: entered promiscuous mode [ 31.185457][ T3302] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 31.194658][ T3302] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 31.211076][ T3304] veth1_vlan: entered promiscuous mode [ 31.221111][ T31] netdevsim netdevsim1 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 31.246269][ T31] netdevsim netdevsim1 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 31.261478][ T3311] veth0_vlan: entered promiscuous mode [ 31.268909][ T31] netdevsim netdevsim1 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 31.279778][ T3312] veth0_macvtap: entered promiscuous mode [ 31.287657][ T3312] veth1_macvtap: entered promiscuous mode [ 31.294454][ T31] netdevsim netdevsim1 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 31.307795][ T3304] veth0_macvtap: entered promiscuous mode [ 31.315599][ T3302] soft_limit_in_bytes is deprecated and will be removed. Please report your usecase to linux-mm@kvack.org if you depend on this functionality. [ 31.315845][ T3311] veth1_vlan: entered promiscuous mode [ 31.339664][ T3304] veth1_macvtap: entered promiscuous mode [ 31.350778][ T3304] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 31.373395][ T3312] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 31.384000][ T3306] veth0_macvtap: entered promiscuous mode [ 31.391436][ T3311] veth0_macvtap: entered promiscuous mode [ 31.401317][ T3311] veth1_macvtap: entered promiscuous mode [ 31.409873][ T3304] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 31.418381][ T3312] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 31.426060][ T3306] veth1_macvtap: entered promiscuous mode [ 31.442622][ T31] netdevsim netdevsim3 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 31.460775][ T3306] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 31.470154][ T3311] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 31.477999][ T31] netdevsim netdevsim3 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 31.493086][ T3306] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 31.503435][ T31] netdevsim netdevsim3 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 31.521979][ T3311] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 31.530587][ T31] netdevsim netdevsim3 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 31.555340][ T12] netdevsim netdevsim4 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 31.573543][ T12] netdevsim netdevsim4 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 31.617585][ T377] netdevsim netdevsim4 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 31.637537][ T3481] netlink: 4 bytes leftover after parsing attributes in process `syz.4.5'. [ 31.652543][ T377] netdevsim netdevsim4 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 31.670649][ T377] netdevsim netdevsim0 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 31.670742][ T377] netdevsim netdevsim0 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 31.670774][ T377] netdevsim netdevsim0 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 31.670809][ T377] netdevsim netdevsim0 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 31.670921][ T377] netdevsim netdevsim2 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 31.670949][ T377] netdevsim netdevsim2 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 31.670985][ T377] netdevsim netdevsim2 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 31.671045][ T377] netdevsim netdevsim2 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 31.730192][ T3474] netlink: 8 bytes leftover after parsing attributes in process `syz.1.6'. [ 31.730214][ T3474] netlink: 8 bytes leftover after parsing attributes in process `syz.1.6'. [ 31.732603][ T3474] netlink: 176 bytes leftover after parsing attributes in process `syz.1.6'. [ 31.732647][ T3474] netlink: 16 bytes leftover after parsing attributes in process `syz.1.6'. [ 31.763358][ T3494] loop3: detected capacity change from 0 to 128 [ 31.763666][ T3494] vfat: Unknown parameter 'ÿÿ' [ 31.797888][ T3495] loop1: detected capacity change from 0 to 1024 [ 31.798424][ T3495] EXT4-fs: test_dummy_encryption option not supported [ 31.817657][ T3495] loop1: detected capacity change from 0 to 164 [ 31.831097][ T3495] process 'syz.1.7' launched '/dev/fd/4' with NULL argv: empty string added [ 31.853611][ T3498] netlink: 40 bytes leftover after parsing attributes in process `syz.0.1'. [ 31.857325][ T3501] IPv6: Can't replace route, no match found [ 31.857577][ T3501] IPv6: Can't replace route, no match found [ 31.862239][ T29] kauditd_printk_skb: 122 callbacks suppressed [ 31.862266][ T29] audit: type=1400 audit(1758356196.524:194): avc: denied { write } for pid=3500 comm="syz.1.9" name="random" dev="devtmpfs" ino=7 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:random_device_t tclass=chr_file permissive=1 [ 31.874696][ T3505] netlink: 68 bytes leftover after parsing attributes in process `syz.4.8'. [ 31.879076][ T29] audit: type=1400 audit(1758356196.524:195): avc: denied { create } for pid=3500 comm="syz.1.9" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=vsock_socket permissive=1 [ 31.893345][ T3496] netlink: 8 bytes leftover after parsing attributes in process `syz.4.8'. [ 31.896383][ T29] audit: type=1400 audit(1758356196.524:196): avc: denied { connect } for pid=3500 comm="syz.1.9" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=vsock_socket permissive=1 [ 32.069578][ T29] audit: type=1400 audit(1758356196.524:197): avc: denied { create } for pid=3500 comm="syz.1.9" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=sctp_socket permissive=1 [ 32.069602][ T29] audit: type=1400 audit(1758356196.524:198): avc: denied { getopt } for pid=3500 comm="syz.1.9" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=sctp_socket permissive=1 [ 32.069625][ T29] audit: type=1400 audit(1758356196.524:199): avc: denied { connect } for pid=3500 comm="syz.1.9" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=sctp_socket permissive=1 [ 32.069644][ T29] audit: type=1400 audit(1758356196.524:200): avc: denied { name_connect } for pid=3500 comm="syz.1.9" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:port_t tclass=sctp_socket permissive=1 [ 32.140354][ T29] audit: type=1400 audit(1758356196.544:201): avc: denied { associate } for pid=3492 comm="syz.4.8" name="cpuacct.usage_all" scontext=root:object_r:sysadm_t tcontext=system_u:object_r:proc_t tclass=filesystem permissive=1 [ 32.140391][ T29] audit: type=1400 audit(1758356196.544:202): avc: denied { read write } for pid=3492 comm="syz.4.8" name="rtc0" dev="devtmpfs" ino=244 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:clock_device_t tclass=chr_file permissive=1 [ 32.140416][ T29] audit: type=1400 audit(1758356196.544:203): avc: denied { open } for pid=3492 comm="syz.4.8" path="/dev/rtc0" dev="devtmpfs" ino=244 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:clock_device_t tclass=chr_file permissive=1 [ 32.256930][ T3512] loop4: detected capacity change from 0 to 164 [ 32.264692][ T3512] rock: directory entry would overflow storage [ 32.270909][ T3512] rock: sig=0x66, size=4, remaining=3 [ 32.279601][ T3512] rock: directory entry would overflow storage [ 32.285878][ T3512] rock: sig=0x66, size=4, remaining=3 [ 32.294601][ T3512] iso9660: Corrupted directory entry in block 4 of inode 1792 [ 32.302297][ T3514] loop0: detected capacity change from 0 to 512 [ 32.319506][ T3514] ======================================================= [ 32.319506][ T3514] WARNING: The mand mount option has been deprecated and [ 32.319506][ T3514] and is ignored by this kernel. Remove the mand [ 32.319506][ T3514] option from the mount to silence this warning. [ 32.319506][ T3514] ======================================================= [ 32.380972][ T3514] EXT4-fs (loop0): orphan cleanup on readonly fs [ 32.390439][ T3514] EXT4-fs error (device loop0): ext4_orphan_get:1392: inode #15: comm syz.0.13: iget: bad extended attribute block 1 [ 32.405924][ T3514] EXT4-fs error (device loop0): ext4_orphan_get:1397: comm syz.0.13: couldn't read orphan inode 15 (err -117) [ 32.419659][ T3514] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 ro without journal. Quota mode: none. [ 32.485916][ T3521] loop2: detected capacity change from 0 to 128 [ 32.496603][ T3521] FAT-fs (loop2): error, invalid access to FAT (entry 0x0000006f) [ 32.504522][ T3521] FAT-fs (loop2): Filesystem has been set read-only [ 32.637533][ T3532] loop3: detected capacity change from 0 to 1024 [ 32.644302][ T3532] EXT4-fs: test_dummy_encryption option not supported [ 32.722566][ T3306] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 32.733457][ T3534] loop1: detected capacity change from 0 to 512 [ 32.754638][ T3534] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 32.769227][ T3534] ext4 filesystem being mounted at /4/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 32.788429][ T3534] program syz.1.19 is using a deprecated SCSI ioctl, please convert it to SG_IO [ 32.798249][ T3534] sd 0:0:1:0: ioctl_internal_command: ILLEGAL REQUEST asc=0x20 ascq=0x0 [ 32.820579][ T3302] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 32.938788][ T3554] netlink: 40 bytes leftover after parsing attributes in process `syz.1.26'. [ 33.036006][ T3560] netlink: 'syz.1.28': attribute type 1 has an invalid length. [ 33.044429][ T3560] netlink: 4 bytes leftover after parsing attributes in process `syz.1.28'. [ 33.055802][ T3552] FAULT_INJECTION: forcing a failure. [ 33.055802][ T3552] name failslab, interval 1, probability 0, space 0, times 0 [ 33.068746][ T3552] CPU: 0 UID: 0 PID: 3552 Comm: syz.0.25 Not tainted syzkaller #0 PREEMPT(voluntary) [ 33.068774][ T3552] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 08/18/2025 [ 33.068786][ T3552] Call Trace: [ 33.068791][ T3552] [ 33.068798][ T3552] __dump_stack+0x1d/0x30 [ 33.068819][ T3552] dump_stack_lvl+0xe8/0x140 [ 33.068839][ T3552] dump_stack+0x15/0x1b [ 33.068856][ T3552] should_fail_ex+0x265/0x280 [ 33.068880][ T3552] should_failslab+0x8c/0xb0 [ 33.068908][ T3552] kmem_cache_alloc_noprof+0x50/0x310 [ 33.068937][ T3552] ? mas_alloc_nodes+0x265/0x520 [ 33.068973][ T3552] mas_alloc_nodes+0x265/0x520 [ 33.069009][ T3552] mas_preallocate+0x33e/0x520 [ 33.069043][ T3552] mmap_region+0xbdd/0x1630 [ 33.069083][ T3552] do_mmap+0x9b3/0xbe0 [ 33.069121][ T3552] vm_mmap_pgoff+0x17a/0x2e0 [ 33.069155][ T3552] ksys_mmap_pgoff+0xc2/0x310 [ 33.069171][ T3552] ? __x64_sys_mmap+0x49/0x70 [ 33.069191][ T3552] x64_sys_call+0x14a3/0x2ff0 [ 33.069221][ T3552] do_syscall_64+0xd2/0x200 [ 33.069254][ T3552] ? arch_exit_to_user_mode_prepare+0x27/0x80 [ 33.069277][ T3552] ? irqentry_exit_to_user_mode+0x7e/0xa0 [ 33.069308][ T3552] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 33.069332][ T3552] RIP: 0033:0x7f62e900ec63 [ 33.069349][ T3552] Code: f7 d8 64 89 01 48 83 c8 ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 00 41 89 ca 41 f7 c1 ff 0f 00 00 75 14 b8 09 00 00 00 0f 05 <48> 3d 00 f0 ff ff 77 25 c3 0f 1f 40 00 48 c7 c0 a8 ff ff ff 64 c7 [ 33.069367][ T3552] RSP: 002b:00007f62e7a6ee18 EFLAGS: 00000246 ORIG_RAX: 0000000000000009 [ 33.069386][ T3552] RAX: ffffffffffffffda RBX: 000000000000071c RCX: 00007f62e900ec63 [ 33.069398][ T3552] RDX: 0000000000000003 RSI: 0000000008400000 RDI: 0000000000000000 [ 33.069408][ T3552] RBP: 0000200000000f42 R08: 00000000ffffffff R09: 0000000000000000 [ 33.069419][ T3552] R10: 0000000000000022 R11: 0000000000000246 R12: 0000000000000009 [ 33.069430][ T3552] R13: 00007f62e7a6eef0 R14: 00007f62e7a6eeb0 R15: 0000200000000000 [ 33.069449][ T3552] [ 33.323539][ T3563] loop0: detected capacity change from 0 to 128 [ 33.417000][ T3569] loop2: detected capacity change from 0 to 2048 [ 33.459385][ T3563] syz.0.29: attempt to access beyond end of device [ 33.459385][ T3563] loop0: rw=2049, sector=721, nr_sectors = 8 limit=128 [ 33.476264][ T3563] syz.0.29: attempt to access beyond end of device [ 33.476264][ T3563] loop0: rw=2049, sector=217, nr_sectors = 128 limit=128 [ 33.502789][ T3569] loop2: p2 p3 p7 [ 33.533483][ T3575] loop3: detected capacity change from 0 to 2048 [ 33.544735][ T31] kworker/u8:1: attempt to access beyond end of device [ 33.544735][ T31] loop0: rw=1, sector=345, nr_sectors = 376 limit=128 [ 33.576242][ T31] kworker/u8:1: attempt to access beyond end of device [ 33.576242][ T31] loop0: rw=1, sector=729, nr_sectors = 312 limit=128 [ 33.576496][ T3578] FAULT_INJECTION: forcing a failure. [ 33.576496][ T3578] name failslab, interval 1, probability 0, space 0, times 0 [ 33.602806][ T3578] CPU: 0 UID: 0 PID: 3578 Comm: syz.2.33 Not tainted syzkaller #0 PREEMPT(voluntary) [ 33.602835][ T3578] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 08/18/2025 [ 33.602849][ T3578] Call Trace: [ 33.602857][ T3578] [ 33.602865][ T3578] __dump_stack+0x1d/0x30 [ 33.602889][ T3578] dump_stack_lvl+0xe8/0x140 [ 33.602908][ T3578] dump_stack+0x15/0x1b [ 33.602972][ T3578] should_fail_ex+0x265/0x280 [ 33.602995][ T3578] ? nf_tables_updobj+0x3d/0x1a0 [ 33.603014][ T3578] should_failslab+0x8c/0xb0 [ 33.603038][ T3578] __kmalloc_cache_noprof+0x4c/0x320 [ 33.603068][ T3578] nf_tables_updobj+0x3d/0x1a0 [ 33.603203][ T3578] nf_tables_newobj+0xc8f/0xcc0 [ 33.603249][ T3578] nfnetlink_rcv+0xb96/0x1690 [ 33.603307][ T3578] netlink_unicast+0x5bd/0x690 [ 33.603333][ T3578] netlink_sendmsg+0x58b/0x6b0 [ 33.603360][ T3578] ? __pfx_netlink_sendmsg+0x10/0x10 [ 33.603390][ T3578] __sock_sendmsg+0x142/0x180 [ 33.603470][ T3578] ____sys_sendmsg+0x31e/0x4e0 [ 33.603567][ T3578] ___sys_sendmsg+0x17b/0x1d0 [ 33.603723][ T3578] __x64_sys_sendmsg+0xd4/0x160 [ 33.603763][ T3578] x64_sys_call+0x191e/0x2ff0 [ 33.603785][ T3578] do_syscall_64+0xd2/0x200 [ 33.603817][ T3578] ? arch_exit_to_user_mode_prepare+0x27/0x80 [ 33.603850][ T3578] ? irqentry_exit_to_user_mode+0x7e/0xa0 [ 33.603926][ T3578] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 33.603948][ T3578] RIP: 0033:0x7fd018e4ec29 [ 33.604036][ T3578] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 33.604056][ T3578] RSP: 002b:00007fd0178b7038 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 33.604076][ T3578] RAX: ffffffffffffffda RBX: 00007fd019095fa0 RCX: 00007fd018e4ec29 [ 33.604088][ T3578] RDX: 0000000000000000 RSI: 0000200000000d80 RDI: 0000000000000003 [ 33.604100][ T3578] RBP: 00007fd0178b7090 R08: 0000000000000000 R09: 0000000000000000 [ 33.604111][ T3578] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 33.604134][ T3578] R13: 00007fd019096038 R14: 00007fd019095fa0 R15: 00007ffd4a27fa08 [ 33.604153][ T3578] [ 33.824254][ T3576] loop3: p2 p3 p7 [ 33.843774][ T3581] netlink: 'syz.0.34': attribute type 21 has an invalid length. [ 33.851665][ T3581] netlink: 'syz.0.34': attribute type 1 has an invalid length. [ 33.862220][ T3578] syz.2.33 (3578) used greatest stack depth: 10856 bytes left [ 33.885768][ T3575] loop3: p2 p3 p7 [ 33.895370][ T3585] FAULT_INJECTION: forcing a failure. [ 33.895370][ T3585] name failslab, interval 1, probability 0, space 0, times 0 [ 33.908092][ T3585] CPU: 0 UID: 0 PID: 3585 Comm: syz.2.36 Not tainted syzkaller #0 PREEMPT(voluntary) [ 33.908124][ T3585] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 08/18/2025 [ 33.908136][ T3585] Call Trace: [ 33.908143][ T3585] [ 33.908233][ T3585] __dump_stack+0x1d/0x30 [ 33.908337][ T3585] dump_stack_lvl+0xe8/0x140 [ 33.908358][ T3585] dump_stack+0x15/0x1b [ 33.908376][ T3585] should_fail_ex+0x265/0x280 [ 33.908401][ T3585] should_failslab+0x8c/0xb0 [ 33.908441][ T3585] kmem_cache_alloc_node_noprof+0x57/0x320 [ 33.908472][ T3585] ? __alloc_skb+0x101/0x320 [ 33.908498][ T3585] __alloc_skb+0x101/0x320 [ 33.908522][ T3585] alloc_uevent_skb+0x5c/0x120 [ 33.908558][ T3585] kobject_uevent_net_broadcast+0xfb/0x410 [ 33.908586][ T3585] kobject_uevent_env+0x43d/0x570 [ 33.908616][ T3585] kobject_uevent+0x1d/0x30 [ 33.908643][ T3585] __kobject_del+0x88/0x190 [ 33.908694][ T3585] kobject_put+0x127/0x190 [ 33.908718][ T3585] netdev_queue_update_kobjects+0x45f/0x4d0 [ 33.908743][ T3585] netdev_unregister_kobject+0xcc/0x270 [ 33.908898][ T3585] unregister_netdevice_many_notify+0x11cc/0x15d0 [ 33.908936][ T3585] unregister_netdevice_queue+0x1f5/0x220 [ 33.908964][ T3585] unregister_netdev+0xb3/0xe0 [ 33.909070][ T3585] slip_close+0xe4/0x100 [ 33.909123][ T3585] ? __pfx_slip_close+0x10/0x10 [ 33.909144][ T3585] tty_ldisc_close+0x74/0xa0 [ 33.909248][ T3585] tty_set_ldisc+0x1b9/0x380 [ 33.909283][ T3585] tiocsetd+0x51/0x60 [ 33.909304][ T3585] tty_ioctl+0xa7f/0xb80 [ 33.909323][ T3585] ? __pfx_tty_ioctl+0x10/0x10 [ 33.909387][ T3585] __se_sys_ioctl+0xce/0x140 [ 33.909408][ T3585] __x64_sys_ioctl+0x43/0x50 [ 33.909427][ T3585] x64_sys_call+0x1816/0x2ff0 [ 33.909459][ T3585] do_syscall_64+0xd2/0x200 [ 33.909490][ T3585] ? arch_exit_to_user_mode_prepare+0x27/0x80 [ 33.909517][ T3585] ? irqentry_exit_to_user_mode+0x7e/0xa0 [ 33.909565][ T3585] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 33.909660][ T3585] RIP: 0033:0x7fd018e4ec29 [ 33.909678][ T3585] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 33.909701][ T3585] RSP: 002b:00007fd0178b7038 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 33.909723][ T3585] RAX: ffffffffffffffda RBX: 00007fd019095fa0 RCX: 00007fd018e4ec29 [ 33.909737][ T3585] RDX: 0000200000000100 RSI: 0000000000005423 RDI: 0000000000000003 [ 33.909750][ T3585] RBP: 00007fd0178b7090 R08: 0000000000000000 R09: 0000000000000000 [ 33.909763][ T3585] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000002 [ 33.909777][ T3585] R13: 00007fd019096038 R14: 00007fd019095fa0 R15: 00007ffd4a27fa08 [ 33.909831][ T3585] [ 33.944056][ T3585] Falling back ldisc for ttyS3. [ 34.037509][ T3487] udevd[3487]: inotify_add_watch(7, /dev/loop3p2, 10) failed: No such file or directory [ 34.038244][ T3576] udevd[3576]: inotify_add_watch(7, /dev/loop3p7, 10) failed: No such file or directory [ 34.039944][ T3296] udevd[3296]: inotify_add_watch(7, /dev/loop3p3, 10) failed: No such file or directory [ 34.062846][ T3576] udevd[3576]: inotify_add_watch(7, /dev/loop3p7, 10) failed: No such file or directory [ 34.063314][ T3487] udevd[3487]: inotify_add_watch(7, /dev/loop3p2, 10) failed: No such file or directory [ 34.067323][ T3296] udevd[3296]: inotify_add_watch(7, /dev/loop3p3, 10) failed: No such file or directory [ 34.351295][ T3633] blktrace: Concurrent blktraces are not allowed on loop8 [ 34.477058][ T3637] loop0: detected capacity change from 0 to 164 [ 34.524038][ T3637] rock: directory entry would overflow storage [ 34.530284][ T3637] rock: sig=0x66, size=4, remaining=3 [ 34.677499][ T3636] rock: directory entry would overflow storage [ 34.683810][ T3636] rock: sig=0x66, size=4, remaining=3 [ 34.715162][ T3636] iso9660: Corrupted directory entry in block 4 of inode 1792 [ 34.765299][ T3649] loop4: detected capacity change from 0 to 1024 [ 34.799410][ T3649] EXT4-fs: Ignoring removed orlov option [ 34.979398][ T3649] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 35.014576][ T3649] 8021q: VLANs not supported on ip6gre0 [ 35.491442][ T3670] tipc: Started in network mode [ 35.496700][ T3670] tipc: Node identity fec031d01551, cluster identity 4711 [ 35.504072][ T3670] tipc: Enabled bearer , priority 0 [ 35.583534][ T3648] kexec: Could not allocate swap buffer [ 35.591121][ T3670] syzkaller0: entered promiscuous mode [ 35.596825][ T3670] syzkaller0: entered allmulticast mode [ 35.646700][ T3670] tipc: Resetting bearer [ 35.654950][ T3669] tipc: Resetting bearer [ 35.664458][ T3669] tipc: Disabling bearer [ 35.739646][ T3312] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 35.869272][ T3673] SELinux: policydb magic number 0x6572666b does not match expected magic number 0xf97cff8c [ 35.889694][ T3673] SELinux: failed to load policy [ 35.918032][ T3677] UDPLite6: UDP-Lite is deprecated and scheduled to be removed in 2025, please contact the netdev mailing list [ 35.979018][ T3662] Zero length message leads to an empty skb [ 36.024080][ T3683] loop4: detected capacity change from 0 to 512 [ 36.030982][ T3683] EXT4-fs: Ignoring removed mblk_io_submit option [ 36.058845][ T3683] EXT4-fs: Warning: mounting with data=journal disables delayed allocation, dioread_nolock, O_DIRECT and fast_commit support! [ 36.072224][ T3683] EXT4-fs (loop4): encrypted files will use data=ordered instead of data journaling mode [ 36.164999][ T3683] [EXT4 FS bs=1024, gc=1, bpg=8192, ipg=32, mo=a002c119, mo2=0082] [ 36.172953][ T3683] System zones: 1-12 [ 36.185595][ T3683] EXT4-fs (loop4): 1 truncate cleaned up [ 36.403476][ T3693] netlink: 'syz.0.55': attribute type 4 has an invalid length. [ 36.480635][ T3683] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 37.086836][ T29] kauditd_printk_skb: 506 callbacks suppressed [ 37.086851][ T29] audit: type=1326 audit(1758356201.704:710): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3678 comm="syz.4.51" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7fcedb43ec29 code=0x7ffc0000 [ 37.117121][ T29] audit: type=1326 audit(1758356201.704:711): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3678 comm="syz.4.51" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fcedb43ec29 code=0x7ffc0000 [ 37.140524][ T29] audit: type=1326 audit(1758356201.704:712): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3678 comm="syz.4.51" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7fcedb43ec29 code=0x7ffc0000 [ 37.163758][ T29] audit: type=1326 audit(1758356201.704:713): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3678 comm="syz.4.51" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fcedb43ec29 code=0x7ffc0000 [ 37.187309][ T29] audit: type=1326 audit(1758356201.704:714): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3678 comm="syz.4.51" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7fcedb43ec29 code=0x7ffc0000 [ 37.210615][ T29] audit: type=1326 audit(1758356201.704:715): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3678 comm="syz.4.51" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fcedb43ec29 code=0x7ffc0000 [ 37.233846][ T29] audit: type=1326 audit(1758356201.714:716): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3678 comm="syz.4.51" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7fcedb43ec29 code=0x7ffc0000 [ 37.257010][ T29] audit: type=1326 audit(1758356201.714:717): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3678 comm="syz.4.51" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fcedb43ec29 code=0x7ffc0000 [ 37.280188][ T29] audit: type=1326 audit(1758356201.714:718): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3678 comm="syz.4.51" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7fcedb43ec29 code=0x7ffc0000 [ 37.303365][ T29] audit: type=1326 audit(1758356201.714:719): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3678 comm="syz.4.51" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fcedb43ec29 code=0x7ffc0000 [ 37.460323][ T3704] blktrace: Concurrent blktraces are not allowed on loop8 [ 37.517452][ T3312] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 37.530185][ T3709] loop1: detected capacity change from 0 to 164 [ 37.555199][ T3709] rock: directory entry would overflow storage [ 37.561437][ T3709] rock: sig=0x66, size=4, remaining=3 [ 37.608992][ T3709] rock: directory entry would overflow storage [ 37.615269][ T3709] rock: sig=0x66, size=4, remaining=3 [ 37.632002][ T3709] iso9660: Corrupted directory entry in block 4 of inode 1792 [ 37.882615][ T3728] loop3: detected capacity change from 0 to 128 [ 38.047642][ T3742] loop4: detected capacity change from 0 to 128 [ 38.126865][ T3750] loop4: detected capacity change from 0 to 128 [ 38.135903][ T3749] FAULT_INJECTION: forcing a failure. [ 38.135903][ T3749] name fail_usercopy, interval 1, probability 0, space 0, times 1 [ 38.149259][ T3749] CPU: 1 UID: 0 PID: 3749 Comm: syz.2.75 Not tainted syzkaller #0 PREEMPT(voluntary) [ 38.149290][ T3749] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 08/18/2025 [ 38.149368][ T3749] Call Trace: [ 38.149375][ T3749] [ 38.149384][ T3749] __dump_stack+0x1d/0x30 [ 38.149410][ T3749] dump_stack_lvl+0xe8/0x140 [ 38.149432][ T3749] dump_stack+0x15/0x1b [ 38.149481][ T3749] should_fail_ex+0x265/0x280 [ 38.149510][ T3749] should_fail+0xb/0x20 [ 38.149592][ T3749] should_fail_usercopy+0x1a/0x20 [ 38.149616][ T3749] copy_fpstate_to_sigframe+0x628/0x7d0 [ 38.149655][ T3749] ? copy_fpstate_to_sigframe+0xe6/0x7d0 [ 38.149763][ T3749] ? kmem_cache_free+0xdf/0x300 [ 38.149788][ T3749] ? x86_task_fpu+0x36/0x60 [ 38.149827][ T3749] get_sigframe+0x34d/0x490 [ 38.149848][ T3749] ? get_signal+0xdc8/0xf70 [ 38.149868][ T3749] x64_setup_rt_frame+0xa8/0x580 [ 38.149888][ T3749] arch_do_signal_or_restart+0x27c/0x480 [ 38.149913][ T3749] irqentry_exit_to_user_mode+0x5e/0xa0 [ 38.150022][ T3749] irqentry_exit+0x12/0x50 [ 38.150102][ T3749] exc_general_protection+0x15b/0x1f0 [ 38.150126][ T3749] asm_exc_general_protection+0x26/0x30 [ 38.150182][ T3749] RIP: 0033:0x7fd018e27779 [ 38.150200][ T3749] Code: f8 77 c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 89 f8 48 89 fa c5 f9 ef c0 25 ff 0f 00 00 3d e0 0f 00 00 0f 87 27 01 00 00 fd 74 0f c5 fd d7 c1 85 c0 74 5b f3 0f bc c0 e9 30 01 00 00 66 [ 38.150221][ T3749] RSP: 002b:00007fd0178b67c8 EFLAGS: 00010283 [ 38.150240][ T3749] RAX: 0000000000000999 RBX: 00007fd0178b6d30 RCX: 00007fd019058120 [ 38.150300][ T3749] RDX: 9999999999999999 RSI: 00007fd018ed1b59 RDI: 9999999999999999 [ 38.150312][ T3749] RBP: 000000000000000b R08: 0000000000000000 R09: 0000000000000000 [ 38.150371][ T3749] R10: 00000000ffffffff R11: 0000000000000000 R12: 0000000000000073 [ 38.150427][ T3749] R13: 00007fd0178b6eb0 R14: 9999999999999999 R15: 0000000000000000 [ 38.150444][ T3749] [ 38.424002][ T3750] EXT4-fs (loop4): mounted filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09 r/w without journal. Quota mode: none. [ 38.488470][ T3755] __nla_validate_parse: 7 callbacks suppressed [ 38.488532][ T3755] netlink: 154 bytes leftover after parsing attributes in process `syz.1.77'. [ 38.514809][ T3750] ext4 filesystem being mounted at /14/mnt supports timestamps until 2038-01-19 (0x7fffffff) [ 38.536799][ T3755] netlink: zone id is out of range [ 38.559916][ T3755] netlink: zone id is out of range [ 38.565096][ T3755] netlink: zone id is out of range [ 38.570264][ T3755] netlink: zone id is out of range [ 38.578909][ T3750] FAULT_INJECTION: forcing a failure. [ 38.578909][ T3750] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 38.592155][ T3750] CPU: 0 UID: 0 PID: 3750 Comm: syz.4.76 Not tainted syzkaller #0 PREEMPT(voluntary) [ 38.592181][ T3750] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 08/18/2025 [ 38.592260][ T3750] Call Trace: [ 38.592265][ T3750] [ 38.592271][ T3750] __dump_stack+0x1d/0x30 [ 38.592358][ T3750] dump_stack_lvl+0xe8/0x140 [ 38.592375][ T3750] dump_stack+0x15/0x1b [ 38.592389][ T3750] should_fail_ex+0x265/0x280 [ 38.592411][ T3750] should_fail+0xb/0x20 [ 38.592509][ T3750] should_fail_usercopy+0x1a/0x20 [ 38.592531][ T3750] _copy_from_user+0x1c/0xb0 [ 38.592636][ T3750] ext4_ioctl+0xbbd/0x2080 [ 38.592735][ T3750] ? ioctl_has_perm+0x257/0x2a0 [ 38.592757][ T3750] ? do_vfs_ioctl+0x866/0xe10 [ 38.592774][ T3750] ? selinux_file_ioctl+0x308/0x3a0 [ 38.592793][ T3750] ? __fget_files+0x184/0x1c0 [ 38.592827][ T3750] ? __pfx_ext4_ioctl+0x10/0x10 [ 38.592846][ T3750] __se_sys_ioctl+0xce/0x140 [ 38.592981][ T3750] __x64_sys_ioctl+0x43/0x50 [ 38.592997][ T3750] x64_sys_call+0x1816/0x2ff0 [ 38.593015][ T3750] do_syscall_64+0xd2/0x200 [ 38.593042][ T3750] ? arch_exit_to_user_mode_prepare+0x27/0x80 [ 38.593085][ T3750] ? irqentry_exit_to_user_mode+0x7e/0xa0 [ 38.593111][ T3750] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 38.593130][ T3750] RIP: 0033:0x7fcedb43ec29 [ 38.593145][ T3750] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 38.593211][ T3750] RSP: 002b:00007fced9e9f038 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 38.593229][ T3750] RAX: ffffffffffffffda RBX: 00007fcedb685fa0 RCX: 00007fcedb43ec29 [ 38.593241][ T3750] RDX: 0000200000000000 RSI: 0000000040286608 RDI: 0000000000000003 [ 38.593252][ T3750] RBP: 00007fced9e9f090 R08: 0000000000000000 R09: 0000000000000000 [ 38.593262][ T3750] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 38.593273][ T3750] R13: 00007fcedb686038 R14: 00007fcedb685fa0 R15: 00007ffd5097d758 [ 38.593290][ T3750] [ 38.843492][ T3312] EXT4-fs (loop4): unmounting filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09. [ 38.843519][ T3755] netlink: zone id is out of range [ 38.844154][ T3755] netlink: zone id is out of range [ 38.862859][ T3755] netlink: zone id is out of range [ 38.868668][ T3755] netlink: zone id is out of range [ 38.873814][ T3755] netlink: zone id is out of range [ 38.879043][ T3755] netlink: zone id is out of range [ 38.891650][ T3762] sd 0:0:1:0: device reset [ 38.927356][ T3765] loop4: detected capacity change from 0 to 1024 [ 38.943639][ T3767] FAULT_INJECTION: forcing a failure. [ 38.943639][ T3767] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 38.956887][ T3767] CPU: 1 UID: 0 PID: 3767 Comm: syz.3.81 Not tainted syzkaller #0 PREEMPT(voluntary) [ 38.956921][ T3767] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 08/18/2025 [ 38.956933][ T3767] Call Trace: [ 38.956951][ T3767] [ 38.957028][ T3767] __dump_stack+0x1d/0x30 [ 38.957052][ T3767] dump_stack_lvl+0xe8/0x140 [ 38.957072][ T3767] dump_stack+0x15/0x1b [ 38.957089][ T3767] should_fail_ex+0x265/0x280 [ 38.957116][ T3767] should_fail+0xb/0x20 [ 38.957209][ T3767] should_fail_usercopy+0x1a/0x20 [ 38.957238][ T3767] strncpy_from_user+0x25/0x230 [ 38.957339][ T3767] ? __kmalloc_cache_noprof+0x189/0x320 [ 38.957400][ T3767] __se_sys_memfd_create+0x1ff/0x590 [ 38.957425][ T3767] __x64_sys_memfd_create+0x31/0x40 [ 38.957515][ T3767] x64_sys_call+0x2abe/0x2ff0 [ 38.957546][ T3767] do_syscall_64+0xd2/0x200 [ 38.957637][ T3767] ? arch_exit_to_user_mode_prepare+0x27/0x80 [ 38.957659][ T3767] ? irqentry_exit_to_user_mode+0x7e/0xa0 [ 38.957690][ T3767] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 38.957785][ T3767] RIP: 0033:0x7f8cdb5cec29 [ 38.957800][ T3767] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 38.957816][ T3767] RSP: 002b:00007f8cda02ed68 EFLAGS: 00000202 ORIG_RAX: 000000000000013f [ 38.957884][ T3767] RAX: ffffffffffffffda RBX: 00000000000005e4 RCX: 00007f8cdb5cec29 [ 38.957899][ T3767] RDX: 00007f8cda02edec RSI: 0000000000000000 RDI: 00007f8cdb652810 [ 38.957950][ T3767] RBP: 0000200000000000 R08: 00007f8cda02eb07 R09: 0000000000000000 [ 38.957990][ T3767] R10: 000000000000000a R11: 0000000000000202 R12: 0000000000000001 [ 38.958004][ T3767] R13: 00007f8cda02edec R14: 00007f8cda02edf0 R15: 00007ffd633bed68 [ 38.958024][ T3767] [ 39.140329][ T3765] EXT4-fs: Ignoring removed orlov option [ 39.175593][ T3765] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 39.183602][ T3776] blktrace: Concurrent blktraces are not allowed on loop8 [ 39.208751][ T3765] netlink: 'syz.4.79': attribute type 10 has an invalid length. [ 39.218025][ T3778] loop1: detected capacity change from 0 to 128 [ 39.228154][ T3765] team0: Device hsr_slave_0 failed to register rx_handler [ 39.262849][ T3778] FAULT_INJECTION: forcing a failure. [ 39.262849][ T3778] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 39.276026][ T3778] CPU: 1 UID: 0 PID: 3778 Comm: syz.1.84 Not tainted syzkaller #0 PREEMPT(voluntary) [ 39.276053][ T3778] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 08/18/2025 [ 39.276063][ T3778] Call Trace: [ 39.276071][ T3778] [ 39.276081][ T3778] __dump_stack+0x1d/0x30 [ 39.276169][ T3778] dump_stack_lvl+0xe8/0x140 [ 39.276186][ T3778] dump_stack+0x15/0x1b [ 39.276201][ T3778] should_fail_ex+0x265/0x280 [ 39.276228][ T3778] should_fail+0xb/0x20 [ 39.276252][ T3778] should_fail_usercopy+0x1a/0x20 [ 39.276343][ T3778] strncpy_from_user+0x25/0x230 [ 39.276372][ T3778] ? kmem_cache_alloc_noprof+0x186/0x310 [ 39.276397][ T3778] ? getname_flags+0x80/0x3b0 [ 39.276425][ T3778] getname_flags+0xae/0x3b0 [ 39.276486][ T3778] do_sys_openat2+0x60/0x110 [ 39.276515][ T3778] __x64_sys_openat+0xf2/0x120 [ 39.276550][ T3778] x64_sys_call+0x2e9c/0x2ff0 [ 39.276598][ T3778] do_syscall_64+0xd2/0x200 [ 39.276672][ T3778] ? arch_exit_to_user_mode_prepare+0x27/0x80 [ 39.276734][ T3778] ? irqentry_exit_to_user_mode+0x7e/0xa0 [ 39.276768][ T3778] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 39.276791][ T3778] RIP: 0033:0x7f69a261ec29 [ 39.276806][ T3778] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 39.276880][ T3778] RSP: 002b:00007f69a1087038 EFLAGS: 00000246 ORIG_RAX: 0000000000000101 [ 39.276902][ T3778] RAX: ffffffffffffffda RBX: 00007f69a2865fa0 RCX: 00007f69a261ec29 [ 39.276914][ T3778] RDX: 0000000000000000 RSI: 0000200000000000 RDI: ffffffffffffff9c [ 39.276926][ T3778] RBP: 00007f69a1087090 R08: 0000000000000000 R09: 0000000000000000 [ 39.276987][ T3778] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 39.277001][ T3778] R13: 00007f69a2866038 R14: 00007f69a2865fa0 R15: 00007ffff7f28398 [ 39.277022][ T3778] [ 39.489929][ T3783] loop3: detected capacity change from 0 to 164 [ 39.518985][ T3783] rock: directory entry would overflow storage [ 39.525243][ T3783] rock: sig=0x66, size=4, remaining=3 [ 39.560788][ T3783] rock: directory entry would overflow storage [ 39.567052][ T3783] rock: sig=0x66, size=4, remaining=3 [ 39.572967][ T3765] syz.4.79 (3765) used greatest stack depth: 9696 bytes left [ 39.602956][ T3312] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 39.616301][ T3790] blktrace: Concurrent blktraces are not allowed on loop8 [ 39.623707][ T3783] iso9660: Corrupted directory entry in block 4 of inode 1792 [ 39.690051][ T3794] loop1: detected capacity change from 0 to 164 [ 39.703079][ T3794] rock: directory entry would overflow storage [ 39.709419][ T3794] rock: sig=0x66, size=4, remaining=3 [ 39.717871][ T3794] rock: directory entry would overflow storage [ 39.724217][ T3794] rock: sig=0x66, size=4, remaining=3 [ 39.730521][ T3794] iso9660: Corrupted directory entry in block 4 of inode 1792 [ 40.030198][ T3810] FAULT_INJECTION: forcing a failure. [ 40.030198][ T3810] name failslab, interval 1, probability 0, space 0, times 0 [ 40.030282][ T3810] CPU: 0 UID: 0 PID: 3810 Comm: syz.2.95 Not tainted syzkaller #0 PREEMPT(voluntary) [ 40.030309][ T3810] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 08/18/2025 [ 40.030324][ T3810] Call Trace: [ 40.030395][ T3810] [ 40.030404][ T3810] __dump_stack+0x1d/0x30 [ 40.030458][ T3810] dump_stack_lvl+0xe8/0x140 [ 40.030481][ T3810] dump_stack+0x15/0x1b [ 40.030499][ T3810] should_fail_ex+0x265/0x280 [ 40.030526][ T3810] should_failslab+0x8c/0xb0 [ 40.030554][ T3810] kmem_cache_alloc_noprof+0x50/0x310 [ 40.030645][ T3810] ? skb_clone+0x151/0x1f0 [ 40.030670][ T3810] skb_clone+0x151/0x1f0 [ 40.030692][ T3810] __netlink_deliver_tap+0x2c9/0x500 [ 40.030722][ T3810] netlink_unicast+0x66b/0x690 [ 40.030806][ T3810] netlink_sendmsg+0x58b/0x6b0 [ 40.030839][ T3810] ? __pfx_netlink_sendmsg+0x10/0x10 [ 40.030862][ T3810] __sock_sendmsg+0x142/0x180 [ 40.030969][ T3810] ____sys_sendmsg+0x31e/0x4e0 [ 40.031000][ T3810] ___sys_sendmsg+0x17b/0x1d0 [ 40.031071][ T3810] __x64_sys_sendmsg+0xd4/0x160 [ 40.031141][ T3810] x64_sys_call+0x191e/0x2ff0 [ 40.031165][ T3810] do_syscall_64+0xd2/0x200 [ 40.031199][ T3810] ? arch_exit_to_user_mode_prepare+0x27/0x80 [ 40.031228][ T3810] ? irqentry_exit_to_user_mode+0x7e/0xa0 [ 40.031259][ T3810] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 40.031300][ T3810] RIP: 0033:0x7fd018e4ec29 [ 40.031317][ T3810] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 40.031336][ T3810] RSP: 002b:00007fd0178b7038 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 40.031358][ T3810] RAX: ffffffffffffffda RBX: 00007fd019095fa0 RCX: 00007fd018e4ec29 [ 40.031387][ T3810] RDX: 0000000000000000 RSI: 0000200000000c00 RDI: 0000000000000003 [ 40.031401][ T3810] RBP: 00007fd0178b7090 R08: 0000000000000000 R09: 0000000000000000 [ 40.031414][ T3810] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 40.031427][ T3810] R13: 00007fd019096038 R14: 00007fd019095fa0 R15: 00007ffd4a27fa08 [ 40.031446][ T3810] [ 40.090581][ T3812] loop3: detected capacity change from 0 to 1764 [ 40.334797][ T3826] loop3: detected capacity change from 0 to 1764 [ 40.479492][ T3824] syz.2.100 calls setitimer() with new_value NULL pointer. Misfeature support will be removed [ 40.490912][ T3824] netlink: 4 bytes leftover after parsing attributes in process `syz.2.100'. [ 40.490935][ T3824] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 40.490950][ T3824] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 40.501255][ T3824] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 40.501273][ T3824] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 40.785241][ T3855] loop1: detected capacity change from 0 to 1764 [ 40.861871][ T3843] loop3: detected capacity change from 0 to 512 [ 40.889623][ T3843] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 40.911470][ T3843] FAULT_INJECTION: forcing a failure. [ 40.911470][ T3843] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 40.925000][ T3843] CPU: 0 UID: 0 PID: 3843 Comm: syz.3.106 Not tainted syzkaller #0 PREEMPT(voluntary) [ 40.925029][ T3843] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 08/18/2025 [ 40.925062][ T3843] Call Trace: [ 40.925068][ T3843] [ 40.925082][ T3843] __dump_stack+0x1d/0x30 [ 40.925107][ T3843] dump_stack_lvl+0xe8/0x140 [ 40.925155][ T3843] dump_stack+0x15/0x1b [ 40.925171][ T3843] should_fail_ex+0x265/0x280 [ 40.925193][ T3843] should_fail+0xb/0x20 [ 40.925217][ T3843] should_fail_usercopy+0x1a/0x20 [ 40.925245][ T3843] _copy_from_user+0x1c/0xb0 [ 40.925288][ T3843] bm_register_write+0xdb/0xbf0 [ 40.925339][ T3843] ? avc_policy_seqno+0x15/0x30 [ 40.925425][ T3843] ? selinux_file_permission+0x1e4/0x320 [ 40.925452][ T3843] ? __pfx_bm_register_write+0x10/0x10 [ 40.925478][ T3843] vfs_write+0x266/0x960 [ 40.925519][ T3843] ? __rcu_read_unlock+0x4f/0x70 [ 40.925540][ T3843] ? __fget_files+0x184/0x1c0 [ 40.925564][ T3843] ksys_write+0xda/0x1a0 [ 40.925585][ T3843] __x64_sys_write+0x40/0x50 [ 40.925635][ T3843] x64_sys_call+0x27fe/0x2ff0 [ 40.925655][ T3843] do_syscall_64+0xd2/0x200 [ 40.925684][ T3843] ? arch_exit_to_user_mode_prepare+0x27/0x80 [ 40.925760][ T3843] ? irqentry_exit_to_user_mode+0x7e/0xa0 [ 40.925786][ T3843] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 40.925830][ T3843] RIP: 0033:0x7f8cdb5cec29 [ 40.925847][ T3843] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 40.925865][ T3843] RSP: 002b:00007f8cda02f038 EFLAGS: 00000246 ORIG_RAX: 0000000000000001 [ 40.925884][ T3843] RAX: ffffffffffffffda RBX: 00007f8cdb815fa0 RCX: 00007f8cdb5cec29 [ 40.925924][ T3843] RDX: 000000000000002b RSI: 0000200000000340 RDI: 0000000000000005 [ 40.925938][ T3843] RBP: 00007f8cda02f090 R08: 0000000000000000 R09: 0000000000000000 [ 40.925951][ T3843] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 40.925963][ T3843] R13: 00007f8cdb816038 R14: 00007f8cdb815fa0 R15: 00007ffd633bed68 [ 40.925981][ T3843] [ 41.160241][ T3875] loop1: detected capacity change from 0 to 1764 [ 41.456056][ T3904] netlink: 40 bytes leftover after parsing attributes in process `syz.2.124'. [ 41.540459][ T3912] netlink: 40 bytes leftover after parsing attributes in process `syz.2.126'. [ 41.558271][ T3910] loop1: detected capacity change from 0 to 1764 [ 41.690697][ T3304] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 41.726449][ T3936] netlink: 8 bytes leftover after parsing attributes in process `syz.3.131'. [ 41.739256][ T3936] netlink: 'syz.3.131': attribute type 21 has an invalid length. [ 41.767872][ T3936] loop3: detected capacity change from 0 to 1024 [ 41.768248][ T3936] EXT4-fs: Ignoring removed bh option [ 41.768286][ T3936] EXT4-fs: inline encryption not supported [ 41.771690][ T3936] EXT4-fs (loop3): stripe (65535) is not aligned with cluster size (4096), stripe is disabled [ 41.773031][ T3936] EXT4-fs error (device loop3): ext4_map_blocks:778: inode #3: block 2: comm syz.3.131: lblock 2 mapped to illegal pblock 2 (length 1) [ 41.773202][ T3936] EXT4-fs error (device loop3): ext4_map_blocks:778: inode #3: block 48: comm syz.3.131: lblock 0 mapped to illegal pblock 48 (length 1) [ 41.773353][ T3936] EXT4-fs error (device loop3): ext4_acquire_dquot:6937: comm syz.3.131: Failed to acquire dquot type 0 [ 41.773481][ T3936] EXT4-fs error (device loop3) in ext4_reserve_inode_write:6334: Corrupt filesystem [ 41.773547][ T3936] EXT4-fs error (device loop3): ext4_evict_inode:254: inode #11: comm syz.3.131: mark_inode_dirty error [ 41.773691][ T3936] EXT4-fs warning (device loop3): ext4_evict_inode:257: couldn't mark inode dirty (err -117) [ 41.773716][ T3936] EXT4-fs (loop3): 1 orphan inode deleted [ 41.774195][ T3936] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 41.775508][ T39] EXT4-fs error (device loop3): ext4_map_blocks:778: inode #3: block 1: comm kworker/u8:2: lblock 1 mapped to illegal pblock 1 (length 1) [ 41.775789][ T39] EXT4-fs error (device loop3): ext4_release_dquot:6973: comm kworker/u8:2: Failed to release dquot type 0 [ 41.776588][ T3936] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 41.776808][ T3936] EXT4-fs error (device loop3): __ext4_get_inode_loc:4861: comm syz.3.131: Invalid inode table block 1 in block_group 0 [ 41.776952][ T3936] EXT4-fs error (device loop3) in ext4_reserve_inode_write:6334: Corrupt filesystem [ 41.777012][ T3936] EXT4-fs error (device loop3): ext4_quota_off:7221: inode #3: comm syz.3.131: mark_inode_dirty error [ 41.867658][ T3952] rtc_cmos 00:00: Alarms can be up to one day in the future [ 42.048453][ T3951] netlink: 12 bytes leftover after parsing attributes in process `syz.0.134'. [ 42.091146][ T3963] loop2: detected capacity change from 0 to 1024 [ 42.097691][ T29] kauditd_printk_skb: 416 callbacks suppressed [ 42.097783][ T29] audit: type=1326 audit(1758356206.754:1133): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3960 comm="syz.1.140" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f69a261ec29 code=0x7ffc0000 [ 42.098791][ T3961] bridge0: port 3(gretap0) entered blocking state [ 42.104097][ T29] audit: type=1326 audit(1758356206.754:1134): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3960 comm="syz.1.140" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f69a261ec29 code=0x7ffc0000 [ 42.127538][ T3961] bridge0: port 3(gretap0) entered disabled state [ 42.133995][ T29] audit: type=1326 audit(1758356206.754:1135): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3960 comm="syz.1.140" exe="/root/syz-executor" sig=0 arch=c000003e syscall=16 compat=0 ip=0x7f69a261ec29 code=0x7ffc0000 [ 42.157838][ T3961] gretap0: entered allmulticast mode [ 42.164086][ T29] audit: type=1326 audit(1758356206.754:1136): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3960 comm="syz.1.140" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f69a261ec29 code=0x7ffc0000 [ 42.187613][ T3963] EXT4-fs: Ignoring removed i_version option [ 42.192581][ T29] audit: type=1326 audit(1758356206.754:1137): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3960 comm="syz.1.140" exe="/root/syz-executor" sig=0 arch=c000003e syscall=53 compat=0 ip=0x7f69a261ec29 code=0x7ffc0000 [ 42.216014][ T3963] EXT4-fs: Ignoring removed orlov option [ 42.221845][ T29] audit: type=1326 audit(1758356206.754:1138): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3960 comm="syz.1.140" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f69a261ec29 code=0x7ffc0000 [ 42.248448][ T3963] EXT4-fs (loop2): stripe (2) is not aligned with cluster size (16), stripe is disabled [ 42.250927][ T29] audit: type=1326 audit(1758356206.754:1139): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3960 comm="syz.1.140" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f69a261ec29 code=0x7ffc0000 [ 42.307619][ T29] audit: type=1326 audit(1758356206.754:1140): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3960 comm="syz.1.140" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f69a261ec29 code=0x7ffc0000 [ 42.307900][ T10] rtc_cmos 00:00: Alarms can be up to one day in the future [ 42.331018][ T29] audit: type=1326 audit(1758356206.754:1141): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3960 comm="syz.1.140" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f69a261ec29 code=0x7ffc0000 [ 42.338654][ T10] rtc_cmos 00:00: Alarms can be up to one day in the future [ 42.361867][ T29] audit: type=1326 audit(1758356206.754:1142): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3960 comm="syz.1.140" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f69a261ec29 code=0x7ffc0000 [ 42.369625][ T10] rtc_cmos 00:00: Alarms can be up to one day in the future [ 42.400342][ T10] rtc_cmos 00:00: Alarms can be up to one day in the future [ 42.407666][ T10] rtc rtc0: __rtc_set_alarm: err=-22 [ 42.408819][ T3961] gretap0: entered promiscuous mode [ 42.427095][ T3961] bridge0: port 3(gretap0) entered blocking state [ 42.433623][ T3961] bridge0: port 3(gretap0) entered forwarding state [ 42.446524][ T3970] ./file0: Can't lookup blockdev [ 42.472810][ T3963] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 42.494150][ T3977] netlink: 4 bytes leftover after parsing attributes in process `syz.4.145'. [ 42.519103][ T3963] netlink: 'syz.2.141': attribute type 1 has an invalid length. [ 42.547428][ T3963] netlink: 4 bytes leftover after parsing attributes in process `syz.2.141'. [ 42.548687][ T3981] loop0: detected capacity change from 0 to 128 [ 42.588521][ T3311] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 42.653816][ T3988] loop2: detected capacity change from 0 to 2048 [ 42.675150][ T3993] FAULT_INJECTION: forcing a failure. [ 42.675150][ T3993] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 42.688380][ T3993] CPU: 1 UID: 0 PID: 3993 Comm: syz.3.151 Not tainted syzkaller #0 PREEMPT(voluntary) [ 42.688487][ T3993] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 08/18/2025 [ 42.688498][ T3993] Call Trace: [ 42.688504][ T3993] [ 42.688511][ T3993] __dump_stack+0x1d/0x30 [ 42.688535][ T3993] dump_stack_lvl+0xe8/0x140 [ 42.688636][ T3993] dump_stack+0x15/0x1b [ 42.688656][ T3993] should_fail_ex+0x265/0x280 [ 42.688682][ T3993] should_fail+0xb/0x20 [ 42.688764][ T3993] should_fail_usercopy+0x1a/0x20 [ 42.688791][ T3993] _copy_from_user+0x1c/0xb0 [ 42.688897][ T3993] get_itimerspec64+0xf9/0x1a0 [ 42.688961][ T3993] __x64_sys_timer_settime+0x9a/0x160 [ 42.688999][ T3993] x64_sys_call+0x17f0/0x2ff0 [ 42.689064][ T3993] do_syscall_64+0xd2/0x200 [ 42.689135][ T3993] ? arch_exit_to_user_mode_prepare+0x27/0x80 [ 42.689163][ T3993] ? irqentry_exit_to_user_mode+0x7e/0xa0 [ 42.689229][ T3993] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 42.689252][ T3993] RIP: 0033:0x7f8cdb5cec29 [ 42.689269][ T3993] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 42.689288][ T3993] RSP: 002b:00007f8cda02f038 EFLAGS: 00000246 ORIG_RAX: 00000000000000df [ 42.689310][ T3993] RAX: ffffffffffffffda RBX: 00007f8cdb815fa0 RCX: 00007f8cdb5cec29 [ 42.689325][ T3993] RDX: 0000200000000300 RSI: 236bd4336e4642df RDI: 0000000000000000 [ 42.689418][ T3993] RBP: 00007f8cda02f090 R08: 0000000000000000 R09: 0000000000000000 [ 42.689432][ T3993] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 42.689446][ T3993] R13: 00007f8cdb816038 R14: 00007f8cdb815fa0 R15: 00007ffd633bed68 [ 42.689466][ T3993] [ 42.692399][ T3996] blktrace: Concurrent blktraces are not allowed on loop8 [ 42.773150][ T3988] loop2: p2 p3 p7 [ 42.888736][ T4003] loop0: detected capacity change from 0 to 164 [ 42.938691][ T4003] rock: directory entry would overflow storage [ 42.945035][ T4003] rock: sig=0x66, size=4, remaining=3 [ 42.964409][ T4010] loop3: detected capacity change from 0 to 512 [ 42.996967][ T4003] rock: directory entry would overflow storage [ 43.003376][ T4003] rock: sig=0x66, size=4, remaining=3 [ 43.016692][ T4003] iso9660: Corrupted directory entry in block 4 of inode 1792 [ 43.017488][ T4010] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 43.075682][ T4010] ext4 filesystem being mounted at /23/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 43.100994][ T4012] netlink: 14 bytes leftover after parsing attributes in process `syz.2.157'. [ 43.124802][ T3391] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 43.132282][ T3391] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 43.139896][ T3391] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 43.147355][ T3391] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 43.154860][ T3391] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 43.162297][ T3391] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 43.169796][ T3391] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 43.177252][ T3391] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 43.184680][ T3391] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 43.192124][ T3391] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 43.212475][ T3391] hid-generic 0000:0000:0000.0001: hidraw0: HID v0.00 Device [syz0] on syz1 [ 43.247563][ T3391] hid-generic 0000:0000:0000.0002: hidraw0: HID v0.00 Device [syz1] on syz0 [ 43.256974][ T4028] fido_id[4028]: Failed to open report descriptor at '/sys/devices/virtual/misc/uhid/report_descriptor': No such file or directory [ 43.460507][ T4047] batadv_slave_1: entered promiscuous mode [ 43.467564][ T4045] batadv_slave_1: left promiscuous mode [ 43.497174][ C0] hrtimer: interrupt took 36155 ns [ 43.557584][ T4055] netlink: 40 bytes leftover after parsing attributes in process `syz.4.172'. [ 43.658499][ T4066] loop0: detected capacity change from 0 to 512 [ 43.724590][ T4066] EXT4-fs (loop0): can't mount with data=, fs mounted w/o journal [ 43.799793][ T3304] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 44.230446][ T4088] netlink: 8 bytes leftover after parsing attributes in process `syz.2.182'. [ 44.459623][ T4092] blktrace: Concurrent blktraces are not allowed on loop8 [ 44.520889][ T4094] loop4: detected capacity change from 0 to 164 [ 44.530057][ T4094] rock: directory entry would overflow storage [ 44.538640][ T4094] rock: sig=0x66, size=4, remaining=3 [ 44.566966][ T4094] rock: directory entry would overflow storage [ 44.573180][ T4094] rock: sig=0x66, size=4, remaining=3 [ 44.580123][ T4094] iso9660: Corrupted directory entry in block 4 of inode 1792 [ 44.729456][ T4102] loop2: detected capacity change from 0 to 512 [ 44.738944][ T4100] loop3: detected capacity change from 0 to 512 [ 44.758007][ T4103] loop1: detected capacity change from 0 to 1764 [ 44.765835][ T4100] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 44.792205][ T4102] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 44.793293][ T4100] ext4 filesystem being mounted at /25/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 44.810493][ T4102] ext4 filesystem being mounted at /44/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 44.836723][ T23] hid-generic 0000:0000:0000.0003: hidraw0: HID v0.00 Device [syz0] on syz1 [ 44.880360][ T4113] fido_id[4113]: Failed to open report descriptor at '/sys/devices/virtual/misc/uhid/report_descriptor': No such file or directory [ 44.963296][ T4121] netlink: 4 bytes leftover after parsing attributes in process `syz.0.190'. [ 44.972239][ T4121] netlink: 348 bytes leftover after parsing attributes in process `syz.0.190'. [ 44.981527][ T4121] netlink: 4 bytes leftover after parsing attributes in process `syz.0.190'. [ 44.990446][ T4121] netlink: 348 bytes leftover after parsing attributes in process `syz.0.190'. [ 44.999778][ T4121] netlink: 4 bytes leftover after parsing attributes in process `syz.0.190'. [ 45.027365][ T4121] netlink: 4 bytes leftover after parsing attributes in process `syz.0.190'. [ 45.036249][ T4121] netlink: 348 bytes leftover after parsing attributes in process `syz.0.190'. [ 45.045260][ T4121] netlink: 4 bytes leftover after parsing attributes in process `syz.0.190'. [ 45.342977][ T4141] capability: warning: `syz.0.196' uses deprecated v2 capabilities in a way that may be insecure [ 45.391803][ T4143] 9pnet_fd: Insufficient options for proto=fd [ 45.401921][ T4143] 9pnet_fd: Insufficient options for proto=fd [ 45.411498][ T4143] 9pnet_fd: Insufficient options for proto=fd [ 45.462053][ T4160] wg2: entered promiscuous mode [ 45.467261][ T4160] wg2: entered allmulticast mode [ 45.520880][ T4166] loop4: detected capacity change from 0 to 1024 [ 45.529640][ T4166] EXT4-fs: Ignoring removed orlov option [ 45.536561][ T4166] EXT4-fs (loop4): stripe (5) is not aligned with cluster size (16), stripe is disabled [ 45.572365][ T3311] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 45.572627][ T4166] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 45.597185][ T3304] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 45.610537][ T4166] EXT4-fs warning (device loop4): ext4_expand_extra_isize_ea:2848: Unable to expand inode 15. Delete some EAs or run e2fsck. [ 45.671494][ T4181] netlink: 'syz.3.206': attribute type 2 has an invalid length. [ 45.679214][ T4181] netlink: 'syz.3.206': attribute type 8 has an invalid length. [ 45.699886][ T3312] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 45.951760][ T4206] blktrace: Concurrent blktraces are not allowed on loop8 [ 46.111969][ T4212] FAULT_INJECTION: forcing a failure. [ 46.111969][ T4212] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 46.125067][ T4212] CPU: 0 UID: 0 PID: 4212 Comm: syz.2.207 Not tainted syzkaller #0 PREEMPT(voluntary) [ 46.125098][ T4212] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 08/18/2025 [ 46.125158][ T4212] Call Trace: [ 46.125166][ T4212] [ 46.125173][ T4212] __dump_stack+0x1d/0x30 [ 46.125194][ T4212] dump_stack_lvl+0xe8/0x140 [ 46.125211][ T4212] dump_stack+0x15/0x1b [ 46.125227][ T4212] should_fail_ex+0x265/0x280 [ 46.125254][ T4212] should_fail+0xb/0x20 [ 46.125348][ T4212] should_fail_usercopy+0x1a/0x20 [ 46.125376][ T4212] _copy_from_user+0x1c/0xb0 [ 46.125431][ T4212] copy_clone_args_from_user+0x38d/0x490 [ 46.125473][ T4212] __se_sys_clone3+0x6f/0x200 [ 46.125607][ T4212] __x64_sys_clone3+0x31/0x40 [ 46.125637][ T4212] x64_sys_call+0x1fc9/0x2ff0 [ 46.125656][ T4212] do_syscall_64+0xd2/0x200 [ 46.125687][ T4212] ? arch_exit_to_user_mode_prepare+0x27/0x80 [ 46.125760][ T4212] ? irqentry_exit_to_user_mode+0x7e/0xa0 [ 46.125793][ T4212] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 46.125817][ T4212] RIP: 0033:0x7fd018e4ec29 [ 46.125852][ T4212] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 46.125870][ T4212] RSP: 002b:00007fd017874f08 EFLAGS: 00000246 ORIG_RAX: 00000000000001b3 [ 46.125892][ T4212] RAX: ffffffffffffffda RBX: 0000000000000058 RCX: 00007fd018e4ec29 [ 46.125907][ T4212] RDX: 00007fd017874f20 RSI: 0000000000000058 RDI: 00007fd017874f20 [ 46.125996][ T4212] RBP: 00007fd017875090 R08: 0000000000000000 R09: 0000000000000058 [ 46.126010][ T4212] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 46.126023][ T4212] R13: 00007fd019096218 R14: 00007fd019096180 R15: 00007ffd4a27fa08 [ 46.126040][ T4212] [ 46.126639][ T4212] SELinux: Context system_u:object_r:fsadm_exec_t:s0 is not valid (left unmapped). [ 46.368520][ T4213] loop4: detected capacity change from 0 to 164 [ 48.331924][ T4222] loop1: detected capacity change from 0 to 1024 [ 48.372380][ T4222] EXT4-fs (loop1): ext4_check_descriptors: Checksum for group 0 failed (51269!=20869) [ 48.494093][ T29] kauditd_printk_skb: 635 callbacks suppressed [ 48.494112][ T29] audit: type=1400 audit(1758356213.134:1776): avc: denied { rmdir } for pid=3311 comm="syz-executor" name="file0" dev="tmpfs" ino=264 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=dir permissive=1 trawcon="system_u:object_r:fsadm_exec_t:s0" [ 48.551505][ T4226] loop2: detected capacity change from 0 to 512 [ 48.622024][ T4213] rock: directory entry would overflow storage [ 48.628273][ T4213] rock: sig=0x66, size=4, remaining=3 [ 48.634460][ T4222] EXT4-fs (loop1): stripe (65535) is not aligned with cluster size (16), stripe is disabled [ 48.649280][ T4228] loop3: detected capacity change from 0 to 512 [ 48.673255][ T4213] rock: directory entry would overflow storage [ 48.679472][ T4213] rock: sig=0x66, size=4, remaining=3 [ 48.688305][ T4222] EXT4-fs error (device loop1): ext4_get_journal_inode:5800: inode #32: comm syz.1.212: iget: special inode unallocated [ 48.723667][ T4226] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 48.742012][ T4213] iso9660: Corrupted directory entry in block 4 of inode 1792 [ 48.752591][ T4228] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 48.789597][ T4222] EXT4-fs (loop1): Remounting filesystem read-only [ 48.796264][ T4222] EXT4-fs (loop1): no journal found [ 48.802021][ T4222] EXT4-fs (loop1): can't get journal size [ 48.822503][ T4226] ext4 filesystem being mounted at /47/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 48.842298][ T4228] ext4 filesystem being mounted at /29/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 48.894792][ T4222] EXT4-fs (loop1): filesystem is read-only [ 48.901246][ T4222] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 ro without journal. Quota mode: none. [ 48.936603][ T3302] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 49.039143][ T4243] __nla_validate_parse: 10 callbacks suppressed [ 49.039161][ T4243] netlink: 40 bytes leftover after parsing attributes in process `syz.1.219'. [ 49.120331][ T4245] loop1: detected capacity change from 0 to 1024 [ 49.137112][ T4245] EXT4-fs (loop1): ext4_check_descriptors: Checksum for group 0 failed (51269!=20869) [ 49.187592][ T4245] EXT4-fs (loop1): stripe (65535) is not aligned with cluster size (16), stripe is disabled [ 49.225483][ T4245] EXT4-fs error (device loop1): ext4_get_journal_inode:5800: inode #32: comm syz.1.220: iget: special inode unallocated [ 49.243869][ T29] audit: type=1400 audit(1758356213.904:1777): avc: denied { write } for pid=4248 comm="syz.4.222" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=perf_event permissive=1 [ 49.265208][ T4245] EXT4-fs (loop1): Remounting filesystem read-only [ 49.271769][ T4245] EXT4-fs (loop1): no journal found [ 49.277003][ T4245] EXT4-fs (loop1): can't get journal size [ 49.283570][ T4245] EXT4-fs (loop1): filesystem is read-only [ 49.292045][ T4245] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 ro without journal. Quota mode: none. [ 49.336801][ T3302] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 49.360663][ T3311] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 49.490640][ T3304] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 49.514792][ T29] audit: type=1326 audit(1758356214.184:1778): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4253 comm="syz.4.226" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fcedb43ec29 code=0x7ffc0000 [ 49.538216][ T29] audit: type=1326 audit(1758356214.184:1779): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4253 comm="syz.4.226" exe="/root/syz-executor" sig=0 arch=c000003e syscall=294 compat=0 ip=0x7fcedb43ec29 code=0x7ffc0000 [ 49.561550][ T29] audit: type=1326 audit(1758356214.184:1780): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4253 comm="syz.4.226" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fcedb43ec29 code=0x7ffc0000 [ 49.585017][ T29] audit: type=1326 audit(1758356214.184:1781): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4253 comm="syz.4.226" exe="/root/syz-executor" sig=0 arch=c000003e syscall=254 compat=0 ip=0x7fcedb43ec29 code=0x7ffc0000 [ 49.608338][ T29] audit: type=1400 audit(1758356214.184:1782): avc: denied { watch } for pid=4253 comm="syz.4.226" path="/52" dev="tmpfs" ino=284 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:user_tmpfs_t tclass=dir permissive=1 [ 49.630203][ T29] audit: type=1326 audit(1758356214.184:1783): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4253 comm="syz.4.226" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fcedb43ec29 code=0x7ffc0000 [ 49.653647][ T29] audit: type=1326 audit(1758356214.184:1784): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4253 comm="syz.4.226" exe="/root/syz-executor" sig=0 arch=c000003e syscall=32 compat=0 ip=0x7fcedb43ec29 code=0x7ffc0000 [ 49.676930][ T29] audit: type=1326 audit(1758356214.184:1785): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4253 comm="syz.4.226" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fcedb43ec29 code=0x7ffc0000 [ 49.807889][ T4270] netlink: 96 bytes leftover after parsing attributes in process `syz.2.232'. [ 49.816949][ T4270] FAULT_INJECTION: forcing a failure. [ 49.816949][ T4270] name failslab, interval 1, probability 0, space 0, times 0 [ 49.829801][ T4270] CPU: 0 UID: 0 PID: 4270 Comm: syz.2.232 Not tainted syzkaller #0 PREEMPT(voluntary) [ 49.829829][ T4270] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 08/18/2025 [ 49.829842][ T4270] Call Trace: [ 49.829850][ T4270] [ 49.829859][ T4270] __dump_stack+0x1d/0x30 [ 49.829880][ T4270] dump_stack_lvl+0xe8/0x140 [ 49.829974][ T4270] dump_stack+0x15/0x1b [ 49.829993][ T4270] should_fail_ex+0x265/0x280 [ 49.830017][ T4270] should_failslab+0x8c/0xb0 [ 49.830125][ T4270] __kmalloc_noprof+0xa5/0x3e0 [ 49.830149][ T4270] ? ___neigh_create+0x4c9/0x1290 [ 49.830235][ T4270] ___neigh_create+0x4c9/0x1290 [ 49.830310][ T4270] ? __rcu_read_unlock+0x4f/0x70 [ 49.830330][ T4270] ? __rcu_read_unlock+0x4f/0x70 [ 49.830349][ T4270] ? neigh_lookup+0x1a0/0x1d0 [ 49.830383][ T4270] neigh_add+0x990/0xa70 [ 49.830412][ T4270] ? __pfx_neigh_add+0x10/0x10 [ 49.830469][ T4270] rtnetlink_rcv_msg+0x657/0x6d0 [ 49.830507][ T4270] netlink_rcv_skb+0x123/0x220 [ 49.830537][ T4270] ? __pfx_rtnetlink_rcv_msg+0x10/0x10 [ 49.830627][ T4270] rtnetlink_rcv+0x1c/0x30 [ 49.830682][ T4270] netlink_unicast+0x5bd/0x690 [ 49.830708][ T4270] netlink_sendmsg+0x58b/0x6b0 [ 49.830739][ T4270] ? __pfx_netlink_sendmsg+0x10/0x10 [ 49.830788][ T4270] __sock_sendmsg+0x142/0x180 [ 49.830818][ T4270] __sys_sendto+0x268/0x330 [ 49.830852][ T4270] __x64_sys_sendto+0x76/0x90 [ 49.830879][ T4270] x64_sys_call+0x2d05/0x2ff0 [ 49.830960][ T4270] do_syscall_64+0xd2/0x200 [ 49.831006][ T4270] ? arch_exit_to_user_mode_prepare+0x27/0x80 [ 49.831127][ T4270] ? irqentry_exit_to_user_mode+0x7e/0xa0 [ 49.831155][ T4270] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 49.831179][ T4270] RIP: 0033:0x7fd018e4ec29 [ 49.831196][ T4270] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 49.831233][ T4270] RSP: 002b:00007fd0178b7038 EFLAGS: 00000246 ORIG_RAX: 000000000000002c [ 49.831255][ T4270] RAX: ffffffffffffffda RBX: 00007fd019095fa0 RCX: 00007fd018e4ec29 [ 49.831270][ T4270] RDX: 0000000000000090 RSI: 00002000000000c0 RDI: 0000000000000006 [ 49.831284][ T4270] RBP: 00007fd0178b7090 R08: 0000000000000000 R09: 0000000000000000 [ 49.831298][ T4270] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 49.831312][ T4270] R13: 00007fd019096038 R14: 00007fd019095fa0 R15: 00007ffd4a27fa08 [ 49.831332][ T4270] [ 50.117661][ T4273] blktrace: Concurrent blktraces are not allowed on loop8 [ 50.148069][ T4275] netlink: 96 bytes leftover after parsing attributes in process `syz.2.234'. [ 50.188320][ T4281] loop1: detected capacity change from 0 to 164 [ 50.205014][ T4281] rock: directory entry would overflow storage [ 50.211325][ T4281] rock: sig=0x66, size=4, remaining=3 [ 50.237141][ T4281] rock: directory entry would overflow storage [ 50.243340][ T4281] rock: sig=0x66, size=4, remaining=3 [ 50.263347][ T4281] iso9660: Corrupted directory entry in block 4 of inode 1792 [ 50.317355][ T4288] loop0: detected capacity change from 0 to 128 [ 50.439147][ T4298] loop3: detected capacity change from 0 to 1764 [ 50.675872][ T4308] FAULT_INJECTION: forcing a failure. [ 50.675872][ T4308] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 50.689063][ T4308] CPU: 1 UID: 0 PID: 4308 Comm: syz.3.244 Not tainted syzkaller #0 PREEMPT(voluntary) [ 50.689089][ T4308] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 08/18/2025 [ 50.689100][ T4308] Call Trace: [ 50.689116][ T4308] [ 50.689124][ T4308] __dump_stack+0x1d/0x30 [ 50.689149][ T4308] dump_stack_lvl+0xe8/0x140 [ 50.689171][ T4308] dump_stack+0x15/0x1b [ 50.689188][ T4308] should_fail_ex+0x265/0x280 [ 50.689257][ T4308] should_fail+0xb/0x20 [ 50.689277][ T4308] should_fail_usercopy+0x1a/0x20 [ 50.689326][ T4308] _copy_from_user+0x1c/0xb0 [ 50.689356][ T4308] memdup_user+0x5e/0xd0 [ 50.689454][ T4308] security_setselfattr+0x8d/0x260 [ 50.689484][ T4308] __x64_sys_lsm_set_self_attr+0x51/0x60 [ 50.689509][ T4308] x64_sys_call+0x2c6b/0x2ff0 [ 50.689532][ T4308] do_syscall_64+0xd2/0x200 [ 50.689617][ T4308] ? arch_exit_to_user_mode_prepare+0x27/0x80 [ 50.689639][ T4308] ? irqentry_exit_to_user_mode+0x7e/0xa0 [ 50.689666][ T4308] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 50.689687][ T4308] RIP: 0033:0x7f8cdb5cec29 [ 50.689702][ T4308] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 50.689841][ T4308] RSP: 002b:00007f8cda02f038 EFLAGS: 00000246 ORIG_RAX: 00000000000001cc [ 50.689860][ T4308] RAX: ffffffffffffffda RBX: 00007f8cdb815fa0 RCX: 00007f8cdb5cec29 [ 50.689932][ T4308] RDX: 0000000000000042 RSI: 0000000000000000 RDI: 0000000000000069 [ 50.689945][ T4308] RBP: 00007f8cda02f090 R08: 0000000000000000 R09: 0000000000000000 [ 50.689982][ T4308] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 50.689999][ T4308] R13: 00007f8cdb816038 R14: 00007f8cdb815fa0 R15: 00007ffd633bed68 [ 50.690017][ T4308] [ 50.986494][ T4314] netlink: 8 bytes leftover after parsing attributes in process `syz.1.247'. [ 50.995711][ T4314] netlink: 312 bytes leftover after parsing attributes in process `syz.1.247'. [ 51.004818][ T4314] netlink: 8 bytes leftover after parsing attributes in process `syz.1.247'. [ 51.167142][ T4325] loop3: detected capacity change from 0 to 1764 [ 51.395393][ T4344] loop3: detected capacity change from 0 to 2048 [ 51.411325][ T4350] netlink: 'syz.1.263': attribute type 1 has an invalid length. [ 51.419553][ T4349] netlink: 'syz.1.263': attribute type 1 has an invalid length. [ 51.445528][ T4349] 8021q: adding VLAN 0 to HW filter on device bond1 [ 51.469461][ T4354] FAULT_INJECTION: forcing a failure. [ 51.469461][ T4354] name failslab, interval 1, probability 0, space 0, times 0 [ 51.482258][ T4354] CPU: 1 UID: 0 PID: 4354 Comm: syz.3.264 Not tainted syzkaller #0 PREEMPT(voluntary) [ 51.482289][ T4354] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 08/18/2025 [ 51.482299][ T4354] Call Trace: [ 51.482305][ T4354] [ 51.482312][ T4354] __dump_stack+0x1d/0x30 [ 51.482331][ T4354] dump_stack_lvl+0xe8/0x140 [ 51.482353][ T4354] dump_stack+0x15/0x1b [ 51.482372][ T4354] should_fail_ex+0x265/0x280 [ 51.482399][ T4354] should_failslab+0x8c/0xb0 [ 51.482426][ T4354] kmem_cache_alloc_noprof+0x50/0x310 [ 51.482454][ T4354] ? vm_area_alloc+0x2c/0xb0 [ 51.482488][ T4354] vm_area_alloc+0x2c/0xb0 [ 51.482520][ T4354] mmap_region+0xaa2/0x1630 [ 51.482569][ T4354] do_mmap+0x9b3/0xbe0 [ 51.482608][ T4354] vm_mmap_pgoff+0x17a/0x2e0 [ 51.482644][ T4354] ksys_mmap_pgoff+0xc2/0x310 [ 51.482664][ T4354] ? __x64_sys_mmap+0x49/0x70 [ 51.482688][ T4354] x64_sys_call+0x14a3/0x2ff0 [ 51.482707][ T4354] do_syscall_64+0xd2/0x200 [ 51.482739][ T4354] ? arch_exit_to_user_mode_prepare+0x27/0x80 [ 51.482765][ T4354] ? irqentry_exit_to_user_mode+0x7e/0xa0 [ 51.482798][ T4354] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 51.482823][ T4354] RIP: 0033:0x7f8cdb5cec63 [ 51.482840][ T4354] Code: f7 d8 64 89 01 48 83 c8 ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 00 41 89 ca 41 f7 c1 ff 0f 00 00 75 14 b8 09 00 00 00 0f 05 <48> 3d 00 f0 ff ff 77 25 c3 0f 1f 40 00 48 c7 c0 a8 ff ff ff 64 c7 [ 51.482858][ T4354] RSP: 002b:00007f8cda02ee18 EFLAGS: 00000246 ORIG_RAX: 0000000000000009 [ 51.482881][ T4354] RAX: ffffffffffffffda RBX: 0000000000000a00 RCX: 00007f8cdb5cec63 [ 51.482896][ T4354] RDX: 0000000000000003 RSI: 0000000008400000 RDI: 0000000000000000 [ 51.482910][ T4354] RBP: 0000200000003642 R08: 00000000ffffffff R09: 0000000000000000 [ 51.482923][ T4354] R10: 0000000000000022 R11: 0000000000000246 R12: 0000000000000004 [ 51.482937][ T4354] R13: 00007f8cda02eef0 R14: 00007f8cda02eeb0 R15: 00002000000023c0 [ 51.482954][ T4354] [ 51.754790][ T4360] netlink: 40 bytes leftover after parsing attributes in process `syz.1.266'. [ 51.843287][ T4365] loop1: detected capacity change from 0 to 1764 [ 51.913543][ T4368] netlink: 24 bytes leftover after parsing attributes in process `syz.3.269'. [ 52.092866][ T4370] FAULT_INJECTION: forcing a failure. [ 52.092866][ T4370] name failslab, interval 1, probability 0, space 0, times 0 [ 52.105629][ T4370] CPU: 1 UID: 0 PID: 4370 Comm: syz.3.270 Not tainted syzkaller #0 PREEMPT(voluntary) [ 52.105655][ T4370] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 08/18/2025 [ 52.105669][ T4370] Call Trace: [ 52.105709][ T4370] [ 52.105718][ T4370] __dump_stack+0x1d/0x30 [ 52.105743][ T4370] dump_stack_lvl+0xe8/0x140 [ 52.105768][ T4370] dump_stack+0x15/0x1b [ 52.105811][ T4370] should_fail_ex+0x265/0x280 [ 52.105833][ T4370] should_failslab+0x8c/0xb0 [ 52.105856][ T4370] __kmalloc_noprof+0xa5/0x3e0 [ 52.105886][ T4370] ? security_shm_alloc+0x45/0x100 [ 52.105948][ T4370] security_shm_alloc+0x45/0x100 [ 52.105976][ T4370] newseg+0x1da/0x670 [ 52.106002][ T4370] ? __pfx_proc_fail_nth_write+0x10/0x10 [ 52.106043][ T4370] ipcget+0x33d/0x4f0 [ 52.106143][ T4370] ? fput+0x8f/0xc0 [ 52.106242][ T4370] __x64_sys_shmget+0xa5/0xd0 [ 52.106311][ T4370] x64_sys_call+0x2cef/0x2ff0 [ 52.106331][ T4370] do_syscall_64+0xd2/0x200 [ 52.106424][ T4370] ? arch_exit_to_user_mode_prepare+0x27/0x80 [ 52.106448][ T4370] ? irqentry_exit_to_user_mode+0x7e/0xa0 [ 52.106479][ T4370] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 52.106540][ T4370] RIP: 0033:0x7f8cdb5cec29 [ 52.106556][ T4370] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 52.106575][ T4370] RSP: 002b:00007f8cda02f038 EFLAGS: 00000246 ORIG_RAX: 000000000000001d [ 52.106598][ T4370] RAX: ffffffffffffffda RBX: 00007f8cdb815fa0 RCX: 00007f8cdb5cec29 [ 52.106654][ T4370] RDX: 0000000000000000 RSI: 0000000000003000 RDI: 0100000000000000 [ 52.106716][ T4370] RBP: 00007f8cda02f090 R08: 0000000000000000 R09: 0000000000000000 [ 52.106731][ T4370] R10: 0000200000ffa000 R11: 0000000000000246 R12: 0000000000000001 [ 52.106745][ T4370] R13: 00007f8cdb816038 R14: 00007f8cdb815fa0 R15: 00007ffd633bed68 [ 52.106765][ T4370] [ 52.321958][ T4374] FAULT_INJECTION: forcing a failure. [ 52.321958][ T4374] name failslab, interval 1, probability 0, space 0, times 0 [ 52.334846][ T4374] CPU: 1 UID: 0 PID: 4374 Comm: syz.1.272 Not tainted syzkaller #0 PREEMPT(voluntary) [ 52.334919][ T4374] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 08/18/2025 [ 52.334933][ T4374] Call Trace: [ 52.334940][ T4374] [ 52.334948][ T4374] __dump_stack+0x1d/0x30 [ 52.334972][ T4374] dump_stack_lvl+0xe8/0x140 [ 52.335016][ T4374] dump_stack+0x15/0x1b [ 52.335034][ T4374] should_fail_ex+0x265/0x280 [ 52.335062][ T4374] should_failslab+0x8c/0xb0 [ 52.335110][ T4374] kmem_cache_alloc_node_noprof+0x57/0x320 [ 52.335194][ T4374] ? __alloc_skb+0x101/0x320 [ 52.335218][ T4374] __alloc_skb+0x101/0x320 [ 52.335242][ T4374] alloc_skb_with_frags+0x7d/0x470 [ 52.335269][ T4374] ? selinux_file_open+0x2df/0x330 [ 52.335339][ T4374] ? should_fail_ex+0xdb/0x280 [ 52.335364][ T4374] sock_alloc_send_pskb+0x43a/0x4f0 [ 52.335415][ T4374] tun_get_user+0x9b3/0x2680 [ 52.335443][ T4374] ? ref_tracker_alloc+0x1f2/0x2f0 [ 52.335548][ T4374] ? selinux_file_permission+0x1e4/0x320 [ 52.335574][ T4374] tun_chr_write_iter+0x15e/0x210 [ 52.335596][ T4374] ? __pfx_tun_chr_write_iter+0x10/0x10 [ 52.335616][ T4374] vfs_write+0x527/0x960 [ 52.335654][ T4374] ksys_write+0xda/0x1a0 [ 52.335691][ T4374] __x64_sys_write+0x40/0x50 [ 52.335724][ T4374] x64_sys_call+0x27fe/0x2ff0 [ 52.335786][ T4374] do_syscall_64+0xd2/0x200 [ 52.335859][ T4374] ? arch_exit_to_user_mode_prepare+0x27/0x80 [ 52.335881][ T4374] ? irqentry_exit_to_user_mode+0x7e/0xa0 [ 52.335911][ T4374] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 52.335933][ T4374] RIP: 0033:0x7f69a261ec29 [ 52.335951][ T4374] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 52.335969][ T4374] RSP: 002b:00007f69a1087038 EFLAGS: 00000246 ORIG_RAX: 0000000000000001 [ 52.335991][ T4374] RAX: ffffffffffffffda RBX: 00007f69a2865fa0 RCX: 00007f69a261ec29 [ 52.336006][ T4374] RDX: 000000000000fdef RSI: 00002000000002c0 RDI: 0000000000000005 [ 52.336079][ T4374] RBP: 00007f69a1087090 R08: 0000000000000000 R09: 0000000000000000 [ 52.336091][ T4374] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 52.336104][ T4374] R13: 00007f69a2866038 R14: 00007f69a2865fa0 R15: 00007ffff7f28398 [ 52.336123][ T4374] [ 52.612715][ T4382] mmap: syz.3.276 (4382) uses deprecated remap_file_pages() syscall. See Documentation/mm/remap_file_pages.rst. [ 52.643327][ T4382] IPv6: Can't replace route, no match found [ 52.707596][ T4382] netlink: 268 bytes leftover after parsing attributes in process `syz.3.276'. [ 52.716636][ T4382] unsupported nla_type 65024 [ 52.739983][ T4388] netlink: 40 bytes leftover after parsing attributes in process `syz.1.278'. [ 52.876107][ T413] tipc: Subscription rejected, illegal request [ 52.884873][ T4401] tipc: Started in network mode [ 52.889823][ T4401] tipc: Node identity 4, cluster identity 4711 [ 52.896059][ T4401] tipc: Node number set to 4 [ 52.908463][ T4401] loop3: detected capacity change from 0 to 512 [ 52.966525][ T4406] loop1: detected capacity change from 0 to 1764 [ 53.017367][ T4401] EXT4-fs (loop3): too many log groups per flexible block group [ 53.025349][ T4401] EXT4-fs (loop3): failed to initialize mballoc (-12) [ 53.064781][ T4401] EXT4-fs (loop3): mount failed [ 53.200898][ T4439] netlink: 'syz.4.301': attribute type 1 has an invalid length. [ 53.226506][ T4439] netlink: 'syz.4.301': attribute type 1 has an invalid length. [ 53.336433][ T4453] FAULT_INJECTION: forcing a failure. [ 53.336433][ T4453] name failslab, interval 1, probability 0, space 0, times 0 [ 53.349205][ T4453] CPU: 1 UID: 0 PID: 4453 Comm: syz.2.306 Not tainted syzkaller #0 PREEMPT(voluntary) [ 53.349289][ T4453] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 08/18/2025 [ 53.349301][ T4453] Call Trace: [ 53.349307][ T4453] [ 53.349315][ T4453] __dump_stack+0x1d/0x30 [ 53.349399][ T4453] dump_stack_lvl+0xe8/0x140 [ 53.349421][ T4453] dump_stack+0x15/0x1b [ 53.349441][ T4453] should_fail_ex+0x265/0x280 [ 53.349469][ T4453] should_failslab+0x8c/0xb0 [ 53.349544][ T4453] __kmalloc_node_noprof+0xa9/0x410 [ 53.349578][ T4453] ? qdisc_alloc+0x65/0x440 [ 53.349605][ T4453] qdisc_alloc+0x65/0x440 [ 53.349626][ T4453] ? nla_strcmp+0xc3/0xe0 [ 53.349650][ T4453] qdisc_create+0xf5/0x9e0 [ 53.349764][ T4453] tc_modify_qdisc+0xf2e/0x1420 [ 53.349803][ T4453] ? __pfx_tc_modify_qdisc+0x10/0x10 [ 53.349902][ T4453] rtnetlink_rcv_msg+0x657/0x6d0 [ 53.349941][ T4453] netlink_rcv_skb+0x123/0x220 [ 53.349969][ T4453] ? __pfx_rtnetlink_rcv_msg+0x10/0x10 [ 53.350014][ T4453] rtnetlink_rcv+0x1c/0x30 [ 53.350103][ T4453] netlink_unicast+0x5bd/0x690 [ 53.350170][ T4453] netlink_sendmsg+0x58b/0x6b0 [ 53.350199][ T4453] ? __pfx_netlink_sendmsg+0x10/0x10 [ 53.350282][ T4453] __sock_sendmsg+0x142/0x180 [ 53.350320][ T4453] ____sys_sendmsg+0x31e/0x4e0 [ 53.350414][ T4453] ___sys_sendmsg+0x17b/0x1d0 [ 53.350458][ T4453] __x64_sys_sendmsg+0xd4/0x160 [ 53.350500][ T4453] x64_sys_call+0x191e/0x2ff0 [ 53.350523][ T4453] do_syscall_64+0xd2/0x200 [ 53.350567][ T4453] ? arch_exit_to_user_mode_prepare+0x27/0x80 [ 53.350589][ T4453] ? irqentry_exit_to_user_mode+0x7e/0xa0 [ 53.350621][ T4453] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 53.350646][ T4453] RIP: 0033:0x7fd018e4ec29 [ 53.350683][ T4453] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 53.350700][ T4453] RSP: 002b:00007fd0178b7038 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 53.350719][ T4453] RAX: ffffffffffffffda RBX: 00007fd019095fa0 RCX: 00007fd018e4ec29 [ 53.350732][ T4453] RDX: 0000000020000000 RSI: 0000200000000200 RDI: 0000000000000006 [ 53.350756][ T4453] RBP: 00007fd0178b7090 R08: 0000000000000000 R09: 0000000000000000 [ 53.350770][ T4453] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 53.350793][ T4453] R13: 00007fd019096038 R14: 00007fd019095fa0 R15: 00007ffd4a27fa08 [ 53.350813][ T4453] [ 53.351441][ T4439] ================================================================== [ 53.365292][ T4457] sch_tbf: burst 0 is lower than device lo mtu (65550) ! [ 53.371256][ T4439] BUG: KCSAN: data-race in snd_seq_fifo_event_in / snd_seq_fifo_poll_wait [ 53.612174][ T4439] [ 53.614506][ T4439] read-write to 0xffff88811aba7738 of 4 bytes by task 4455 on cpu 1: [ 53.622573][ T4439] snd_seq_fifo_event_in+0x155/0x200 [ 53.627870][ T4439] snd_seq_deliver_single_event+0x3db/0x590 [ 53.633777][ T4439] snd_seq_deliver_event+0x181/0x470 [ 53.639071][ T4439] snd_seq_kernel_client_dispatch+0x24c/0x260 [ 53.645149][ T4439] snd_seq_system_notify+0x95/0xb0 [ 53.650269][ T4439] snd_seq_client_notify_subscription+0x7f/0xb0 [ 53.656520][ T4439] check_and_subscribe_port+0x419/0x620 [ 53.662077][ T4439] snd_seq_port_connect+0x188/0x270 [ 53.667379][ T4439] snd_seq_ioctl_subscribe_port+0x22b/0x3b0 [ 53.673394][ T4439] snd_seq_ioctl+0x17a/0x2e0 [ 53.678001][ T4439] __se_sys_ioctl+0xce/0x140 [ 53.682590][ T4439] __x64_sys_ioctl+0x43/0x50 [ 53.687181][ T4439] x64_sys_call+0x1816/0x2ff0 [ 53.691867][ T4439] do_syscall_64+0xd2/0x200 [ 53.696383][ T4439] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 53.702277][ T4439] [ 53.704603][ T4439] read to 0xffff88811aba7738 of 4 bytes by task 4439 on cpu 0: [ 53.712152][ T4439] snd_seq_fifo_poll_wait+0x68/0x90 [ 53.717351][ T4439] snd_seq_poll+0xa1/0x140 [ 53.721775][ T4439] __io_arm_poll_handler+0x1ee/0xb70 [ 53.727064][ T4439] io_poll_add+0x69/0xe0 [ 53.731315][ T4439] __io_issue_sqe+0xfb/0x2e0 [ 53.735907][ T4439] io_issue_sqe+0x53/0x970 [ 53.740324][ T4439] io_submit_sqes+0x675/0x1060 [ 53.745092][ T4439] __se_sys_io_uring_enter+0x1c1/0x1b70 [ 53.750642][ T4439] __x64_sys_io_uring_enter+0x78/0x90 [ 53.756017][ T4439] x64_sys_call+0x2de1/0x2ff0 [ 53.760696][ T4439] do_syscall_64+0xd2/0x200 [ 53.765213][ T4439] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 53.771110][ T4439] [ 53.773430][ T4439] value changed: 0x00000000 -> 0x00000001 [ 53.779144][ T4439] [ 53.781466][ T4439] Reported by Kernel Concurrency Sanitizer on: [ 53.787617][ T4439] CPU: 0 UID: 0 PID: 4439 Comm: syz.4.301 Not tainted syzkaller #0 PREEMPT(voluntary) [ 53.797253][ T4439] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 08/18/2025 [ 53.807318][ T4439] ================================================================== [ 53.838656][ T29] kauditd_printk_skb: 341 callbacks suppressed [ 53.838671][ T29] audit: type=1400 audit(1758356218.504:2125): avc: denied { append } for pid=4447 comm="syz.3.304" name="loop5" dev="devtmpfs" ino=105 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1