last executing test programs:

22.384906101s ago: executing program 3 (id=14):
mkdir(&(0x7f0000000000)='./file0\x00', 0x0)
r0 = inotify_init1(0x0)
inotify_add_watch(r0, &(0x7f0000000080)='./file0\x00', 0x224)
r1 = inotify_init1(0x0)
inotify_add_watch(r1, &(0x7f0000000240)='./file0\x00', 0x62000024)
r2 = inotify_init1(0x0)
inotify_add_watch(r2, &(0x7f00000004c0)='./file0\x00', 0x80000000)

22.298182091s ago: executing program 3 (id=16):
mkdirat(0xffffffffffffff9c, &(0x7f0000002040)='./file0\x00', 0x0)
mkdirat(0xffffffffffffff9c, &(0x7f0000000340)='./file1\x00', 0x0)
mkdir(&(0x7f0000000300)='./bus\x00', 0x0)
mount$overlay(0x0, &(0x7f00000000c0)='./bus\x00', &(0x7f0000000080), 0x0, &(0x7f0000000900)={[{@upperdir={'upperdir', 0x3d, './file1'}}, {@lowerdir={'lowerdir', 0x3d, './file0'}}, {@workdir={'workdir', 0x3d, './bus'}}, {@index_on}]})
mount$overlay(0x0, 0x0, 0x0, 0x0, 0x0)
r0 = syz_open_procfs(0x0, &(0x7f0000000580)='mountinfo\x00')
read$FUSE(r0, &(0x7f00000005c0)={0x2020}, 0x2020)

22.218586242s ago: executing program 3 (id=18):
r0 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0x1b, 0x0, 0x0, 0x8000, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x50)
bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1801000000000000000000000000000018120000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b7040000f6000000850000004300000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90)
bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x6, 0x4, &(0x7f0000000480)=ANY=[@ANYBLOB="18000000000000000000000000000000850000006d"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x21, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94)
r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000340)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000e00)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90)
bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000000)='workqueue_queue_work\x00', r1}, 0x10)
r2 = bpf$MAP_CREATE(0x0, &(0x7f00000004c0)=@base={0x2, 0x4, 0x4, 0x8, 0x1014, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48)
close(r2)

22.193544782s ago: executing program 3 (id=19):
syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f0000000280)='./mnt\x00', 0x2000c10, &(0x7f0000000400), 0xff, 0x23f, &(0x7f0000000540)="$eJzs3T1oLFUYBuB3Zne95t5FrtoI4g+IiAbCtRNsYqMQkBBEBBUiIjZKIsQEu8TKxkJrlVQ2QeyMlpIm2CiCVdQUsRE0WBgstFiZnURisuLPxh1xngdmZ2b3nPnOMPOe3WbYAK11Nclskk6S6SS9JMXpBnfWy9Xj3c2p3cVkMHjsh2LYrt6vnfS7kmQjyQNJdsoiL3STte2nDn7ae+Se11d7d7+7/eTURE/y2OHB/qNH78y/9sHc/WufffHdfJHZ9H93XhevGPFet0hu+jeK/UcU3aZHwF+x8Mr7X1a5vznJXcP891KmvnhvrFy308t9b/9R3ze///zWSY4VuHiDQa/6DtwYAK1TJumnKGeS1NtlOTNT/4b/qnO5fHF55eXp55dXl55reqYCLko/2X/4o0sfXjmT/287df6B/68q/48vbH1dbR91mh4NMBG31asq/9PPrN8b+YfWkX9oL/mH9pJ/aC/5h/aSf2gv+Yf2kn9oL/mH9pJ/aK/T+QcA2mVwqeknkIGmND3/AAAAAAAAAAAAAAAAAAAA521O7S6eLJOq+clbyeFDSbqj6neG/0ecXD98vfxjUTX7TVF3G8vTd4x5gDG91/DT1zd802z9T29vtv76UrLxapJr3e75+684vv/+uRv/5PPes2MW+JuKM/sPPjHZ+mf9stVs/bm95ONq/rk2av4pc8twPXr+6VfXb8z6L/085gEAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAACYmF8DAAD//xFQbUc=")
symlink(&(0x7f0000001640)='./file0aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa/../file0\x00', &(0x7f0000000e40)='./file0aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa\x00')
creat(&(0x7f0000000000)='./bus\x00', 0x0)
mount(&(0x7f0000000440)=@loop={'/dev/loop', 0x0}, &(0x7f0000000080)='./bus\x00', 0x0, 0x1000, 0x0)
r0 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0)
ioctl$LOOP_SET_STATUS64(r0, 0x4c04, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x7fffffffffffffff, 0x0, 0x0, 0x0, 0x5, 0x0, "ef359f413bb901527f00d1ce5d29c3ee5e5ca9000f7c41499dc2aac63a01000000000000004faa2ad9c084a003ea0000000000000000000800002000", "036c47c67808200400000000000000335263bdbcef549ba197fce47ddfdd753abd950100002a00ffffffffffffffff00000000e8f20000000200", "b7326736181c208220000000b9000000000000000000f0fffffffff2ff00", [0x4]})
rename(&(0x7f0000000040)='./file0aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa/../file0\x00', 0x0)

21.985218644s ago: executing program 3 (id=29):
bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=@framed={{}, [@ringbuf_output={{}, {0x7, 0x0, 0xb, 0x8, 0x0, 0x0, 0xfffffffe}, {}, {}, {}, {}, {}, {0x85, 0x0, 0x0, 0x3}}]}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94)
r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000180)=@base={0xb, 0x5, 0x5, 0x9, 0x1, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48)
bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x1d, 0x0, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000800000000000000000000018110000", @ANYRES32=r0], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x30, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, @void, @value}, 0x94)
r1 = bpf$PROG_LOAD(0x5, &(0x7f00000005c0)={0x18, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90)
bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000140)={&(0x7f0000000040)='mm_page_alloc\x00', r1}, 0x10)
r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000040)={0x6, 0x5, &(0x7f0000000200)=ANY=[@ANYBLOB="18020000060000b000000000000000008500000041000000850000002300000095"], &(0x7f00000001c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @xdp, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94)
bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000100)={r2, 0x0, 0x8005, 0x0, &(0x7f0000000000)='\a\x00\x00\x00\x00\x00\x00\x00', 0x0, 0x8005, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x48)

21.498791257s ago: executing program 3 (id=38):
r0 = socket$inet6(0xa, 0x2, 0x0)
r1 = socket$nl_route(0x10, 0x3, 0x0)
r2 = socket(0x10, 0x803, 0x0)
sendmsg$SMC_PNETID_GET(r2, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000001c0)={0x0, 0x14}}, 0x0)
getsockname$packet(r2, &(0x7f0000000940)={0x11, 0x0, <r3=>0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000a40)=0x14)
sendmsg$nl_route(r1, &(0x7f0000000380)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000200)=@newlink={0x48, 0x10, 0x437, 0x0, 0x0, {0x0, 0x0, 0x0, r3, 0x54583}, [@IFLA_LINKINFO={0x28, 0x12, 0x0, 0x1, @ipip6={{0xb}, {0x18, 0x2, 0x0, 0x1, [@IFLA_IPTUN_REMOTE={0x14, 0x3, @ipv4={'\x00', '\xff\xff', @broadcast}}]}}}]}, 0x48}, 0x1, 0x0, 0x0, 0x1}, 0x0)
sendmmsg$inet(r0, &(0x7f00000017c0)=[{{&(0x7f0000000040)={0x2, 0x4e21, @loopback}, 0x10, 0x0, 0x0, &(0x7f0000000000)=[@ip_pktinfo={{0x1c, 0x0, 0x8, {r3, @empty}}}], 0x20}}], 0x1, 0x0)

21.467789128s ago: executing program 32 (id=38):
r0 = socket$inet6(0xa, 0x2, 0x0)
r1 = socket$nl_route(0x10, 0x3, 0x0)
r2 = socket(0x10, 0x803, 0x0)
sendmsg$SMC_PNETID_GET(r2, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000001c0)={0x0, 0x14}}, 0x0)
getsockname$packet(r2, &(0x7f0000000940)={0x11, 0x0, <r3=>0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000a40)=0x14)
sendmsg$nl_route(r1, &(0x7f0000000380)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000200)=@newlink={0x48, 0x10, 0x437, 0x0, 0x0, {0x0, 0x0, 0x0, r3, 0x54583}, [@IFLA_LINKINFO={0x28, 0x12, 0x0, 0x1, @ipip6={{0xb}, {0x18, 0x2, 0x0, 0x1, [@IFLA_IPTUN_REMOTE={0x14, 0x3, @ipv4={'\x00', '\xff\xff', @broadcast}}]}}}]}, 0x48}, 0x1, 0x0, 0x0, 0x1}, 0x0)
sendmmsg$inet(r0, &(0x7f00000017c0)=[{{&(0x7f0000000040)={0x2, 0x4e21, @loopback}, 0x10, 0x0, 0x0, &(0x7f0000000000)=[@ip_pktinfo={{0x1c, 0x0, 0x8, {r3, @empty}}}], 0x20}}], 0x1, 0x0)

10.134769028s ago: executing program 4 (id=362):
r0 = socket$inet_udplite(0x2, 0x2, 0x88)
r1 = socket$inet6_udplite(0xa, 0x2, 0x88)
r2 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0x1b, 0x0, 0x0, 0x8000, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x50)
r3 = bpf$PROG_LOAD(0x5, &(0x7f0000000240)={0x11, 0x7, &(0x7f0000000580)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r2, @ANYBLOB="0000000000000000b702000000000000850000008600000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94)
bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000380)={&(0x7f0000000480)='kfree\x00', r3}, 0x10)
ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(r1, 0x89f1, &(0x7f00000001c0)={'ip6_vti0\x00', &(0x7f0000000140)={'syztnl0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @mcast1, @loopback}})
ioctl$sock_ipv4_tunnel_SIOCDELTUNNEL(r0, 0x89f2, &(0x7f0000000480)={'syztnl0\x00', 0x0})

10.096177568s ago: executing program 2 (id=368):
bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000001070000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], 0x0, 0x0, 0x0, 0x0, 0x41100, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90)
bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="180700000000000000f3ffffffffffff17110000", @ANYRES32, @ANYBLOB="0000000000000000b708000000000080"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94)
r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000680)=ANY=[@ANYBLOB="0b00000005000000000400000900000001"], 0x50)
bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000800000000000000000000018110000", @ANYRES32=r0], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x2, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94)
r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000540)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90)
bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000000)='module_request\x00', r1}, 0x10)
socketpair(0x0, 0x0, 0x0, &(0x7f0000000140))

10.066514288s ago: executing program 2 (id=369):
r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10)
r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10)
r2 = syz_genetlink_get_family_id$nfc(&(0x7f0000000180), r1)
sendmsg$NFC_CMD_GET_TARGET(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000001c0)={0x14, r2, 0x1}, 0x14}}, 0x0)
syz_genetlink_get_family_id$nfc(&(0x7f0000000000), r1)
r3 = syz_genetlink_get_family_id$nbd(&(0x7f0000000040), r1)
sendmsg$NBD_CMD_STATUS(r0, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000100)={0x14, r3, 0x1, 0x70bd26, 0x25dfdbfb}, 0x14}, 0x1, 0x0, 0x0, 0x20000004}, 0x90)

10.006739149s ago: executing program 4 (id=371):
r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0500000004000000ff0f000005"], 0x50)
r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90)
bpf$MAP_UPDATE_CONST_STR(0x2, &(0x7f00000005c0)={{r0}, &(0x7f0000000540), &(0x7f0000000580)='%pS    \x00'}, 0x20)
bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000080)='kfree\x00', r1}, 0x10)
r2 = bpf$MAP_CREATE(0x0, &(0x7f0000000640)=@base={0x17, 0x0, 0x4, 0xff, 0x0, 0x1, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x50)
r3 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x5, 0x3, &(0x7f0000000240)=ANY=[@ANYBLOB="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"/1901], &(0x7f0000000000)='GPL\x00', 0x5, 0x252, &(0x7f000000cf3d)=""/195, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x48)
bpf$PROG_BIND_MAP(0x23, &(0x7f00000009c0)={r3, r2}, 0xc)

10.006361939s ago: executing program 2 (id=373):
r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="19000000040000000800000008"], 0x48)
bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000107b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b70400000000925e850000000100000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x7, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94)
r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90)
bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000080)='vm_unmapped_area\x00', r1}, 0x10)
r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90)
bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000080)='vm_unmapped_area\x00', r2}, 0x10)
io_setup(0x3, &(0x7f0000000340))

10.006182489s ago: executing program 4 (id=374):
r0 = bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f00000004c0)=ANY=[@ANYBLOB="0200000004000000080000000100000080"], 0x48)
bpf$BPF_MAP_CONST_STR_FREEZE(0x16, &(0x7f0000000480)={r0}, 0x4)
r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x10, &(0x7f00000003c0)=ANY=[@ANYBLOB="18000000510700140000000000000001b7080000000000007b8af8ff00000000b7080000fcffffff7b8af0ff00000000bfa100000000000007010000f8ffffffbfa400000000000007040000f0ffffffb70200000800000018230000", @ANYRES32=r0, @ANYBLOB="0000000000000000b70500000800000085000000a500000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90)
bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f0000000080)='sched_switch\x00', r1}, 0x10)
r2 = bpf$MAP_CREATE(0x0, &(0x7f00000008c0)=@base={0x2, 0x4, 0x4, 0x8, 0x80, 0x1, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x50)
r3 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)=@base={0xd, 0x3, 0x4, 0x2, 0x40, r2, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x50)
bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000000300)={r3, &(0x7f0000000240), 0x0}, 0x20)

10.001123409s ago: executing program 4 (id=375):
syz_mount_image$tmpfs(0x0, &(0x7f00000000c0)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000000))
mount$bind(&(0x7f00000002c0)='.\x00', &(0x7f0000000200)='./file0\x00', 0x0, 0x1010d1, 0x0)
mount$bind(0x0, &(0x7f0000000140)='./file0\x00', 0x0, 0x100000, 0x0)
mount$bind(&(0x7f0000000080)='./file0\x00', &(0x7f0000000240)='./file0/file0\x00', 0x0, 0x2081c80, 0x0)
r0 = open_tree(0xffffffffffffff9c, &(0x7f0000000280)='./file0\x00', 0x0)
mount$tmpfs(0x0, &(0x7f0000000040)='./file0\x00', 0x0, 0x20000, 0x0)
move_mount(r0, &(0x7f0000008080)='./file0\x00', 0xffffffffffffff9c, &(0x7f0000000180)='./file0\x00', 0x160)

9.946634939s ago: executing program 4 (id=377):
syz_mount_image$ext4(&(0x7f00000000c0)='ext3\x00', &(0x7f0000000380)='./file0\x00', 0x10e, &(0x7f0000000080)={[{@inlinecrypt}, {@nodelalloc}, {@jqfmt_vfsold}, {@bh}, {@block_validity}, {@nogrpid}]}, 0xb, 0x472, &(0x7f0000000a40)="$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")
personality(0x400000)
munmap(&(0x7f0000ffc000/0x2000)=nil, 0x2000)
prctl$PR_SET_MM(0x23, 0x6, &(0x7f0000a20000/0x2000)=nil)
munmap(&(0x7f0000002000/0x1000)=nil, 0x1000)
prctl$PR_SET_MM(0x23, 0x7, &(0x7f0000ffc000/0x4000)=nil)
brk(0x400000ffc020)

9.937988069s ago: executing program 2 (id=380):
syz_mount_image$ext4(&(0x7f00000004c0)='ext4\x00', &(0x7f00000000c0)='./file0\x00', 0x0, &(0x7f0000000100), 0x2, 0x500, &(0x7f0000000500)="$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")
r0 = openat(0xffffffffffffff9c, &(0x7f0000000040)='./file1\x00', 0x101042, 0x8)
creat(&(0x7f0000000000)='./bus\x00', 0x0)
mount(&(0x7f0000000440)=@loop={'/dev/loop', 0x0}, &(0x7f0000000080)='./bus\x00', 0x0, 0x1000, 0x0)
r1 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0)
ioctl$LOOP_SET_STATUS64(r1, 0x4c04, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x7fffffffffffffff, 0x0, 0x0, 0x0, 0x5, 0x0, "ef359f413bb901527f00d1ce5d29c3ee5e5ca9000f7c41499dc2aac63a01000000000000004faa2ad9c084a003ea0000000000000000000800002000", "036c47c67808200400000000000000335263bdbcef549ba197fce47ddfdd753abd950100002a00ffffffffffffffff00000000e8f20000000200", "b7326736181c208220000000b9000000000000000000f0fffffffff2ff00", [0x4]})
pwritev2(r0, &(0x7f0000000600)=[{&(0x7f0000000080)='W', 0x1}], 0x1, 0x800be6b, 0x0, 0x0)

9.8108708s ago: executing program 4 (id=384):
r0 = socket(0x10, 0x803, 0x0)
r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000240), 0x0, 0x0)
ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000040)={'syzkaller0\x00', 0x7101})
r2 = socket$unix(0x1, 0x1, 0x0)
ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000100)={'syzkaller0\x00', <r3=>0x0})
sendmsg$nl_route_sched(r0, &(0x7f00000012c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000005c0)=@newqdisc={0x38, 0x24, 0x4ee4e6a52ff56541, 0x70bd2b, 0xffffffff, {0x0, 0x0, 0x0, r3, {0x0, 0xfff2}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_multiq={{0xb}, {0x8}}]}, 0x38}}, 0x88c0)
sendmsg$nl_route_sched(r0, &(0x7f0000006040)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000001300)=@newtfilter={0x44, 0x2c, 0xd27, 0x30bd29, 0x25dfdbfd, {0x0, 0x0, 0x0, r3, {0x0, 0x6}, {}, {0x7}}, [@filter_kind_options=@f_basic={{0xa}, {0x14, 0x2, [@TCA_BASIC_EMATCHES={0x10, 0x2, 0x0, 0x1, [@TCA_EMATCH_TREE_LIST={0x4}, @TCA_EMATCH_TREE_HDR={0x8}]}]}}]}, 0x44}}, 0x4000000)

9.786121811s ago: executing program 33 (id=384):
r0 = socket(0x10, 0x803, 0x0)
r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000240), 0x0, 0x0)
ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000040)={'syzkaller0\x00', 0x7101})
r2 = socket$unix(0x1, 0x1, 0x0)
ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000100)={'syzkaller0\x00', <r3=>0x0})
sendmsg$nl_route_sched(r0, &(0x7f00000012c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000005c0)=@newqdisc={0x38, 0x24, 0x4ee4e6a52ff56541, 0x70bd2b, 0xffffffff, {0x0, 0x0, 0x0, r3, {0x0, 0xfff2}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_multiq={{0xb}, {0x8}}]}, 0x38}}, 0x88c0)
sendmsg$nl_route_sched(r0, &(0x7f0000006040)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000001300)=@newtfilter={0x44, 0x2c, 0xd27, 0x30bd29, 0x25dfdbfd, {0x0, 0x0, 0x0, r3, {0x0, 0x6}, {}, {0x7}}, [@filter_kind_options=@f_basic={{0xa}, {0x14, 0x2, [@TCA_BASIC_EMATCHES={0x10, 0x2, 0x0, 0x1, [@TCA_EMATCH_TREE_LIST={0x4}, @TCA_EMATCH_TREE_HDR={0x8}]}]}}]}, 0x44}}, 0x4000000)

9.078887035s ago: executing program 2 (id=391):
connect$inet6(0xffffffffffffffff, 0x0, 0x0)
syz_mount_image$ext4(&(0x7f0000000240)='ext4\x00', &(0x7f0000000280)='mnt\x00', 0x4, &(0x7f0000000000), 0x0, 0x236, &(0x7f0000000300)="$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")
r0 = openat(0xffffffffffffff9c, &(0x7f0000000540)='mnt\x00', 0x0, 0x0)
setreuid(0x0, 0xee01)
openat$thread_pidfd(0xffffffffffffff9c, 0x0, 0x0, 0x0)
bpf$BPF_BTF_LOAD(0x12, 0x0, 0x0)
ioctl$FS_IOC_REMOVE_ENCRYPTION_KEY(r0, 0xc0406618, &(0x7f0000000580)={@desc={0x1, 0x0, @auto="85094eace9c9ae45"}})

8.902612817s ago: executing program 2 (id=394):
r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0500000004000000ff0f000005"], 0x48)
bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0)
r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x22, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94)
bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000080)='kfree\x00', r1}, 0x10)
r2 = syz_usb_connect$hid(0x2, 0x36, &(0x7f0000000140)=ANY=[@ANYBLOB="1201000009e602206d0414c340000000000109022400010400a000090400000103010100093700086ce82201000905815f"], 0x0)
syz_usb_control_io(r2, &(0x7f0000000480)={0x2c, 0x0, 0x0, 0x0, &(0x7f0000000080)={0x20, 0x29, 0xf, {0xf, 0x29, 0xc, 0x60, 0x4, 0x2, '\x00', '\nj#\x00'}}, 0x0}, 0x0)
syz_usb_control_io(r2, 0x0, &(0x7f0000002f40)={0x84, 0x0, 0x0, 0x0, &(0x7f0000002c00)={0x20, 0x0, 0x4, {0x2, 0x3}}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0})

8.854519727s ago: executing program 34 (id=394):
r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0500000004000000ff0f000005"], 0x48)
bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0)
r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x22, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94)
bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000080)='kfree\x00', r1}, 0x10)
r2 = syz_usb_connect$hid(0x2, 0x36, &(0x7f0000000140)=ANY=[@ANYBLOB="1201000009e602206d0414c340000000000109022400010400a000090400000103010100093700086ce82201000905815f"], 0x0)
syz_usb_control_io(r2, &(0x7f0000000480)={0x2c, 0x0, 0x0, 0x0, &(0x7f0000000080)={0x20, 0x29, 0xf, {0xf, 0x29, 0xc, 0x60, 0x4, 0x2, '\x00', '\nj#\x00'}}, 0x0}, 0x0)
syz_usb_control_io(r2, 0x0, &(0x7f0000002f40)={0x84, 0x0, 0x0, 0x0, &(0x7f0000002c00)={0x20, 0x0, 0x4, {0x2, 0x3}}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0})

6.378262305s ago: executing program 6 (id=419):
r0 = socket$inet6_tcp(0xa, 0x1, 0x0)
bind$inet6(r0, &(0x7f0000000280)={0xa, 0x2, 0x0, @empty}, 0x1c)
listen(r0, 0x2)
r1 = socket$inet6_tcp(0xa, 0x1, 0x0)
setsockopt$inet6_tcp_int(r1, 0x6, 0x2000000000000022, &(0x7f0000000200)=0x1, 0x4)
setsockopt$inet6_tcp_int(r0, 0x6, 0xa, &(0x7f0000000640)=0x652, 0x4)
sendto$inet6(r1, &(0x7f0000000240)="c4", 0x1, 0x20000845, &(0x7f0000b63fe4)={0xa, 0x2}, 0x1c)

6.355960425s ago: executing program 6 (id=421):
bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018120000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b7040000f6000000850000004300000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90)
r0 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=ANY=[@ANYBLOB="1b000000000000000000"], 0x48)
bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018120000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000002"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90)
r1 = bpf$PROG_LOAD(0x5, &(0x7f00000005c0)={0x18, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90)
bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000003c0)={&(0x7f0000000300)='qdisc_dequeue\x00', r1}, 0x10)
r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000640)=ANY=[@ANYBLOB="b702000003000000bfa30000000000000703000000feffff7a0af0ff0100000079a4f0ff00000000b7060000ffffffff2d6405000000000065040400010000000404000001007d60b7030000000000006a0a00fe00000000850000000d000000b70000000000000095000000000000005ecefab8f2e85c6c1ca711fcd020f4c0c8c56147d66527da307bf731fef97861750379585e5a076d839240d29c034055b67dafe6c8dc3d5d78c07fa1f7e655ce34e4d5b3185fec0e07004e60c08dc8b8dbf11e6e94d75938321a3aa502cd2424a66e6d2ef831ab7ea0c34f17e3946ef3bb622003b538dfd8e012e79578e51bc53099e90f4580d760551b5b341a29f31e3106d1ddd6152f7cbdb9cd38bdb2209c67deca8eeb9c15ab3a14817ac61e4dd11183a13477bf7e860e3665f1328d6704902cbe7bc04b82d2789cb132b8667c2147661df28d9961b63e1a9cf6c2a660a1fe3c184b751c51160fb20b1c581e7be6ba0dc001c4110555850915148ba532e6ea09c346dfebd38608b3280080005d9a9500000000000000334d83239dd27080851dcac3c12233f9a1fb9c2aec61ce63a38d2fd50117b89a9ab359b4eea0c6e95767d42b4e54861d0227dbfd2e6d7f715a7f3deadd7130856f756436303767d2e24f29e5dad9796edb697aeea0182babd18cac1bd4f4390af9a9ceafd0002cab154ad029a1090000002780870014f51c3c975d5aec84222fff0d7216fdb0d3a0ec4be3e563112f0b39501aafe234870072858dc06e7c337642d3e5a815232f5e16c1b30c3a6a71bc85018e5ff2c91018afc9ffc2cc788bee1b47683db01a469398685211dfbbae3e2ed0a50e7313bff5d4c391ddece00fc772dd6b4d4de2a41990f05ca3bdfc92c88c5b8dcd36e7487afa447c2edfae4f390a8337841cef386e22cc22ee17476d738952229682e24b92533ac2a9f5a699593f084419cae0b4532bcc97d3ae486aca54183fb01c73f979ca9857399537f5dc2acb72e7ead0509d380578673f8b6e74ce23877a6b24db0000000000000003629fbef2461c96a088a22e8b15c3e233db7ab22e30d46a9d24d37cef099ece729aa218f9f44a3210223fdae7ed04935c3c90d3add8eebc8619d7b90dfae158b94f50adab988dd8e12b1b56073d0d10f7067c881434af5cc9398fff00404d5d99f82e20ee6a8c88e18c2977aab37d9ac4cfc1c7b400000000000007ff57c39495c826b956ba859ac8e3c177b91bd7d5e41ff868f7ca1664fe2f3ced846891180604b6dd2499d16d7d9158ffffffff00000000ef069dc42749a89f854797f29d0000002d8c38a967c1bbe09315c29877a331bcc87dc3addb08141bdee5d27874b2f663ddeef0005b3d96c7aabf77bfc95769a9294df517d90bdc01e73835efd98ad5a3e1a90800c66ee2b1ad76dff9f9000071414c99d4894ee7f8249dc1e3428d2129369ee1b85af6eb2eea0d0df414b31592479ecf2392548f11e1036a8debd64cbe359454a3f2239cfe35f81b7a490f167e6d5c1109000000000000000042b8ff8c21ad702ccacad5b39eef213d1ca296d2a27798c8ce2a305c0c7d35cf4b22549a4bd92052188bd1f285f653b621491dc6aaee0200e2ff08644fb94c06006eff1be2f633c1d987591ec3db58a7bb3042ec3f771f7a1338a5c3dd35e926049fe86e09c58e273cd905deb28c13c1ed1c0d9cae846bcbfa8cce7b893e578af7dc7d5e87d44ff828de453f34c2b18660b080efc707e676e1fb4d5825c0ca177a4c7fbb4e62b445c00f576b2b5cc7f819abd0f885cc4806f40300966fcf1e54f5a2d38708194cd6f496e5dee734fe7da3770845cf442d488afdc0e17000000000000000000000000000000000000000000000000000005205000000dc1c56d59f35d367632952a93466ae595c6a8cda690d192a070886df42b27098773b45198b4a34ac977ebd4450e121d01342703f5bf030e935878a6d169c80aa4252d4ea6b8f6216ff202b5b5a182cb5e838b307632d03a7ca6f6d0339f9953c3093c3690d10ecb65dc5b47481edbe1f000000000000004d16d29c28eb5167e9936ed327fb237a56224e49d9ea955a5f0dec1b3ccd35364600000000000000000000000000000000000000000000000000000000000026ded4dd6fe1518cc7802043ecfe69f743f1213bf8179ecd9e5a225d67521dc728eac7d80a5646ac2cbde21d3ebfbf69ff861f4394836ddf128d6d19079e64336e7c676505c78ad67548f4b192be1827fcd95cf107753cb0a6a979d3db0c407081c6281e2d8429a863903ca75f4c7df3ea8fc2018d07af1491ef060cd4403a099f32468f65bd06b4082d43e121861b5cc03f1a1561f0589e0d12969bc982ff5d8e9b986c0c6c747d9a1cc500bb892c3a16ff10feea20bdac0000000000000000ca06f256c8028e0f9b65f037b21f3289f86a6826c69fa35ba5cbc3f2db1516ffc5c6e3fa618b24a6ce16d6c7010bb37b61fa0a2d8974e69115d33394e86e4b838297ba20f96936b7e4766e92dea6c5d1d33d84d96b50fb000000ae07c65b71088dd7d5d1e1bab9000000000000000000000000b5ace293bec859c13e3229432ad71d646218b5229dd88137fc7c59aa242af3bb4efb82055a3b61227ad40f52c9f250057931d828ec78e116ae46c4897e2795b6ff92e9a1f63a6ed8fb4f8f3a6ec4e76f8621e24b0b855c02f2b7add58ffb25f339297729a7a51810134d3dfbf71f6516737be55c06d9cdcfb1e2bb10b50000eb4acff90756dba1ecf9f58afd3c19b5c4558ba9af6b7333c894a1fb29ade9ad75c9c022e8d03fe28bc358684492aa771dbfe80745fe89ad349ffaad76ff9dd643796caffdf67af5dd476c37e7e9a84e2e5da2696e285a59b53f2fb0e16d8262c080c159ce40c14089c82759106f422582b42e3e8484ea5a6ad9aa52106eafe0e0caea1ad4cb23f3c2b8a0f455ba69ea284c268d54b43158a8b1d128d02af263b3dc1cab794c9ac57a2a7332f4d8764c302ccd5aac114482b619fc575aa0dd2777e881e29a854380e2f1e49db5a1517ec40bb3fa44f9959bad67ccaba76408da35c9f1534c8bd48bbd61627a2e0a74b5e6aefb7eee403f02734137ff47257f164391c673b6071b6ad0f05eed164ca63e4ea26dce0fb3ce0f6591d80dfb8f386bb79f5589829b6b0679b5d65a81826fc9b38f791c8f1892b51ad65a89bc84646ebf78f5d5d4804d9abb071fd711b5e7cc163b42a6510b8f5ee6747df0b560eabe0499bf1fef7c18bb9f55effa018679845c6598fb78bf1b8d9d9f04a5f6062c2bbb91952755b3f7c948268cb647d0a0bb1286480615941154a01d23734bcafe3b164474e2f2efa77850686ee4541f3e79efa63545a7ae53d5f0c40cc86473f7eb093980bd0d97bb4750128d9c519984c5f731ea259e71b2f12d67ce12e52c283e74594dfc933e625737ed231d61263721d46daf093f770357cd78fe1431aef52b4a0a933f1a5334ad03f3876fc8a8e187f80318427b4c922075cf829e3cc49d71d52137b48e1fb6b05dd1c7b251a7059f0a4b4f3431f67fc65b75c202e43816e34ff41db85bacd77b25242830b788ae1e00"/2566], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x48)
bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r2, 0x18000000000002a0, 0xe40, 0x0, &(0x7f0000000100)="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", 0x0, 0x8, 0x60000000}, 0x1e)

6.334759735s ago: executing program 6 (id=423):
r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000640)=ANY=[@ANYBLOB="170000000000000004000000ff"], 0x48)
bpf$PROG_LOAD_XDP(0x5, &(0x7f00000006c0)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000005900000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x90)
bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000080)={{r0}, 0x0, &(0x7f00000002c0)}, 0x20)
r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90)
bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000f40)={&(0x7f0000000f00)='kfree\x00', r1}, 0x10)
r2 = fsopen(&(0x7f0000000040)='cgroup2\x00', 0x0)
fsconfig$FSCONFIG_CMD_CREATE(r2, 0x6, 0x0, 0x0, 0x0)

6.297523915s ago: executing program 6 (id=424):
syz_mount_image$ext4(&(0x7f0000000040)='ext4\x00', &(0x7f0000000080)='./bus\x00', 0x10, &(0x7f00000014c0), 0x1, 0x793, &(0x7f0000000880)="$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")
r0 = openat(0xffffffffffffff9c, &(0x7f0000000040)='./file1\x00', 0x42, 0x0)
creat(&(0x7f0000000040)='./bus\x00', 0x0)
mount(&(0x7f0000000380)=@loop={'/dev/loop', 0x0}, &(0x7f0000000140)='./bus\x00', 0x0, 0x63d014, 0x0)
r1 = creat(&(0x7f0000000140)='./bus\x00', 0x192)
write$cgroup_type(r1, &(0x7f0000000200), 0x175d9003)
pwrite64(r0, &(0x7f00000000c0)='a', 0x200000c1, 0x9000)

6.153205806s ago: executing program 6 (id=427):
r0 = socket$inet(0x2, 0x2, 0x0)
setsockopt$sock_int(r0, 0x1, 0xf, &(0x7f0000000040)=0x8, 0x4)
bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e20, @multicast2}, 0x10)
setuid(0xee00)
r1 = socket$inet(0x2, 0x2, 0x0)
setsockopt$sock_int(r1, 0x1, 0xf, &(0x7f0000000040)=0x8, 0x4)
bind$inet(r1, &(0x7f0000000200)={0x2, 0x4e20, @multicast1}, 0x10)

5.962340188s ago: executing program 6 (id=434):
bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="180000000000000000000000000001b518110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94)
r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0x2, 0x4, 0x6, 0x5, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48)
bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000001070000000000000000260018110000", @ANYRES32=r0], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94)
r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x18, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f00000001c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90)
bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000500)={&(0x7f0000000080)='task_rename\x00', r1}, 0x10)
r2 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)=@base={0x10, 0x4, 0x4, 0x2, 0x0, 0x1, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48)
bpf$MAP_GET_NEXT_KEY(0x2, &(0x7f0000000180)={r2, &(0x7f00000006c0), &(0x7f0000000000), 0x2}, 0x20)

5.909133958s ago: executing program 35 (id=434):
bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="180000000000000000000000000001b518110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94)
r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0x2, 0x4, 0x6, 0x5, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48)
bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000001070000000000000000260018110000", @ANYRES32=r0], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94)
r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x18, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f00000001c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90)
bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000500)={&(0x7f0000000080)='task_rename\x00', r1}, 0x10)
r2 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)=@base={0x10, 0x4, 0x4, 0x2, 0x0, 0x1, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48)
bpf$MAP_GET_NEXT_KEY(0x2, &(0x7f0000000180)={r2, &(0x7f00000006c0), &(0x7f0000000000), 0x2}, 0x20)

5.906603408s ago: executing program 5 (id=438):
bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000000b70400000000000085000000c300000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90)
bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000001070000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b7040000000000008500000001"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94)
r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="020000000400000006000000050000000010"], 0x48)
bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000001070000000000000000000018110000", @ANYRES32=r0], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94)
r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f00000001c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x52)
bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000002c0)={&(0x7f0000000700)='signal_generate\x00', r1}, 0x10)
syz_open_procfs$namespace(0x0, 0xfffffffffffffffe)

5.884232108s ago: executing program 5 (id=440):
r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000640)=ANY=[@ANYBLOB="170000000000000004000000ff"], 0x48)
bpf$PROG_LOAD_XDP(0x5, &(0x7f00000004c0)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000005900000095"], 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x40000000, @void, @value}, 0x94)
bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000080)={{r0}, 0x0, &(0x7f00000002c0)}, 0x20)
r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94)
bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000080)='sched_switch\x00', r1}, 0x10)
r2 = socket$nl_netfilter(0x10, 0x3, 0xc)
sendmsg$IPCTNL_MSG_CT_NEW(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="a800000000010904000500000000000002000000240001801400018008000100e000000108000200ac1e01010c00028005000100000009002400028014000180080001000000010908000200ac1e00010c000280050001000000000044000f800800014000000006080003400000002b080003400000000808000240000000400800014000000000fb0001400000000708000140000044f10800034000000003080007"], 0xa8}}, 0x0)

5.849286378s ago: executing program 5 (id=442):
r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000001cc0)='/proc/stat\x00', 0x0, 0x0)
mmap$IORING_OFF_SQ_RING(&(0x7f0000ff9000/0x4000)=nil, 0x4000, 0x0, 0x13, r0, 0x0)
r1 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="020000000400000005000000020000000010"], 0x48)
r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000180)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r1, @ANYBLOB="0000000000000000b7080000000010007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90)
bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000000)='sys_enter\x00', r2}, 0x10)
alarm(0x1b0b)
execveat(0xffffffffffffffff, &(0x7f0000000180)='./bus\x00', &(0x7f0000000340)={[&(0x7f00000001c0)='-.\x00', &(0x7f0000000280)='[\x00', &(0x7f00000002c0)='*]*]^}\x00', &(0x7f0000000300)='!\x00']}, &(0x7f0000000500)={[&(0x7f00000003c0)='ext4\x00', &(0x7f0000000400)='!\x00', &(0x7f0000000440)='GPL\x00', &(0x7f0000000480)='-\x00', &(0x7f00000004c0)='\\%\x00']}, 0x100)

5.801975809s ago: executing program 5 (id=444):
syz_mount_image$vfat(&(0x7f0000000040), &(0x7f00000000c0)='./file0\x00', 0x845, &(0x7f0000000340)=ANY=[@ANYBLOB="00cc3195c60e1da59b4117605558ef7b3154bd12ab9a9ad358e515d136c9cf90fe4dad77cac07f715f81cdec2e41519a066a6db238340b65cccd5b16f4620500000000000000a7b54fe9eb6ea3ea9ed58c"], 0x0, 0x274, &(0x7f0000000780)="$eJzs3MGLG1UYAPDPbNvdbmmzBxEUxIde9BLa9S8I0oK4oKyNqAdh6mY17JgsmbgSEdubV/+O4tGboP4De/HmXbwsguClBzHSJONm10BbaZzV/H4Q5su8+fLeTGbCNwN5R29/+dHebtHYzQZRW0tRi7gT9yI27kdTT0yXtXF8IWbdiZcu/fbjs2++8+5rza2t69sp3WjefHkzpXTluW8/+eyr578fXHrr6yvfrMbhxntHv27+dPjU4dNHf9wsP703SFm61esNslt5O+10ir1GSm/k7axop063aPdPtO/mvf39Ycq6O5fX9/vtokhZd5j22sM06KVBf5iyD7JONzUajXR5PZbNyiNntO5ub2fNhQyGKlyct7Lfb2Yrcxtbd/+NQQEAZ0tV9f+HnSJ1itR9UP1fC/X/4qj/l8H9+n99ev2epP4HAAAAAAAAAAAAAID/gnujUX00GtXLZflajYi1iCjfVz1OFsP3v9xm/ri3FpF/cdA6aE2Wk/bmbnQij3ZcPR/x+/h8mJrEN17dun41jW3Ed/ntaf7tg9ZKrJb5pY35+dcm+elk/vlYn+1/M+rx5Pz8zbn5F+LFF2byG1GPH96PXuSxMz6vj/M/v5bSK69vncq/ON4OAAAA/g8a6S9/u38ftzdSOW3IqfbJyuPnA1F/wPOBU/fX5+KZc9XtNwAAACyTYvjpXpbn7b7g0QKHbuFBLSIq6v2XiDgbB+GxBj9/PLnqH2bjqn+ZAACAx+246K96JAAAAAAAAAAAAAAAAAAAALC8HnbysHL7fzL32Ex3K9XsJQAAAAAAAAAAAAAAAAAAAAAAAJwNfwYAAP//xsMhSw==")
r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000200)='mounts\x00')
mount$tmpfs(0x0, &(0x7f0000000000)='./file0\x00', 0x0, 0x100000, 0x0)
mount$bind(&(0x7f0000000500)='./file0\x00', &(0x7f0000000180)='./file0\x00', 0x0, 0x1333404, 0x0)
mount$bind(&(0x7f0000000300)='./file0\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x11080, 0x0)
mount$bind(&(0x7f0000000240)='.\x00', &(0x7f0000000280)='./file0\x00', 0x0, 0x1005848, 0x0)
read$FUSE(r0, &(0x7f0000002140)={0x2020}, 0x2100)

5.752006829s ago: executing program 5 (id=447):
bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="180000000000edff0000000000000000850000000f00000018010000646c012500000000000000007b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000800000850000000600000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90)
mkdir(&(0x7f0000000280)='./file0\x00', 0x0)
pipe2$9p(&(0x7f0000001900)={<r0=>0xffffffffffffffff, <r1=>0xffffffffffffffff}, 0x0)
r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x6, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94)
bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000005c0)={&(0x7f0000000500)='9p_client_req\x00', r2}, 0x10)
r3 = dup(r1)
mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000040), 0x0, &(0x7f0000000140)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r3}, 0x2c, {[], [], 0x6b}})

5.62679562s ago: executing program 5 (id=452):
bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000080)='sched_switch\x00'}, 0x10)
r0 = bpf$MAP_CREATE(0x0, &(0x7f00000002c0)=ANY=[@ANYBLOB="0b00000007000000010001000900000001"], 0x48)
bpf$MAP_GET_NEXT_KEY(0x2, &(0x7f0000000080)={r0, &(0x7f0000000080), &(0x7f0000000300)=""/180}, 0x20)
bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b70800000d0000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x4, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94)
r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000500)={0x18, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x3, '\x00', 0x0, @fallback=0x1e, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94)
bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000180)='sys_enter\x00', r1}, 0x10)
readahead(r1, 0x1, 0x5)

5.57005709s ago: executing program 36 (id=452):
bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000080)='sched_switch\x00'}, 0x10)
r0 = bpf$MAP_CREATE(0x0, &(0x7f00000002c0)=ANY=[@ANYBLOB="0b00000007000000010001000900000001"], 0x48)
bpf$MAP_GET_NEXT_KEY(0x2, &(0x7f0000000080)={r0, &(0x7f0000000080), &(0x7f0000000300)=""/180}, 0x20)
bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b70800000d0000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x4, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94)
r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000500)={0x18, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x3, '\x00', 0x0, @fallback=0x1e, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94)
bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000180)='sys_enter\x00', r1}, 0x10)
readahead(r1, 0x1, 0x5)

3.400314576s ago: executing program 1 (id=495):
r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0x5, 0x4, 0x8, 0x5, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48)
bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x40, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94)
r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000180)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90)
bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000740)='scsi_dispatch_cmd_start\x00', r1}, 0x10)
r2 = bpf$PROG_LOAD(0x5, &(0x7f00000005c0)={0x18, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90)
bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f00000001c0)='scsi_dispatch_cmd_start\x00', r2}, 0x10)
madvise(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x15)

3.324381586s ago: executing program 1 (id=498):
bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="180000000000000000000000000001b518110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90)
r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000180)=@base={0xb, 0x5, 0x400, 0x9, 0x1, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48)
bpf$MAP_GET_NEXT_KEY(0x2, &(0x7f00000004c0)={r0, &(0x7f0000000340), &(0x7f00000005c0)=""/155}, 0x20)
bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000800000000000000000000018110000", @ANYRES32=r0], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90)
r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90)
bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000040)='sched_switch\x00', r1}, 0x10)
futex(0x0, 0x85, 0x0, 0x0, 0x0, 0xc5fffffd)

3.232837347s ago: executing program 1 (id=500):
bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94)
r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000180)=@base={0xb, 0x5, 0x400, 0x9, 0x1, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48)
bpf$MAP_GET_NEXT_KEY(0x2, &(0x7f00000004c0)={r0, &(0x7f0000000340), &(0x7f00000005c0)=""/155}, 0x20)
bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000800000000000000000000018110000", @ANYRES32=r0], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90)
r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90)
bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000006c0)={&(0x7f0000000600)='sys_enter\x00', r1}, 0x10)
execveat(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x100)

3.183070827s ago: executing program 1 (id=501):
prctl$PR_SET_TAGGED_ADDR_CTRL(0x37, 0x1)
r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x4, &(0x7f0000000180)=ANY=[@ANYBLOB="18010000010000000000000000030000850000007b00000095"], &(0x7f0000000100)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x78)
bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000340)='kfree\x00', r0}, 0x10)
mremap(&(0x7f0000001000/0x3000)=nil, 0x3000, 0x4000, 0x3, &(0x7f0000005000/0x4000)=nil)
r1 = syz_io_uring_setup(0x4b6, &(0x7f0000000100)={0x0, 0x0, 0x400, 0x0, 0x210}, &(0x7f0000ff0000), &(0x7f0000000000))
io_uring_register$IORING_REGISTER_BUFFERS(r1, 0x0, &(0x7f0000000040)=[{0x0}, {0x0}], 0x2)
io_uring_register$IORING_REGISTER_BUFFERS_UPDATE(r1, 0x10, &(0x7f0000000600)={0x0, 0x0, &(0x7f0000000540)=[{0x0}, {&(0x7f0000000340), 0xa002a0}], &(0x7f00000005c0), 0x2}, 0x20)

3.147871118s ago: executing program 1 (id=502):
r0 = socket$nl_route(0x10, 0x3, 0x0)
r1 = socket(0x10, 0x803, 0x0)
sendmsg$nl_route(r1, &(0x7f0000000380)={0x0, 0x4076cbba9945d516, &(0x7f0000000340)={0x0, 0x14}}, 0x0)
getsockname$packet(r1, &(0x7f0000000140)={0x11, 0x0, <r2=>0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x28a)
r3 = socket$nl_route(0x10, 0x3, 0x0)
sendmsg$nl_route(r3, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000500)={&(0x7f00000003c0)=ANY=[@ANYBLOB="34000000100039042cbd70000000000000000000", @ANYRES32=r2, @ANYBLOB="059800000020000014001280080001006772650008000280040012"], 0x34}}, 0x0)
sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000240)=@newlink={0x48, 0x10, 0x439, 0x70bd2b, 0x25dfdbfd, {0x0, 0x0, 0x0, r2}, [@IFLA_LINKINFO={0x20, 0x12, 0x0, 0x1, @gre={{0x8}, {0x14, 0x2, 0x0, 0x1, [@IFLA_GRE_FWMARK={0x8, 0x14, 0x2}, @IFLA_GRE_ENCAP_SPORT={0x6, 0x10, 0x4e22}]}}}, @IFLA_MTU={0x8, 0x4, 0x800}]}, 0x48}}, 0x0)

2.972087259s ago: executing program 1 (id=507):
pipe(&(0x7f0000000080)={0xffffffffffffffff, <r0=>0xffffffffffffffff})
r1 = socket$inet6(0xa, 0x2, 0x0)
bind$inet6(r1, &(0x7f0000000380)={0xa, 0x14e24}, 0x1c)
connect$inet6(r1, &(0x7f00000002c0)={0xa, 0x4e24}, 0x1c)
sendmmsg$inet6(r1, &(0x7f0000005540)=[{{0x0, 0x0, &(0x7f0000000040)=[{&(0x7f00000000c0)="901240c26659aa66cdbf4f8f9f57ad7070c857acb9e3d346635baf03a38eef5a40288a17a2f80cdd5f9cfc6d8d9a9baba907c01998a0ab2660b9021822e432312b0fb31bb5b4ce06ec5fcf568949180d3bbd50143fe9eca7adf67eec41370edb490729320473d950f5d34166d5b2950218b12212f037023afbb9c61c57925e86f0a31738e30bf7239d380114d90ff1f5c5ae439692a0091f891e97ccb535e36fcb2036b1793e5ce8e1e04cb5bc1b153ec7667c1716399fd9c6e20cb11e778be41d002e1df94e1a5d4721f5e3789c7519692382330a6827c5c59f410faca5129454c3416945d3d4b2170bf974bbed82618d2e030505dfd8800752645efa", 0xfd}, {&(0x7f00000003c0)="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", 0xf03}], 0x2}}, {{0x0, 0x0, &(0x7f0000000340)=[{&(0x7f00000013c0)="f8167acaa1595fececee7c500ace4be847ef5f48fee9cf2be5a085f428ad339dda5e9a8d7b2f6922233cd9c6062cf26a8a0d2ec940bc5b0c08567b7099375b3b8bfd3aff8cb88094f09dacbb54775e5ab4ad110001822fe5b614701fd3870fbc8bb883b6a69b792fe375ae79e83b413a5d3156c36c370810bf3b47973a57f20154", 0x81}], 0x1}}], 0x2, 0x200c8000)
sendmmsg(r1, &(0x7f00000092c0), 0x4ff, 0x0)
splice(r1, 0x0, r0, 0x0, 0x1000, 0x6)

1.989562036s ago: executing program 0 (id=535):
r0 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0x1b, 0x0, 0x0, 0x8000, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48)
r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x7, &(0x7f0000000240)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b702000002000000850000008600000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90)
bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000740)={&(0x7f00000006c0)='sched_switch\x00', r1}, 0x10)
r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000380)='memory.events\x00', 0x26e1, 0x0)
r3 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)=@base={0x10, 0x4, 0x4, 0x2, 0x0, 0x1, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48)
bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000a80)={{r3}, &(0x7f0000000a00), &(0x7f0000000a40)=r2}, 0x20)
bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000900)={{r3}, &(0x7f0000000880), &(0x7f00000008c0)=r2}, 0x20)

1.935348136s ago: executing program 0 (id=536):
r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0500000004000000ff0f000007"], 0x48)
bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x20, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000000b70400000000000085000000c300000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @netfilter, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94)
r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000840)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f00000006c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94)
bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000740)={&(0x7f0000000400)='io_uring_create\x00', r1}, 0x18)
r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000840)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f00000006c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94)
bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000740)={&(0x7f0000000400)='io_uring_create\x00', r2}, 0x18)
io_uring_setup(0x1de0, &(0x7f00000000c0)={0x0, 0x45d6, 0x0, 0x0, 0x0, 0x0, r2})

1.899363537s ago: executing program 0 (id=537):
r0 = socket$inet_tcp(0x2, 0x1, 0x0)
bind$inet(r0, &(0x7f0000000380)={0x2, 0x4e22, @empty}, 0x10)
setsockopt$sock_int(r0, 0x1, 0x800000000f, &(0x7f0000000080)=0x7, 0x4)
r1 = socket$inet6_tcp(0xa, 0x1, 0x0)
setsockopt$sock_int(r1, 0x1, 0xf, &(0x7f0000000000)=0x2, 0x4)
bind$inet6(r1, &(0x7f0000000040)={0xa, 0x4e22, 0x0, @empty, 0x10000000}, 0x1c)
listen(r0, 0x0)

1.860716017s ago: executing program 0 (id=538):
r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000080)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x40, 0x46d, 0xc086, 0x0, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x1, 0x3, 0x0, 0x0, 0x0, {0x9, 0x21, 0x0, 0x0, 0x1, {0x22, 0x5}}}}]}}]}}, 0x0)
syz_usb_control_io$hid(r0, 0x0, 0x0)
syz_usb_control_io(r0, &(0x7f0000000240)={0x2c, &(0x7f0000000000)={0x0, 0x21, 0xf0, {0xf0, 0x23, "da126ffc2e1eec9124a4e80e58dcc307de48f29b76d45d5bcf5d32f378eefbb348b25d6287433296511982a138c214b39bc361539e1070a9ed7844f27c46274300a6901f5befcfa8e93c0fdb1ee66145ea7f5e4c7b0ddc88c920ba4881e21f55310a07cc0e3de13c4047f8d3fdffdfa7b884dc465be469086e7b33db39bcabb820f229b9a287a15eb788199a4ff4399edc520ad8a0bd17a04d540564bb2e976e7676cf066059bc3da000ef3f48ad3903bfd11f265e1489f0ca254fe7f905caf2572720752492a93780863dace0bbc715b5355873fbf56ae963213fd69251ae1596afcc20249fcbd2b017e6241eac"}}, 0x0, 0x0, 0x0, 0x0}, 0x0)
ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0)
socket$netlink(0x10, 0x3, 0x0)
socket$netlink(0x10, 0x3, 0x0)
bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0)

1.554445729s ago: executing program 8 (id=541):
userfaultfd(0x80001)
socket$inet6(0xa, 0x2, 0x0)
r0 = socket$can_bcm(0x1d, 0x2, 0x2)
connect$can_bcm(r0, &(0x7f0000000080), 0x10)
sendmsg$can_bcm(r0, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000400)=ANY=[@ANYBLOB="05"], 0x48}}, 0x0)
sendmsg$can_bcm(r0, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000440)=ANY=[@ANYBLOB="0500000000e0ffffffffffff", @ANYRES64=0x77359400, @ANYRES64=0x0, @ANYRES64=0x0, @ANYRES64=0x0, @ANYBLOB="0000008001"], 0x48}}, 0x0)
sendmsg$can_bcm(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000140)=ANY=[@ANYRES32=r0], 0x48}}, 0x0)

1.514707569s ago: executing program 8 (id=544):
r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000400)=ANY=[@ANYBLOB="0100000005000000e27f000001"], 0x48)
r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000280)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x9, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94)
bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000000)='kmem_cache_free\x00', r1}, 0x10)
bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0)
mknodat$loop(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x6004, 0x1)
mount(&(0x7f00000001c0)=@filename='./file0\x00', &(0x7f00000000c0)='./file0\x00', &(0x7f0000000340)='vfat\x00', 0x0, 0x0)
syz_clone(0x640c7000, 0x0, 0x0, 0x0, 0x0, 0x0)

1.314867141s ago: executing program 8 (id=550):
r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000640)=ANY=[@ANYBLOB="1600000000000000040000000180000000000000", @ANYBLOB], 0x48)
bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000005900000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x90)
r1 = openat(0xffffffffffffff9c, &(0x7f0000000080)='./file1\x00', 0x2040, 0x0)
bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x1c, 0xd, &(0x7f0000000600)=ANY=[@ANYRES8, @ANYRES32, @ANYRES8, @ANYRES32, @ANYBLOB="0000000000000000b703000000000000850000000c000000b7000000000000009500000000000000"], 0x0, 0x3, 0x35, &(0x7f00000006c0)=""/53, 0x41000, 0x41, '\x00', 0x0, @fallback=0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, &(0x7f0000000700)={0x1, 0x4, 0x7, 0x3}, 0x10, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x10, 0x47, @void, @value}, 0x94)
r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000780)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, r1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94)
bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000740)={&(0x7f0000000300)='sched_switch\x00', r2}, 0x10)
syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f0000000140)='./file1\x00', 0x2000040, &(0x7f0000000340)={[{@errors_remount}, {@nodiscard}, {@noquota}, {@init_itable}, {@stripe={'stripe', 0x3d, 0x79}}, {@resgid}, {@sysvgroups}, {@delalloc}, {@usrquota}]}, 0x10, 0x4dc, &(0x7f0000000d80)="$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")

1.045642212s ago: executing program 9 (id=552):
bpf$ENABLE_STATS(0x20, 0x0, 0x0)
r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000640)=ANY=[@ANYBLOB="170000000000000004000000ff"], 0x48)
bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000000b704000000000000850000005700000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94)
r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000280)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90)
bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000340)={&(0x7f0000000400)='virtio_transport_alloc_pkt\x00', r1}, 0x18)
r2 = socket$vsock_stream(0x28, 0x1, 0x0)
connect$vsock_stream(r2, &(0x7f0000000140)={0x28, 0x0, 0x0, @host}, 0x10)

1.024545502s ago: executing program 8 (id=553):
r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="04000000040000000400000005"], 0x48)
bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x1b, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b70800000000e7057b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000001600000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x9, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe8c, @void, @value}, 0x94)
bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000023c0)={0x0, 0x4, &(0x7f0000000480)=ANY=[@ANYBLOB="18020000000000000000"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94)
r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90)
bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000040)={&(0x7f0000000000)='percpu_alloc_percpu\x00', r1}, 0x10)
bpf$ENABLE_STATS(0x20, 0x0, 0x0)
bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000140)={0x1e, 0x4, &(0x7f0000000000)=@framed={{}, [@ldst={0x1, 0x2, 0x3, 0x2, 0x1, 0x33}]}, &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x24, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x80)

1.004326792s ago: executing program 9 (id=554):
write$P9_RVERSION(0xffffffffffffffff, &(0x7f0000000080)=ANY=[@ANYBLOB="1500000065"], 0x15)
r0 = bpf$MAP_CREATE(0x0, &(0x7f00000002c0)=ANY=[@ANYBLOB="0b00000007000000010001000900000001"], 0x48)
bpf$MAP_GET_NEXT_KEY(0x2, &(0x7f0000000080)={r0, &(0x7f0000000080), &(0x7f0000000200)=""/166}, 0x20)
bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x1b, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b70800000d0000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x4, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94)
r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000780)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000380)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x4, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94)
bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000300)='sys_enter\x00', r1}, 0x10)
setgroups(0x0, 0x0)

986.483703ms ago: executing program 8 (id=555):
bpf$PROG_LOAD(0x5, 0x0, 0x0)
r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000640)=@base={0x16, 0x0, 0x4, 0x1, 0x0, 0x1, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48)
bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000002000000b704000000000000850000005700000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x90)
r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90)
bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000b00)={&(0x7f0000000ac0)='mm_page_free_batched\x00', r1}, 0x10)
mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f07ebbeef, 0x8031, 0xffffffffffffffff, 0x0)
madvise(&(0x7f0000000000/0x3000)=nil, 0x7fffffffffffffff, 0x15)

952.177983ms ago: executing program 9 (id=556):
r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140), 0x181040, 0x0)
r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0)
bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94)
ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60)
r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0)
ioctl$KVM_SET_VCPU_EVENTS(r2, 0x4400ae8f, &(0x7f0000000140)=@arm64={0xf9, 0xf6, 0xf0, '\x00', 0x6})
ioctl$KVM_SET_MSRS(r2, 0x4008ae89, &(0x7f0000000500)=ANY=[@ANYBLOB="010000000000000070000040"])

788.460124ms ago: executing program 9 (id=557):
socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={<r0=>0xffffffffffffffff, <r1=>0xffffffffffffffff})
r2 = bpf$MAP_CREATE(0x0, &(0x7f0000000440)=ANY=[@ANYBLOB="0f000000040000000400000012"], 0x50)
r3 = bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000340)={0xe, 0x4, &(0x7f00000001c0)=ANY=[@ANYBLOB="18020000801000000000000004000000850000002700000095"], &(0x7f0000000000)='syzkaller\x00', 0x0, 0x0, 0x0, 0x40f00, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94)
sendmsg$inet(r0, &(0x7f0000002080)={0x0, 0x0, &(0x7f0000000180)=[{&(0x7f00000000c0)="9136140f", 0x4}], 0x1}, 0x805)
bpf$BPF_PROG_DETACH(0x8, &(0x7f0000000080)={@map=r2, r3, 0x5, 0x0, 0x0, @void, @value}, 0x10)
bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000740)={{r2}, &(0x7f00000006c0), &(0x7f0000000700)=r1}, 0x20)
sendmsg$inet(r0, &(0x7f0000000980)={0x0, 0x6000, &(0x7f0000000900)=[{&(0x7f0000000640)='U', 0xa00120}], 0x1}, 0x3)

665.194505ms ago: executing program 9 (id=558):
r0 = seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0xc, &(0x7f00000000c0)={0x1, &(0x7f0000000100)=[{0x6, 0x0, 0x0, 0x7fff0006}]})
r1 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0600000004000000990000000d"], 0x50)
r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000780)={0x11, 0x14, &(0x7f0000000280)=ANY=[@ANYBLOB="180000000000000000000000000000001801000020646c2100000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000000850000000600000018110000", @ANYRES32=r1, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b70400000000000085000000c300000095"], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x7, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94)
bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000080)='kfree\x00', r2}, 0x10)
r3 = syz_open_dev$usbfs(&(0x7f0000000380), 0x3fb8, 0x1)
ioctl$USBDEVFS_SUBMITURB(r3, 0x8038550a, &(0x7f0000000140)=@urb_type_control={0x2, {0x0, 0x1}, 0xfffffff8, 0x25, &(0x7f0000000040)={0x60, 0x11, 0x8001, 0x1}, 0x53, 0x6, 0xd0000, 0x0, 0x9e, 0x68e, 0x0})
close_range(r0, 0xffffffffffffffff, 0x0)

602.980706ms ago: executing program 9 (id=559):
r0 = bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="1b0000000000000000000000000004"], 0x48)
r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000b00)={0x11, 0xf, &(0x7f0000000340)=@ringbuf={{}, {{0x18, 0x1, 0x1, 0x0, r0}}, {}, [], {{}, {}, {0x85, 0x0, 0x0, 0x85}}}, &(0x7f0000000080)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0xe7)
bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000240)={&(0x7f0000000340)='kfree\x00', r1}, 0x18)
mkdirat(0xffffffffffffff9c, 0x0, 0x0)
r2 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000500), 0x0, 0x0)
ioctl$TIOCSETD(r2, 0x5423, &(0x7f0000000040)=0x2)
readv(r2, &(0x7f0000000000)=[{&(0x7f0000001300)=""/241, 0xf1}], 0x1)

592.295006ms ago: executing program 8 (id=560):
bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0x1b, 0x0, 0x0, 0x8000, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48)
bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x18, 0x7, &(0x7f0000000540)=ANY=[], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94)
bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0)
seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f00000001c0)={0x1, &(0x7f0000000180)=[{0x6, 0x0, 0x0, 0x7fff0000}]})
socketpair$tipc(0x1e, 0x1, 0x0, &(0x7f0000000180)={<r0=>0xffffffffffffffff, <r1=>0xffffffffffffffff})
recvmsg(r0, &(0x7f0000000500)={&(0x7f0000000040)=@hci, 0x80, &(0x7f0000000100)=[{&(0x7f0000000400)=""/248, 0x200105d0}], 0x1}, 0x1f00)
sendmsg$tipc(r1, &(0x7f0000000240)={0x0, 0x810100, &(0x7f0000000200)=[{&(0x7f0000000140)="a2", 0xfffffdef}], 0x1, 0x0, 0x0, 0x3}, 0x40000000)

353.388387ms ago: executing program 7 (id=565):
r0 = syz_io_uring_setup(0x66bb, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x4}, &(0x7f00000006c0), &(0x7f0000ff4000))
r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000100)=ANY=[@ANYBLOB="0100000004000000e27f000001"], 0x48)
bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=@framed={{}, [@ringbuf_output={{0x18, 0x1, 0x1, 0x0, r1}, {}, {}, {}, {}, {}, {}, {0x85, 0x0, 0x0, 0x3}}]}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90)
r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90)
bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000040)='sched_switch\x00', r2}, 0x10)
io_uring_register$IORING_REGISTER_BUFFERS(r0, 0x0, &(0x7f0000002300)=[{0x0}], 0x1)
io_uring_register$IORING_UNREGISTER_BUFFERS(r0, 0x1, 0x0, 0x0)

316.195188ms ago: executing program 7 (id=566):
bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000085000000070000001801000020756c2500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b70300000000a5df850000002d00000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90)
r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000640)=@base={0x17, 0x0, 0x4, 0xff, 0x0, 0xffffffffffffffff, 0x7e9, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48)
bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000000b7040000000000008500000057"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94)
bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000008000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94)
r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90)
bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000080)='sys_enter\x00', r1}, 0x10)
rt_sigaction(0x11, 0x0, 0x0, 0x8, &(0x7f0000000540))

303.465398ms ago: executing program 7 (id=567):
r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000a80)={0x11, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000fdff00000000000000000000180100002020702500000000002120207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000083850000002d00000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x41000, 0xe, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94)
bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x0, 0x4, &(0x7f00000002c0)=ANY=[@ANYBLOB="180100001c0000000000000000000000850000006d00000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x90)
r1 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x4, &(0x7f00000002c0)=ANY=[], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x80)
bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000980)='sys_exit\x00', r1}, 0x10)
bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000002c0)={&(0x7f0000000040)='signal_generate\x00', r0}, 0x18)
r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000180)=ANY=[], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94)
bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000002c0)={&(0x7f0000000700)='signal_generate\x00', r2}, 0x18)

289.334038ms ago: executing program 7 (id=568):
r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="04000000040000000400000005"], 0x48)
bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b70800000000e7057b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000001600000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x69, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94)
bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000600)={0x18, 0x4, &(0x7f0000000480)=ANY=[@ANYBLOB="18020000000030000000"], 0x0, 0x0, 0x0, 0x0, 0x41100, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94)
r1 = bpf$PROG_LOAD(0x5, &(0x7f00000007c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000880)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90)
bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f00000002c0)='kfree\x00', r1}, 0x10)
mkdirat(0xffffffffffffff9c, &(0x7f0000000140)='./file0\x00', 0x0)
mount$incfs(&(0x7f0000000140)='./file0\x00', &(0x7f0000000100)='./file0\x00', &(0x7f0000000040), 0x0, 0x0)

276.530938ms ago: executing program 7 (id=569):
r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000640)=ANY=[@ANYBLOB="170000000000000004000000ff"], 0x48)
bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000000b704000000000000850000005700000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x90)
bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000008000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b7040000000000008500000058"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x90)
r1 = bpf$PROG_LOAD(0x5, &(0x7f00000005c0)={0x18, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x1b, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94)
bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f0000000140)='sched_switch\x00', r1}, 0x10)
io_setup(0x401, &(0x7f00000001c0)=<r2=>0x0)
io_pgetevents(r2, 0x4, 0x4, &(0x7f0000000240)=[{}, {}, {}, {}], &(0x7f0000000080)={0x0, 0x989680}, 0x0)

158.647229ms ago: executing program 0 (id=570):
unshare(0x400)
r0 = gettid()
timer_create(0x0, &(0x7f0000000240)={0x0, 0x21, 0x800000000004, @tid=r0}, &(0x7f0000bbdffc)=<r1=>0x0)
timer_settime(r1, 0x0, &(0x7f0000000280)={{0x0, 0x989680}, {0x0, 0x989680}}, 0x0)
pipe(&(0x7f00000002c0)={<r2=>0xffffffffffffffff})
vmsplice(r2, &(0x7f00000001c0)=[{&(0x7f00000004c0)="7cd1", 0x2}], 0x1, 0x0)
mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0)

148.597029ms ago: executing program 7 (id=571):
bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=@framed={{}, [@ringbuf_output={{}, {}, {}, {}, {}, {}, {0x7, 0x0, 0xb, 0x4, 0x0, 0x0, 0x2}, {0x85, 0x0, 0x0, 0x3}}]}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94)
r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000180)=ANY=[@ANYBLOB="0b00000005000000000400000900000001"], 0x48)
bpf$MAP_GET_NEXT_KEY(0x2, &(0x7f00000004c0)={r0, &(0x7f0000000340), &(0x7f00000005c0)=""/155}, 0x20)
bpf$PROG_LOAD(0x5, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000800000000000000000000018110000", @ANYRES32=r0], 0x0, 0x0, 0x0, 0x0, 0x41100, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94)
r1 = bpf$PROG_LOAD(0x5, &(0x7f00000007c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f00000001c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90)
bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000040)={&(0x7f0000000000)='timer_start\x00', r1}, 0x10)
socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000940))

0s ago: executing program 0 (id=572):
bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000002400007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000e00000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90)
bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000085000000070000001801000020756c2500000000002020207b1a"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94)
r0 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90)
bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f0000000040)='hrtimer_init\x00', r0}, 0x10)
r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90)
bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f0000000040)='hrtimer_init\x00', r1}, 0x10)
socketpair(0xa, 0x1, 0x0, &(0x7f0000000000))

kernel console output (not intermixed with test programs):

Warning: Permanently added '10.128.1.12' (ED25519) to the list of known hosts.
[   21.504879][   T28] audit: type=1400 audit(1742399898.851:66): avc:  denied  { mounton } for  pid=280 comm="syz-executor" path="/syzcgroup/unified" dev="sda1" ino=1925 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:root_t tclass=dir permissive=1
[   21.506210][  T280] cgroup: Unknown subsys name 'net'
[   21.527513][   T28] audit: type=1400 audit(1742399898.851:67): avc:  denied  { mount } for  pid=280 comm="syz-executor" name="/" dev="cgroup2" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:cgroup_t tclass=filesystem permissive=1
[   21.554678][   T28] audit: type=1400 audit(1742399898.881:68): avc:  denied  { unmount } for  pid=280 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:cgroup_t tclass=filesystem permissive=1
[   21.554881][  T280] cgroup: Unknown subsys name 'devices'
[   21.702274][  T280] cgroup: Unknown subsys name 'hugetlb'
[   21.707721][  T280] cgroup: Unknown subsys name 'rlimit'
[   21.814008][   T28] audit: type=1400 audit(1742399899.161:69): avc:  denied  { setattr } for  pid=280 comm="syz-executor" name="raw-gadget" dev="devtmpfs" ino=254 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:device_t tclass=chr_file permissive=1
[   21.837611][   T28] audit: type=1400 audit(1742399899.161:70): avc:  denied  { mounton } for  pid=280 comm="syz-executor" path="/proc/sys/fs/binfmt_misc" dev="binfmt_misc" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:binfmt_misc_fs_t tclass=dir permissive=1
[   21.863142][   T28] audit: type=1400 audit(1742399899.161:71): avc:  denied  { mount } for  pid=280 comm="syz-executor" name="/" dev="binfmt_misc" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:binfmt_misc_fs_t tclass=filesystem permissive=1
[   21.873715][  T283] SELinux:  Context root:object_r:swapfile_t is not valid (left unmapped).
Setting up swapspace version 1, size = 127995904 bytes
[   21.896274][   T28] audit: type=1400 audit(1742399899.241:72): avc:  denied  { relabelto } for  pid=283 comm="mkswap" name="swap-file" dev="sda1" ino=1928 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=file permissive=1 trawcon="root:object_r:swapfile_t"
[   21.921672][   T28] audit: type=1400 audit(1742399899.241:73): avc:  denied  { write } for  pid=283 comm="mkswap" path="/root/swap-file" dev="sda1" ino=1928 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=file permissive=1 trawcon="root:object_r:swapfile_t"
[   21.954431][   T28] audit: type=1400 audit(1742399899.301:74): avc:  denied  { read } for  pid=280 comm="syz-executor" name="swap-file" dev="sda1" ino=1928 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=file permissive=1 trawcon="root:object_r:swapfile_t"
[   21.955060][  T280] Adding 124996k swap on ./swap-file.  Priority:0 extents:1 across:124996k 
[   21.983115][   T28] audit: type=1400 audit(1742399899.301:75): avc:  denied  { open } for  pid=280 comm="syz-executor" path="/root/swap-file" dev="sda1" ino=1928 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=file permissive=1 trawcon="root:object_r:swapfile_t"
[   22.598304][  T291] bridge0: port 1(bridge_slave_0) entered blocking state
[   22.605453][  T291] bridge0: port 1(bridge_slave_0) entered disabled state
[   22.613084][  T291] device bridge_slave_0 entered promiscuous mode
[   22.622101][  T291] bridge0: port 2(bridge_slave_1) entered blocking state
[   22.628966][  T291] bridge0: port 2(bridge_slave_1) entered disabled state
[   22.636523][  T291] device bridge_slave_1 entered promiscuous mode
[   22.750606][  T290] bridge0: port 1(bridge_slave_0) entered blocking state
[   22.757562][  T290] bridge0: port 1(bridge_slave_0) entered disabled state
[   22.764974][  T290] device bridge_slave_0 entered promiscuous mode
[   22.787420][  T292] bridge0: port 1(bridge_slave_0) entered blocking state
[   22.794874][  T292] bridge0: port 1(bridge_slave_0) entered disabled state
[   22.802427][  T292] device bridge_slave_0 entered promiscuous mode
[   22.809595][  T290] bridge0: port 2(bridge_slave_1) entered blocking state
[   22.817200][  T290] bridge0: port 2(bridge_slave_1) entered disabled state
[   22.825198][  T290] device bridge_slave_1 entered promiscuous mode
[   22.835850][  T294] bridge0: port 1(bridge_slave_0) entered blocking state
[   22.842842][  T294] bridge0: port 1(bridge_slave_0) entered disabled state
[   22.850335][  T294] device bridge_slave_0 entered promiscuous mode
[   22.857475][  T292] bridge0: port 2(bridge_slave_1) entered blocking state
[   22.864595][  T292] bridge0: port 2(bridge_slave_1) entered disabled state
[   22.872108][  T292] device bridge_slave_1 entered promiscuous mode
[   22.898482][  T294] bridge0: port 2(bridge_slave_1) entered blocking state
[   22.905385][  T294] bridge0: port 2(bridge_slave_1) entered disabled state
[   22.912802][  T294] device bridge_slave_1 entered promiscuous mode
[   22.978464][  T293] bridge0: port 1(bridge_slave_0) entered blocking state
[   22.985555][  T293] bridge0: port 1(bridge_slave_0) entered disabled state
[   22.993051][  T293] device bridge_slave_0 entered promiscuous mode
[   23.001641][  T293] bridge0: port 2(bridge_slave_1) entered blocking state
[   23.008945][  T293] bridge0: port 2(bridge_slave_1) entered disabled state
[   23.016434][  T293] device bridge_slave_1 entered promiscuous mode
[   23.137834][  T291] bridge0: port 2(bridge_slave_1) entered blocking state
[   23.144894][  T291] bridge0: port 2(bridge_slave_1) entered forwarding state
[   23.152025][  T291] bridge0: port 1(bridge_slave_0) entered blocking state
[   23.158869][  T291] bridge0: port 1(bridge_slave_0) entered forwarding state
[   23.208208][  T292] bridge0: port 2(bridge_slave_1) entered blocking state
[   23.215090][  T292] bridge0: port 2(bridge_slave_1) entered forwarding state
[   23.222211][  T292] bridge0: port 1(bridge_slave_0) entered blocking state
[   23.229099][  T292] bridge0: port 1(bridge_slave_0) entered forwarding state
[   23.245473][  T294] bridge0: port 2(bridge_slave_1) entered blocking state
[   23.252390][  T294] bridge0: port 2(bridge_slave_1) entered forwarding state
[   23.259481][  T294] bridge0: port 1(bridge_slave_0) entered blocking state
[   23.266353][  T294] bridge0: port 1(bridge_slave_0) entered forwarding state
[   23.317258][  T290] bridge0: port 2(bridge_slave_1) entered blocking state
[   23.324300][  T290] bridge0: port 2(bridge_slave_1) entered forwarding state
[   23.331403][  T290] bridge0: port 1(bridge_slave_0) entered blocking state
[   23.341853][  T290] bridge0: port 1(bridge_slave_0) entered forwarding state
[   23.355282][  T293] bridge0: port 2(bridge_slave_1) entered blocking state
[   23.363476][  T293] bridge0: port 2(bridge_slave_1) entered forwarding state
[   23.371514][  T293] bridge0: port 1(bridge_slave_0) entered blocking state
[   23.378645][  T293] bridge0: port 1(bridge_slave_0) entered forwarding state
[   23.389507][    T8] bridge0: port 1(bridge_slave_0) entered disabled state
[   23.397118][    T8] bridge0: port 2(bridge_slave_1) entered disabled state
[   23.404280][    T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready
[   23.412013][    T8] bridge0: port 1(bridge_slave_0) entered disabled state
[   23.419088][    T8] bridge0: port 1(bridge_slave_0) entered disabled state
[   23.426341][    T8] bridge0: port 2(bridge_slave_1) entered disabled state
[   23.433851][    T8] bridge0: port 2(bridge_slave_1) entered disabled state
[   23.441079][    T8] bridge0: port 1(bridge_slave_0) entered disabled state
[   23.448800][    T8] bridge0: port 2(bridge_slave_1) entered disabled state
[   23.456227][    T8] bridge0: port 1(bridge_slave_0) entered disabled state
[   23.463312][    T8] bridge0: port 2(bridge_slave_1) entered disabled state
[   23.472441][    T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready
[   23.479809][    T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready
[   23.516484][    T8] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready
[   23.524608][    T8] bridge0: port 1(bridge_slave_0) entered blocking state
[   23.531674][    T8] bridge0: port 1(bridge_slave_0) entered forwarding state
[   23.538872][    T8] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready
[   23.547180][    T8] bridge0: port 2(bridge_slave_1) entered blocking state
[   23.554075][    T8] bridge0: port 2(bridge_slave_1) entered forwarding state
[   23.561495][    T8] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready
[   23.569497][    T8] bridge0: port 1(bridge_slave_0) entered blocking state
[   23.576361][    T8] bridge0: port 1(bridge_slave_0) entered forwarding state
[   23.583760][    T8] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready
[   23.591832][    T8] bridge0: port 2(bridge_slave_1) entered blocking state
[   23.598670][    T8] bridge0: port 2(bridge_slave_1) entered forwarding state
[   23.605940][    T8] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready
[   23.613776][    T8] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready
[   23.642236][    T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready
[   23.649553][    T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready
[   23.657001][    T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready
[   23.666030][    T8] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready
[   23.674210][    T8] bridge0: port 1(bridge_slave_0) entered blocking state
[   23.681158][    T8] bridge0: port 1(bridge_slave_0) entered forwarding state
[   23.688529][    T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready
[   23.697252][    T8] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready
[   23.706020][    T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready
[   23.714330][    T8] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready
[   23.722542][    T8] bridge0: port 2(bridge_slave_1) entered blocking state
[   23.729383][    T8] bridge0: port 2(bridge_slave_1) entered forwarding state
[   23.749478][  T292] device veth0_vlan entered promiscuous mode
[   23.758566][    T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready
[   23.766651][    T8] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready
[   23.774780][    T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready
[   23.783263][    T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready
[   23.791854][    T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready
[   23.799705][    T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready
[   23.807866][    T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready
[   23.815462][    T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready
[   23.823592][    T8] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready
[   23.831105][    T8] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready
[   23.845314][    T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready
[   23.852759][    T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready
[   23.860216][    T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready
[   23.868392][    T8] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready
[   23.876579][    T8] bridge0: port 1(bridge_slave_0) entered blocking state
[   23.883434][    T8] bridge0: port 1(bridge_slave_0) entered forwarding state
[   23.910606][    T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready
[   23.919638][    T8] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready
[   23.928649][    T8] bridge0: port 1(bridge_slave_0) entered blocking state
[   23.938812][    T8] bridge0: port 1(bridge_slave_0) entered forwarding state
[   23.947782][    T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready
[   23.957810][    T8] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready
[   23.966163][    T8] bridge0: port 2(bridge_slave_1) entered blocking state
[   23.973236][    T8] bridge0: port 2(bridge_slave_1) entered forwarding state
[   23.980698][    T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready
[   23.988591][    T8] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready
[   23.996985][    T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready
[   24.004970][    T8] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready
[   24.013054][    T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready
[   24.021441][    T8] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready
[   24.029539][    T8] bridge0: port 2(bridge_slave_1) entered blocking state
[   24.036424][    T8] bridge0: port 2(bridge_slave_1) entered forwarding state
[   24.043850][    T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready
[   24.052464][    T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready
[   24.060724][    T8] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready
[   24.068637][    T8] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready
[   24.083484][  T292] device veth1_macvtap entered promiscuous mode
[   24.095585][    T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready
[   24.103827][    T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready
[   24.112369][    T8] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready
[   24.131051][  T291] device veth0_vlan entered promiscuous mode
[   24.140924][    T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready
[   24.148926][    T8] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready
[   24.157238][    T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready
[   24.165372][    T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready
[   24.173866][    T8] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready
[   24.182091][    T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready
[   24.190524][    T8] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready
[   24.198588][    T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready
[   24.207082][    T8] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready
[   24.214543][    T8] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready
[   24.236689][   T43] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready
[   24.245375][   T43] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready
[   24.245653][  T292] request_module fs-gadgetfs succeeded, but still no fs?
[   24.254651][   T43] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready
[   24.269251][   T43] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready
[   24.281654][  T290] device veth0_vlan entered promiscuous mode
[   24.294006][  T314] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready
[   24.302332][  T314] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready
[   24.311058][  T314] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready
[   24.322077][  T314] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready
[   24.329465][  T314] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready
[   24.347679][  T314] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready
[   24.356632][  T314] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready
[   24.373952][  T294] device veth0_vlan entered promiscuous mode
[   24.381876][  T291] device veth1_macvtap entered promiscuous mode
[   24.391515][  T314] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready
[   24.399091][  T314] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready
[   24.407356][  T314] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready
[   24.415359][  T314] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready
[   24.422798][  T314] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready
[   24.434601][  T314] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready
[   24.442589][  T314] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready
[   24.450097][  T314] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready
[   24.463798][  T293] device veth0_vlan entered promiscuous mode
[   24.474526][  T294] device veth1_macvtap entered promiscuous mode
[   24.485094][  T314] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready
[   24.493986][  T314] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready
[   24.503507][  T314] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready
[   24.512119][  T314] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready
[   24.525782][  T314] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready
[   24.554440][   T10] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready
[   24.564289][   T10] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready
[   24.579651][   T10] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready
[   24.588314][   T10] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready
[   24.602818][  T290] device veth1_macvtap entered promiscuous mode
[   24.619345][  T293] device veth1_macvtap entered promiscuous mode
[   24.635708][  T314] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready
[   24.644385][  T314] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready
[   24.675489][  T314] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready
[   24.689018][  T314] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready
[   24.698665][  T314] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready
[   24.707332][  T314] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready
[   24.746664][  T314] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready
[   24.757276][  T314] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready
[   24.766416][  T314] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready
[   24.776023][  T314] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready
[   24.844057][  T350] loop2: detected capacity change from 0 to 256
[   24.865362][  T350] =======================================================
[   24.865362][  T350] WARNING: The mand mount option has been deprecated and
[   24.865362][  T350]          and is ignored by this kernel. Remove the mand
[   24.865362][  T350]          option from the mount to silence this warning.
[   24.865362][  T350] =======================================================
[   24.906278][  T350] exFAT-fs (loop2): Volume was not properly unmounted. Some data may be corrupt. Please run fsck.
[   24.936964][  T350] exFAT-fs (loop2): Medium has reported failures. Some data may be lost.
[   24.939264][  T357] L1TF CPU bug present and SMT on, data leak possible. See CVE-2018-3646 and https://www.kernel.org/doc/html/latest/admin-guide/hw-vuln/l1tf.html for details.
[   24.974667][  T350] exFAT-fs (loop2): failed to load upcase table (idx : 0x00010000, chksum : 0xe62de5da, utbl_chksum : 0xe619d30d)
[   25.030025][   T24] usb 1-1: new high-speed USB device number 2 using dummy_hcd
[   25.048214][  T367] loop3: detected capacity change from 0 to 128
[   25.076861][  T367] EXT4-fs (loop3): mounted filesystem without journal. Quota mode: none.
[   25.099622][  T373] netem: change failed
[   25.108984][  T367] ext4 filesystem being mounted at /4/mnt supports timestamps until 2038-01-19 (0x7fffffff)
[   25.125712][  T376] loop2: detected capacity change from 0 to 1024
[   25.140834][  T376] journal_path: not usable as path
[   25.146945][  T376] EXT4-fs: error: could not find journal device path
[   25.200722][  T367] loop3: detected capacity change from 128 to 0
[   25.209927][    C0] I/O error, dev loop3, sector 40 op 0x0:(READ) flags 0x3000 phys_seg 1 prio class 2
[   25.228793][    C0] I/O error, dev loop3, sector 8 op 0x0:(READ) flags 0x3000 phys_seg 1 prio class 2
[   25.243455][   T24] usb 1-1: Using ep0 maxpacket: 16
[   25.254663][  T294] EXT4-fs warning (device loop3): htree_dirblock_to_tree:1083: inode #2: lblock 0: comm syz-executor: error -5 reading directory block
[   25.272722][   T24] usb 1-1: unable to get BOS descriptor or descriptor too short
[   25.290948][   T24] usb 1-1: unable to read config index 0 descriptor/start: -71
[   25.291242][    C0] I/O error, dev loop3, sector 70 op 0x0:(READ) flags 0x80700 phys_seg 1 prio class 2
[   25.298793][   T24] usb 1-1: can't read configurations, error -71
[   25.309060][    C0] I/O error, dev loop3, sector 72 op 0x0:(READ) flags 0x3000 phys_seg 1 prio class 2
[   25.309154][  T314] EXT4-fs error (device loop3): __ext4_get_inode_loc_noinmem:4631: inode #12: block 36: comm kworker/u4:3: unable to read itable block
[   25.309325][    T8] loop: Write error at byte offset 9223372036854776831, length 1024.
[   25.383408][    C0] I/O error, dev loop3, sector 2 op 0x1:(WRITE) flags 0x3800 phys_seg 1 prio class 2
[   25.392893][    C0] I/O error, dev loop3, sector 2 op 0x1:(WRITE) flags 0x3800 phys_seg 1 prio class 2
[   25.402444][    C0] Buffer I/O error on dev loop3, logical block 1, lost sync page write
[   25.411035][  T314] EXT4-fs (loop3): I/O error while writing superblock
[   25.418178][    C0] I/O error, dev loop3, sector 70 op 0x0:(READ) flags 0x80700 phys_seg 1 prio class 2
[   25.428271][    C0] I/O error, dev loop3, sector 72 op 0x0:(READ) flags 0x3000 phys_seg 1 prio class 2
[   25.440565][  T314] EXT4-fs error (device loop3): __ext4_get_inode_loc_noinmem:4631: inode #13: block 36: comm kworker/u4:3: unable to read itable block
[   25.455129][    T8] loop: Write error at byte offset 9223372036854776831, length 1024.
[   25.469671][    C0] I/O error, dev loop3, sector 2 op 0x1:(WRITE) flags 0x3800 phys_seg 1 prio class 2
[   25.478462][  T392] device bridge0 entered promiscuous mode
[   25.479336][    C0] I/O error, dev loop3, sector 2 op 0x1:(WRITE) flags 0x3800 phys_seg 1 prio class 2
[   25.494579][    C0] Buffer I/O error on dev loop3, logical block 1, lost sync page write
[   25.500854][  T392] bridge0: port 3(macsec1) entered blocking state
[   25.508065][  T314] EXT4-fs (loop3): I/O error while writing superblock
[   25.516753][  T392] bridge0: port 3(macsec1) entered disabled state
[   25.523687][  T294] EXT4-fs (loop3): unmounting filesystem.
[   25.530432][  T314] loop: Write error at byte offset 9223372036854776831, length 1024.
[   25.538475][    C1] Buffer I/O error on dev loop3, logical block 1, lost sync page write
[   25.546571][  T294] EXT4-fs (loop3): I/O error while writing superblock
[   25.546617][  T392] device bridge0 left promiscuous mode
[   25.663181][  T294] syz-executor (294) used greatest stack depth: 21488 bytes left
[   25.858350][  T418] syz.0.44[418] is installing a program with bpf_probe_write_user helper that may corrupt user memory!
[   25.858436][  T418] syz.0.44[418] is installing a program with bpf_probe_write_user helper that may corrupt user memory!
[   25.882394][  T418] syz.0.44[418] is installing a program with bpf_probe_write_user helper that may corrupt user memory!
[   25.886837][  T403] loop4: detected capacity change from 0 to 40427
[   25.910070][  T418] syz.0.44[418] is installing a program with bpf_probe_write_user helper that may corrupt user memory!
[   25.926702][  T403] F2FS-fs (loop4): fault_injection options not supported
[   25.950873][  T403] F2FS-fs (loop4): invalid crc value
[   25.977426][  T403] F2FS-fs (loop4): Found nat_bits in checkpoint
[   26.083279][  T403] F2FS-fs (loop4): Mounted with checkpoint version = 48b305e5
[   26.128751][  T423] bridge0: port 1(bridge_slave_0) entered blocking state
[   26.136000][  T423] bridge0: port 1(bridge_slave_0) entered disabled state
[   26.146054][  T423] device bridge_slave_0 entered promiscuous mode
[   26.158176][  T423] bridge0: port 2(bridge_slave_1) entered blocking state
[   26.165209][  T423] bridge0: port 2(bridge_slave_1) entered disabled state
[   26.177206][  T423] device bridge_slave_1 entered promiscuous mode
[   26.226687][  T447] netlink: 96 bytes leftover after parsing attributes in process `syz.0.53'.
[   26.236802][  T314] device bridge_slave_1 left promiscuous mode
[   26.244006][  T314] bridge0: port 2(bridge_slave_1) entered disabled state
[   26.257532][  T314] device bridge_slave_0 left promiscuous mode
[   26.264515][  T314] bridge0: port 1(bridge_slave_0) entered disabled state
[   26.274992][  T314] device veth1_macvtap left promiscuous mode
[   26.282042][  T314] device veth0_vlan left promiscuous mode
[   26.434363][  T466] Illegal XDP return value 4294967274 on prog  (id 58) dev N/A, expect packet loss!
[   26.508832][  T474] netlink: 96 bytes leftover after parsing attributes in process `syz.1.64'.
[   26.564423][  T423] bridge0: port 2(bridge_slave_1) entered blocking state
[   26.571313][  T423] bridge0: port 2(bridge_slave_1) entered forwarding state
[   26.578899][  T423] bridge0: port 1(bridge_slave_0) entered blocking state
[   26.586601][  T423] bridge0: port 1(bridge_slave_0) entered forwarding state
[   26.670328][    T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready
[   26.704075][    T8] bridge0: port 1(bridge_slave_0) entered disabled state
[   26.713606][    T8] bridge0: port 2(bridge_slave_1) entered disabled state
[   26.726840][   T28] kauditd_printk_skb: 78 callbacks suppressed
[   26.726855][   T28] audit: type=1400 audit(1742399904.071:154): avc:  denied  { bind } for  pid=496 comm="syz.4.72" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=tipc_socket permissive=1
[   26.762525][    T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready
[   26.778649][    T8] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready
[   26.787244][    T8] bridge0: port 1(bridge_slave_0) entered blocking state
[   26.794135][    T8] bridge0: port 1(bridge_slave_0) entered forwarding state
[   26.804742][   T28] audit: type=1400 audit(1742399904.151:155): avc:  denied  { create } for  pid=503 comm="syz.1.77" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=key_socket permissive=1
[   26.832024][    T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready
[   26.842661][   T28] audit: type=1400 audit(1742399904.171:156): avc:  denied  { write } for  pid=503 comm="syz.1.77" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=key_socket permissive=1
[   26.845989][    T8] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready
[   26.894589][    T8] bridge0: port 2(bridge_slave_1) entered blocking state
[   26.901517][    T8] bridge0: port 2(bridge_slave_1) entered forwarding state
[   26.921518][  T510] loop1: detected capacity change from 0 to 2048
[   26.939597][  T511] process 'syz.4.78' launched './file1' with NULL argv: empty string added
[   26.948214][    T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready
[   26.956888][    T8] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready
[   26.966669][    T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready
[   26.986188][    T8] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready
[   26.995056][  T510] EXT4-fs (loop1): mounted filesystem without journal. Quota mode: none.
[   27.030495][    T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready
[   27.055851][    T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready
[   27.065795][  T449] syz.2.54 (449) used greatest stack depth: 20648 bytes left
[   27.083718][   T28] audit: type=1400 audit(1742399904.431:157): avc:  denied  { read write } for  pid=509 comm="syz.1.80" name="file1" dev="loop1" ino=15 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=file permissive=1
[   27.127145][  T423] device veth0_vlan entered promiscuous mode
[   27.150183][   T28] audit: type=1400 audit(1742399904.461:158): avc:  denied  { open } for  pid=509 comm="syz.1.80" path="/18/file1/file1" dev="loop1" ino=15 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=file permissive=1
[   27.162803][    T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready
[   27.198435][  T291] EXT4-fs (loop1): unmounting filesystem.
[   27.207187][   T28] audit: type=1400 audit(1742399904.551:159): avc:  denied  { execute } for  pid=518 comm="syz.2.82" name="file1" dev="tmpfs" ino=99 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:user_tmpfs_t tclass=file permissive=1
[   27.209559][    T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready
[   27.265095][   T28] audit: type=1400 audit(1742399904.551:160): avc:  denied  { execute_no_trans } for  pid=518 comm="syz.2.82" path="/15/file1" dev="tmpfs" ino=99 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:user_tmpfs_t tclass=file permissive=1
[   27.288626][  T488] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready
[   27.297747][  T488] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready
[   27.318477][  T488] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready
[   27.330335][  T488] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready
[   27.356985][   T28] audit: type=1400 audit(1742399904.641:161): avc:  denied  { create } for  pid=521 comm="syz.1.83" anonclass=[io_uring] scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:sysadm_t tclass=anon_inode permissive=1
[   27.386546][  T423] device veth1_macvtap entered promiscuous mode
[   27.400254][   T28] audit: type=1400 audit(1742399904.641:162): avc:  denied  { map } for  pid=521 comm="syz.1.83" path="anon_inode:[io_uring]" dev="anon_inodefs" ino=16240 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:sysadm_t tclass=anon_inode permissive=1
[   27.426540][  T488] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready
[   27.440779][  T488] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready
[   27.457521][  T488] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready
[   27.482800][  T488] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready
[   27.493507][   T28] audit: type=1400 audit(1742399904.641:163): avc:  denied  { read write } for  pid=521 comm="syz.1.83" path="anon_inode:[io_uring]" dev="anon_inodefs" ino=16240 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:sysadm_t tclass=anon_inode permissive=1
[   27.524210][  T488] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready
[   27.538583][  T516] loop0: detected capacity change from 0 to 40427
[   27.559059][  T516] F2FS-fs (loop0): fault_injection options not supported
[   27.578746][  T516] F2FS-fs (loop0): invalid crc value
[   27.593166][  T532] loop5: detected capacity change from 0 to 1024
[   27.600167][  T516] F2FS-fs (loop0): Found nat_bits in checkpoint
[   27.614007][  T532] EXT4-fs (loop5): couldn't mount as ext2 due to feature incompatibilities
[   27.708071][  T516] F2FS-fs (loop0): Mounted with checkpoint version = 48b305e5
[   27.832922][  T540] loop5: detected capacity change from 0 to 1024
[   27.870019][  T540] EXT4-fs (loop5): mounted filesystem without journal. Quota mode: writeback.
[   27.917401][  T545] SELinux:  Context system_u:object_r:dhcpd_initrc_exec_t:s0 is not valid (left unmapped).
[   27.954007][  T423] EXT4-fs (loop5): unmounting filesystem.
[   28.005221][  T549] syz.5.92 calls setitimer() with new_value NULL pointer. Misfeature support will be removed
[   28.312485][  T578] netlink: 24 bytes leftover after parsing attributes in process `syz.5.106'.
[   28.397662][  T584] syz.1.109[584] is installing a program with bpf_probe_write_user helper that may corrupt user memory!
[   28.397748][  T584] syz.1.109[584] is installing a program with bpf_probe_write_user helper that may corrupt user memory!
[   28.460019][  T292] syz-executor: attempt to access beyond end of device
[   28.460019][  T292] loop0: rw=2049, sector=45096, nr_sectors = 8 limit=40427
[   28.492305][  T591] netlink: 83 bytes leftover after parsing attributes in process `syz.5.112'.
[   31.780236][  T102] udevd[102]: worker [316] terminated by signal 33 (Unknown signal 33)
[   31.788536][  T102] udevd[102]: worker [339] terminated by signal 33 (Unknown signal 33)
[   31.830548][  T102] udevd[102]: worker [340] terminated by signal 33 (Unknown signal 33)
[   32.161917][  T624] loop5: detected capacity change from 0 to 256
[   32.185038][  T624] FAT-fs (loop5): Directory bread(block 64) failed
[   32.191587][  T624] FAT-fs (loop5): Directory bread(block 65) failed
[   32.198584][  T624] FAT-fs (loop5): Directory bread(block 66) failed
[   32.205604][  T624] FAT-fs (loop5): Directory bread(block 67) failed
[   32.220574][  T624] FAT-fs (loop5): Directory bread(block 68) failed
[   32.231610][  T624] FAT-fs (loop5): Directory bread(block 69) failed
[   32.238092][  T624] FAT-fs (loop5): Directory bread(block 70) failed
[   32.244637][  T624] FAT-fs (loop5): Directory bread(block 71) failed
[   32.251184][  T624] FAT-fs (loop5): Directory bread(block 72) failed
[   32.257686][  T624] FAT-fs (loop5): Directory bread(block 73) failed
[   32.267580][   T28] kauditd_printk_skb: 24 callbacks suppressed
[   32.267595][   T28] audit: type=1400 audit(1742399909.611:188): avc:  denied  { mount } for  pid=623 comm="syz.5.122" name="/" dev="loop5" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:dosfs_t tclass=filesystem permissive=1
[   32.344177][  T632] netlink: 83 bytes leftover after parsing attributes in process `syz.0.128'.
[   32.457212][  T624] syz.5.122: attempt to access beyond end of device
[   32.457212][  T624] loop5: rw=2049, sector=1224, nr_sectors = 608 limit=256
[   32.474468][  T624] syz.5.122: attempt to access beyond end of device
[   32.474468][  T624] loop5: rw=2049, sector=1864, nr_sectors = 2800 limit=256
[   32.491900][  T624] syz.5.122: attempt to access beyond end of device
[   32.491900][  T624] loop5: rw=2049, sector=4664, nr_sectors = 2480 limit=256
[   32.508567][  T624] syz.5.122: attempt to access beyond end of device
[   32.508567][  T624] loop5: rw=2049, sector=7144, nr_sectors = 1312 limit=256
[   32.565168][  T624] syz.5.122: attempt to access beyond end of device
[   32.565168][  T624] loop5: rw=0, sector=1224, nr_sectors = 4 limit=256
[   32.586800][   T28] audit: type=1400 audit(1742399909.931:189): avc:  denied  { unmount } for  pid=423 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:dosfs_t tclass=filesystem permissive=1
[   32.621938][   T28] audit: type=1400 audit(1742399909.971:190): avc:  denied  { mount } for  pid=657 comm="syz.5.136" name="/" dev="ramfs" ino=17108 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:ramfs_t tclass=filesystem permissive=1
[   32.677454][   T28] audit: type=1400 audit(1742399910.021:191): avc:  denied  { wake_alarm } for  pid=661 comm="syz.5.140" capability=35  scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=capability2 permissive=1
[   32.698933][  T664] netlink: 28 bytes leftover after parsing attributes in process `syz.2.141'.
[   32.856325][   T28] audit: type=1400 audit(1742399910.201:192): avc:  denied  { write } for  pid=679 comm="syz.5.149" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=tipc_socket permissive=1
[   32.904521][  T682] incfs: Options parsing error. -22
[   32.909857][  T682] incfs: mount failed -22
[   32.934693][  T688] loop2: detected capacity change from 0 to 512
[   32.952551][  T688] EXT4-fs (loop2): mounted filesystem without journal. Quota mode: writeback.
[   32.962142][  T688] ext4 filesystem being mounted at /36/file0 supports timestamps until 2038-01-19 (0x7fffffff)
[   32.974920][   T28] audit: type=1400 audit(1742399910.321:193): avc:  denied  { setattr } for  pid=686 comm="syz.2.153" name="file0" dev="loop2" ino=12 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=dir permissive=1
[   33.029490][  T293] EXT4-fs (loop2): unmounting filesystem.
[   33.043660][   T28] audit: type=1400 audit(1742399910.391:194): avc:  denied  { create } for  pid=700 comm="syz.4.159" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_generic_socket permissive=1
[   33.071786][   T28] audit: type=1400 audit(1742399910.421:195): avc:  denied  { write } for  pid=700 comm="syz.4.159" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_generic_socket permissive=1
[   33.092902][   T28] audit: type=1400 audit(1742399910.421:196): avc:  denied  { read } for  pid=700 comm="syz.4.159" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_generic_socket permissive=1
[   33.145523][  T705] sch_fq: defrate 0 ignored.
[   33.158722][  T707] sch_fq: defrate 0 ignored.
[   33.196218][   T28] audit: type=1400 audit(1742399910.541:197): avc:  denied  { listen } for  pid=716 comm="syz.4.165" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=tipc_socket permissive=1
[   33.320569][  T737] syz.2.174[737] is installing a program with bpf_probe_write_user helper that may corrupt user memory!
[   33.320662][  T737] syz.2.174[737] is installing a program with bpf_probe_write_user helper that may corrupt user memory!
[   33.356174][  T737] netlink: 96 bytes leftover after parsing attributes in process `syz.2.174'.
[   33.461323][  T756] netem: incorrect gi model size
[   33.466272][  T756] netem: change failed
[   33.518128][  T763] netlink: 4 bytes leftover after parsing attributes in process `syz.0.186'.
[   33.749996][  T307] usb 2-1: new full-speed USB device number 2 using dummy_hcd
[   33.811693][  T797] loop4: detected capacity change from 0 to 512
[   33.830762][  T797] EXT4-fs: Ignoring removed bh option
[   33.883462][  T797] EXT4-fs: Mount option(s) incompatible with ext3
[   33.884756][  T812] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=812 comm=syz.0.198
[   33.948346][  T307] usb 2-1: config 0 has an invalid interface number: 20 but max is 1
[   33.964651][  T307] usb 2-1: config 0 has an invalid interface number: 24 but max is 1
[   33.987837][  T307] usb 2-1: config 0 has no interface number 0
[   34.002502][  T307] usb 2-1: config 0 has no interface number 1
[   34.009988][  T307] usb 2-1: config 0 interface 20 has no altsetting 0
[   34.016808][  T307] usb 2-1: New USB device found, idVendor=14aa, idProduct=0201, bcdDevice=8b.1d
[   34.026837][  T307] usb 2-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0
[   34.036651][  T307] usb 2-1: config 0 descriptor??
[   34.246692][  T307] usb 2-1: string descriptor 0 read error: -71
[   34.262302][  T307] usb 2-1: USB disconnect, device number 2
[   34.497590][  T983] serio: Serial port ptm0
[   34.762524][ T1003] netlink: 60 bytes leftover after parsing attributes in process `syz.5.210'.
[   34.783528][ T1005] xt_hashlimit: max too large, truncated to 1048576
[   34.838722][ T1013] loop2: detected capacity change from 0 to 512
[   34.854434][ T1013] EXT4-fs (loop2): mounting ext3 file system using the ext4 subsystem
[   34.872105][ T1013] EXT4-fs error (device loop2): ext4_xattr_ibody_find:2186: inode #15: comm syz.2.216: corrupted in-inode xattr
[   34.886844][ T1013] EXT4-fs error (device loop2): ext4_orphan_get:1405: comm syz.2.216: couldn't read orphan inode 15 (err -117)
[   34.899099][ T1013] EXT4-fs (loop2): mounted filesystem without journal. Quota mode: none.
[   34.952099][  T293] EXT4-fs (loop2): unmounting filesystem.
[   34.988565][ T1041] xt_hashlimit: max too large, truncated to 1048576
[   34.991011][ T1043] loop1: detected capacity change from 0 to 512
[   34.996312][ T1041] xt_bpf: check failed: parse error
[   35.031787][ T1043] EXT4-fs error (device loop1): ext4_orphan_get:1400: inode #15: comm syz.1.228: casefold flag without casefold feature
[   35.047102][ T1043] EXT4-fs error (device loop1): ext4_orphan_get:1405: comm syz.1.228: couldn't read orphan inode 15 (err -117)
[   35.060969][ T1043] EXT4-fs (loop1): mounted filesystem without journal. Quota mode: writeback.
[   35.097251][  T291] EXT4-fs (loop1): unmounting filesystem.
[   35.172211][ T1068] loop2: detected capacity change from 0 to 2048
[   35.180562][ T1068] EXT4-fs: Ignoring removed mblk_io_submit option
[   35.199441][ T1068] EXT4-fs (loop2): mounted filesystem without journal. Quota mode: none.
[   35.279611][  T293] EXT4-fs (loop2): unmounting filesystem.
[   35.300799][ T1086] netlink: 32 bytes leftover after parsing attributes in process `syz.1.247'.
[   35.314162][ T1086] netem: unknown loss type 13
[   35.330448][ T1090] netlink: 96 bytes leftover after parsing attributes in process `syz.2.248'.
[   35.540962][ T1120] devtmpfs: Unknown parameter 'posixacl'
[   35.602650][ T1127] loop2: detected capacity change from 0 to 256
[   35.613257][ T1127] FAT-fs (loop2): bogus number of FAT sectors
[   35.619371][ T1127] FAT-fs (loop2): Can't find a valid FAT filesystem
[   36.054588][ T1195] SELinux:  Context : is not valid (left unmapped).
[   36.336201][ T1257] loop1: detected capacity change from 0 to 128
[   36.343878][ T1257] FAT-fs (loop1): utf8 is not a recommended IO charset for FAT filesystems, filesystem will be case sensitive!
[   36.366747][ T1257] FAT-fs (loop1): Invalid FSINFO signature: 0x41615252, 0x80417272 (sector = 1)
[   36.769181][ T1297] loop4: detected capacity change from 0 to 512
[   36.793117][ T1297] EXT4-fs error (device loop4): ext4_orphan_get:1426: comm syz.4.345: bad orphan inode 6
[   36.804371][ T1297] EXT4-fs (loop4): 1 orphan inode deleted
[   36.810661][ T1297] EXT4-fs (loop4): mounted filesystem without journal. Quota mode: writeback.
[   36.820008][ T1297] ext4 filesystem being mounted at /55/file0 supports timestamps until 2038-01-19 (0x7fffffff)
[   36.844544][  T290] EXT4-fs (loop4): unmounting filesystem.
[   37.258124][ T1371] syz.5.379[1371] is installing a program with bpf_probe_write_user helper that may corrupt user memory!
[   37.258180][ T1371] syz.5.379[1371] is installing a program with bpf_probe_write_user helper that may corrupt user memory!
[   37.284425][ T1373] loop2: detected capacity change from 0 to 512
[   37.312418][ T1373] EXT4-fs (loop2): mounted filesystem without journal. Quota mode: writeback.
[   37.330536][ T1373] ext4 filesystem being mounted at /71/file0 supports timestamps until 2038-01-19 (0x7fffffff)
[   37.390255][ T1373] loop2: detected capacity change from 512 to 0
[   37.403811][    C0] blk_print_req_error: 2 callbacks suppressed
[   37.403829][    C0] I/O error, dev loop2, sector 80 op 0x0:(READ) flags 0x3000 phys_seg 1 prio class 2
[   37.419925][    C0] I/O error, dev loop2, sector 60 op 0x0:(READ) flags 0x3000 phys_seg 1 prio class 2
[   37.429261][ T1373] __quota_error: 55 callbacks suppressed
[   37.429304][ T1373] Quota error (device loop2): qtree_write_dquot: dquota write failed
[   37.443530][ T1373] EXT4-fs error (device loop2): ext4_write_dquot:6762: comm syz.2.380: Failed to commit dquot type 0
[   37.458250][  T822] loop: Write error at byte offset 9223372036854775807, length 2048.
[   37.466204][    C0] I/O error, dev loop2, sector 0 op 0x1:(WRITE) flags 0x3800 phys_seg 1 prio class 2
[   37.475471][    C0] I/O error, dev loop2, sector 0 op 0x1:(WRITE) flags 0x3800 phys_seg 1 prio class 2
[   37.484738][    C0] Buffer I/O error on dev loop2, logical block 0, lost sync page write
[   37.492826][ T1373] EXT4-fs (loop2): I/O error while writing superblock
[   37.505153][    C1] I/O error, dev loop2, sector 76 op 0x0:(READ) flags 0x3000 phys_seg 1 prio class 2
[   37.514711][ T1373] Quota error (device loop2): qtree_write_dquot: dquota write failed
[   37.537009][ T1373] EXT4-fs error (device loop2): ext4_write_dquot:6762: comm syz.2.380: Failed to commit dquot type 1
[   37.563343][  T822] loop: Write error at byte offset 9223372036854775807, length 2048.
[   37.572259][    C1] I/O error, dev loop2, sector 0 op 0x1:(WRITE) flags 0x3800 phys_seg 1 prio class 2
[   37.582601][    C1] I/O error, dev loop2, sector 0 op 0x1:(WRITE) flags 0x3800 phys_seg 1 prio class 2
[   37.591901][    C1] Buffer I/O error on dev loop2, logical block 0, lost sync page write
[   37.600627][ T1373] EXT4-fs (loop2): I/O error while writing superblock
[   37.607639][    C1] I/O error, dev loop2, sector 140 op 0x0:(READ) flags 0x3000 phys_seg 1 prio class 2
[   37.617147][    C1] I/O error, dev loop2, sector 144 op 0x0:(READ) flags 0x80700 phys_seg 1 prio class 2
[   37.627170][    C1] I/O error, dev loop2, sector 136 op 0x0:(READ) flags 0x80700 phys_seg 1 prio class 2
[   37.636998][ T1373] EXT4-fs error (device loop2): ext4_get_inode_loc:4646: inode #18: block 35: comm syz.2.380: unable to read itable block
[   37.649823][  T822] loop: Write error at byte offset 9223372036854775807, length 2048.
[   37.657829][    C1] Buffer I/O error on dev loop2, logical block 0, lost sync page write
[   37.667098][ T1373] EXT4-fs (loop2): I/O error while writing superblock
[   37.672338][ T1381] loop0: detected capacity change from 0 to 40427
[   37.674639][ T1373] EXT4-fs error (device loop2) in ext4_reserve_inode_write:5887: IO failure
[   37.689942][  T822] loop: Write error at byte offset 9223372036854775807, length 2048.
[   37.698097][    C1] Buffer I/O error on dev loop2, logical block 0, lost sync page write
[   37.704828][ T1381] F2FS-fs (loop0): Invalid log_blocksize (268), supports only 12
[   37.706411][ T1373] EXT4-fs (loop2): I/O error while writing superblock
[   37.715329][ T1381] F2FS-fs (loop0): Can't find valid F2FS filesystem in 1th superblock
[   37.721086][ T1373] EXT4-fs error (device loop2): ext4_dirty_inode:6091: inode #18: comm syz.2.380: mark_inode_dirty error
[   37.731463][ T1381] F2FS-fs (loop0): invalid crc value
[   37.747008][  T822] loop: Write error at byte offset 9223372036854775807, length 2048.
[   37.751157][ T1381] F2FS-fs (loop0): Found nat_bits in checkpoint
[   37.755400][    C1] Buffer I/O error on dev loop2, logical block 0, lost sync page write
[   37.769213][ T1373] EXT4-fs (loop2): I/O error while writing superblock
[   37.776409][ T1373] EXT4-fs error (device loop2): ext4_wait_block_bitmap:573: comm syz.2.380: Cannot read block bitmap - block_group = 0, block_bitmap = 2
[   37.792417][  T815] loop: Write error at byte offset 9223372036854775807, length 2048.
[   37.801992][    C1] Buffer I/O error on dev loop2, logical block 0, lost sync page write
[   37.810393][ T1373] EXT4-fs (loop2): I/O error while writing superblock
[   37.817377][ T1373] Quota error (device loop2): qtree_write_dquot: dquota write failed
[   37.825617][ T1373] EXT4-fs error (device loop2): ext4_write_dquot:6762: comm syz.2.380: Failed to commit dquot type 0
[   37.837179][  T815] loop: Write error at byte offset 9223372036854775807, length 2048.
[   37.838962][ T1381] F2FS-fs (loop0): Try to recover 1th superblock, ret: 0
[   37.853540][    C0] Buffer I/O error on dev loop2, logical block 0, lost sync page write
[   37.854118][ T1381] F2FS-fs (loop0): Mounted with checkpoint version = 48b305e5
[   37.862146][ T1373] EXT4-fs (loop2): I/O error while writing superblock
[   37.877103][ T1373] Quota error (device loop2): qtree_write_dquot: dquota write failed
[   37.885234][ T1387] bridge0: port 1(bridge_slave_0) entered blocking state
[   37.885231][ T1373] EXT4-fs error (device loop2): ext4_write_dquot:6762: comm syz.2.380: Failed to commit dquot type 1
[   37.891372][  T822] loop: Write error at byte offset 9223372036854775807, length 2048.
[   37.894974][ T1387] bridge0: port 1(bridge_slave_0) entered disabled state
[   37.904222][    C0] Buffer I/O error on dev loop2, logical block 0, lost sync page write
[   37.927017][ T1373] EXT4-fs (loop2): I/O error while writing superblock
[   37.934964][ T1373] EXT4-fs error (device loop2): ext4_get_inode_loc:4646: inode #18: block 35: comm syz.2.380: unable to read itable block
[   37.948112][ T1387] device bridge_slave_0 entered promiscuous mode
[   37.948915][   T28] audit: type=1400 audit(1742399915.291:253): avc:  denied  { create } for  pid=1380 comm="syz.0.383" name="file0" scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:unlabeled_t tclass=dir permissive=1
[   37.955169][  T822] loop: Write error at byte offset 9223372036854775807, length 2048.
[   37.985292][ T1381] syz.0.383: attempt to access beyond end of device
[   37.985292][ T1381] loop0: rw=2049, sector=45096, nr_sectors = 8 limit=40427
[   37.988110][    C1] Buffer I/O error on dev loop2, logical block 0, lost sync page write
[   37.999781][ T1387] bridge0: port 2(bridge_slave_1) entered blocking state
[   38.010053][ T1373] EXT4-fs (loop2): I/O error while writing superblock
[   38.014780][ T1387] bridge0: port 2(bridge_slave_1) entered disabled state
[   38.028441][ T1373] EXT4-fs error (device loop2) in ext4_reserve_inode_write:5887: IO failure
[   38.029178][ T1387] device bridge_slave_1 entered promiscuous mode
[   38.037419][  T822] loop: Write error at byte offset 9223372036854775807, length 2048.
[   38.044074][ T1381] syz.0.383: attempt to access beyond end of device
[   38.044074][ T1381] loop0: rw=2049, sector=40960, nr_sectors = 8 limit=40427
[   38.052327][    C1] Buffer I/O error on dev loop2, logical block 0, lost sync page write
[   38.070218][   T28] audit: type=1400 audit(1742399915.401:254): avc:  denied  { rename } for  pid=1380 comm="syz.0.383" name=131377C5FC35D41454D5D41D29AD1A6029598146E6BE166E41AD0DBD4054033C9F33BBDA8224A2F3D772E7636E48B33CBF708372E8F1B9933EC5127743BE2206209EF02DF9CBF2F6E880D338 dev="loop0" ino=459 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:unlabeled_t tclass=dir permissive=1
[   38.113225][   T28] audit: type=1400 audit(1742399915.421:255): avc:  denied  { rmdir } for  pid=1380 comm="syz.0.383" name="file0" dev="loop0" ino=455 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:unlabeled_t tclass=dir permissive=1
[   38.143829][  T822] F2FS-fs (loop0): f2fs_check_nid_range: out-of-range nid=1, run fsck to fix.
[   38.154685][  T822] F2FS-fs (loop0): f2fs_check_nid_range: out-of-range nid=2, run fsck to fix.
[   38.230848][ T1387] bridge0: port 2(bridge_slave_1) entered blocking state
[   38.237870][ T1387] bridge0: port 2(bridge_slave_1) entered forwarding state
[   38.245527][ T1387] bridge0: port 1(bridge_slave_0) entered blocking state
[   38.252633][ T1387] bridge0: port 1(bridge_slave_0) entered forwarding state
[   38.281171][  T487] device bridge_slave_1 left promiscuous mode
[   38.287231][  T487] bridge0: port 2(bridge_slave_1) entered disabled state
[   38.294942][  T487] device bridge_slave_0 left promiscuous mode
[   38.301482][  T487] bridge0: port 1(bridge_slave_0) entered disabled state
[   38.320128][  T487] device veth1_macvtap left promiscuous mode
[   38.326151][  T487] device veth0_vlan left promiscuous mode
[   38.419964][  T326] usb 2-1: new high-speed USB device number 3 using dummy_hcd
[   38.463045][  T822] bridge0: port 1(bridge_slave_0) entered disabled state
[   38.472095][  T822] bridge0: port 2(bridge_slave_1) entered disabled state
[   38.480116][ T1411] netlink: 8 bytes leftover after parsing attributes in process `syz.0.395'.
[   38.516833][   T28] audit: type=1400 audit(1742399915.861:256): avc:  denied  { read } for  pid=1415 comm="syz.0.397" name="usbmon0" dev="devtmpfs" ino=155 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:usbmon_device_t tclass=chr_file permissive=1
[   38.558869][  T822] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready
[   38.566212][   T28] audit: type=1400 audit(1742399915.891:257): avc:  denied  { open } for  pid=1415 comm="syz.0.397" path="/dev/usbmon0" dev="devtmpfs" ino=155 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:usbmon_device_t tclass=chr_file permissive=1
[   38.572276][  T822] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready
[   38.598271][  T822] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready
[   38.608253][  T822] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready
[   38.616710][  T822] bridge0: port 1(bridge_slave_0) entered blocking state
[   38.623602][  T822] bridge0: port 1(bridge_slave_0) entered forwarding state
[   38.630878][  T326] usb 2-1: Using ep0 maxpacket: 8
[   38.630884][  T822] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready
[   38.632140][  T326] usb 2-1: New USB device found, idVendor=1557, idProduct=7720, bcdDevice=b7.eb
[   38.636231][  T822] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready
[   38.643892][  T326] usb 2-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0
[   38.653403][  T822] bridge0: port 2(bridge_slave_1) entered blocking state
[   38.661542][  T326] usb 2-1: config 0 descriptor??
[   38.668384][  T822] bridge0: port 2(bridge_slave_1) entered forwarding state
[   38.687742][  T822] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready
[   38.695802][  T822] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready
[   38.711160][  T822] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready
[   38.719499][  T822] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready
[   38.728242][ T1421] netlink: 28 bytes leftover after parsing attributes in process `syz.0.399'.
[   38.737532][ T1421] netlink: 28 bytes leftover after parsing attributes in process `syz.0.399'.
[   38.746805][   T19] usb 6-1: new high-speed USB device number 2 using dummy_hcd
[   38.772878][ T1425] loop0: detected capacity change from 0 to 1024
[   38.791260][ T1414] bridge0: port 1(bridge_slave_0) entered blocking state
[   38.798366][ T1414] bridge0: port 1(bridge_slave_0) entered disabled state
[   38.806022][ T1414] device bridge_slave_0 entered promiscuous mode
[   38.807127][ T1425] EXT4-fs (loop0): mounted filesystem without journal. Quota mode: none.
[   38.824064][ T1387] device veth0_vlan entered promiscuous mode
[   38.832319][  T822] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready
[   38.841246][  T822] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready
[   38.849593][  T822] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready
[   38.857647][  T822] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready
[   38.866233][  T292] EXT4-fs (loop0): unmounting filesystem.
[   38.866423][  T822] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready
[   38.880916][  T822] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready
[   38.890037][ T1414] bridge0: port 2(bridge_slave_1) entered blocking state
[   38.897447][ T1414] bridge0: port 2(bridge_slave_1) entered disabled state
[   38.905107][ T1414] device bridge_slave_1 entered promiscuous mode
[   38.925555][ T1387] device veth1_macvtap entered promiscuous mode
[   38.933400][  T822] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready
[   38.942585][   T19] usb 6-1: config 0 interface 0 altsetting 136 endpoint 0x81 has an invalid bInterval 0, changing to 7
[   38.954323][  T822] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready
[   38.962586][   T19] usb 6-1: config 0 interface 0 has no altsetting 0
[   38.970128][  T822] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready
[   38.978652][   T19] usb 6-1: New USB device found, idVendor=046d, idProduct=c293, bcdDevice= 0.00
[   38.992906][   T19] usb 6-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0
[   39.002709][   T19] usb 6-1: config 0 descriptor??
[   40.069909][    C1] sched: RT throttling activated
[   40.073828][ T1413] loop5: detected capacity change from 0 to 128
[   40.085191][ T1413] FAT-fs (loop5): utf8 is not a recommended IO charset for FAT filesystems, filesystem will be case sensitive!
[   40.104256][   T19] logitech 0003:046D:C293.0001: hidraw0: USB HID v0.00 Device [HID 046d:c293] on usb-dummy_hcd.5-1/input0
[   40.115658][   T19] logitech 0003:046D:C293.0001: no inputs found
[   40.140034][  T822] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready
[   40.148192][  T822] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready
[   40.168135][  T822] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready
[   40.176473][  T822] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready
[   40.226897][ T1441] loop6: detected capacity change from 0 to 512
[   40.251915][ T1441] EXT4-fs (loop6): mounted filesystem without journal. Quota mode: writeback.
[   40.261070][ T1441] ext4 filesystem being mounted at /0/file0 supports timestamps until 2038-01-19 (0x7fffffff)
[   40.272087][  T815] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready
[   40.279579][  T815] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready
[   40.291171][ T1387] EXT4-fs (loop6): unmounting filesystem.
[   40.296974][  T815] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready
[   40.307821][  T815] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready
[   40.316451][  T815] bridge0: port 1(bridge_slave_0) entered blocking state
[   40.323369][  T815] bridge0: port 1(bridge_slave_0) entered forwarding state
[   40.331485][  T815] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready
[   40.332113][  T341] usb 6-1: USB disconnect, device number 2
[   40.340929][  T815] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready
[   40.353481][  T815] bridge0: port 2(bridge_slave_1) entered blocking state
[   40.360356][  T815] bridge0: port 2(bridge_slave_1) entered forwarding state
[   40.368979][  T815] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready
[   40.390489][  T815] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready
[   40.398817][  T815] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready
[   40.408953][ T1448] sch_tbf: burst 0 is lower than device lo mtu (65550) !
[   40.420114][   T24] usb 1-1: new high-speed USB device number 4 using dummy_hcd
[   40.426922][  T815] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready
[   40.444560][  T815] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready
[   40.453904][  T815] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready
[   40.462157][  T815] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready
[   40.472771][ T1414] device veth0_vlan entered promiscuous mode
[   40.487500][  T815] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready
[   40.497746][ T1414] device veth1_macvtap entered promiscuous mode
[   40.509869][  T815] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready
[   40.526294][  T815] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready
[   40.549620][   T28] audit: type=1400 audit(1742399917.891:258): avc:  denied  { unmount } for  pid=1414 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fs_t tclass=filesystem permissive=1
[   40.609964][   T24] usb 1-1: Using ep0 maxpacket: 16
[   40.616074][   T24] usb 1-1: config 0 has an invalid descriptor of length 0, skipping remainder of the config
[   40.642338][   T24] usb 1-1: config 0 has no interfaces?
[   40.647664][   T24] usb 1-1: New USB device found, idVendor=0471, idProduct=0327, bcdDevice=61.a4
[   40.656624][   T24] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0
[   40.665717][   T24] usb 1-1: config 0 descriptor??
[   40.751033][  T487] device bridge_slave_1 left promiscuous mode
[   40.757092][  T487] bridge0: port 2(bridge_slave_1) entered disabled state
[   40.771262][  T487] device bridge_slave_0 left promiscuous mode
[   40.777285][  T487] bridge0: port 1(bridge_slave_0) entered disabled state
[   40.785349][  T487] device veth1_macvtap left promiscuous mode
[   40.791652][  T487] device veth0_vlan left promiscuous mode
[   40.883757][  T326] asix 2-1:0.0 (unnamed net_device) (uninitialized): Failed to write reg index 0x0000: -71
[   40.894836][  T326] asix 2-1:0.0 (unnamed net_device) (uninitialized): Failed to write RX_CTL mode to 0x0088: ffffffb9
[   40.920058][  T326] asix: probe of 2-1:0.0 failed with error -71
[   40.928506][  T326] usb 2-1: USB disconnect, device number 3
[   40.937337][ T1492] loop6: detected capacity change from 0 to 2048
[   40.958663][ T1492] EXT4-fs (loop6): mounted filesystem without journal. Quota mode: none.
[   40.983930][ T1492] EXT4-fs error (device loop6) in ext4_reserve_inode_write:5887: Corrupt filesystem
[   40.993478][ T1492] EXT4-fs error (device loop6): ext4_dirty_inode:6091: inode #15: comm syz.6.424: mark_inode_dirty error
[   41.005627][ T1480] netlink: 'syz.7.418': attribute type 2 has an invalid length.
[   41.010611][ T1492] EXT4-fs error (device loop6): ext4_get_max_inline_size:116: inode #15: comm syz.6.424: can't get inode location 15
[   41.013136][ T1480] netlink: 12 bytes leftover after parsing attributes in process `syz.7.418'.
[   41.034119][ T1480] Zero length message leads to an empty skb
[   41.059867][ T1387] EXT4-fs error (device loop6): ext4_map_blocks:634: inode #2: block 16: comm syz-executor: lblock 0 mapped to illegal pblock 16 (length 1)
[   41.084639][ T1387] EXT4-fs error (device loop6) in ext4_reserve_inode_write:5887: Corrupt filesystem
[   41.095037][ T1387] EXT4-fs error (device loop6): ext4_dirty_inode:6091: inode #2: comm syz-executor: mark_inode_dirty error
[   41.128937][ T1387] EXT4-fs (loop6): unmounting filesystem.
[   41.336858][ T1524] netlink: 24 bytes leftover after parsing attributes in process `syz.5.440'.
[   41.418292][ T1530] loop5: detected capacity change from 0 to 128
[   41.554931][ T1531] bridge0: port 1(bridge_slave_0) entered blocking state
[   41.557348][   T19] ip6_tunnel: ip6gretap0 xmit: Local address not yet configured!
[   41.564699][ T1531] bridge0: port 1(bridge_slave_0) entered disabled state
[   41.590598][ T1531] device bridge_slave_0 entered promiscuous mode
[   41.607659][ T1531] bridge0: port 2(bridge_slave_1) entered blocking state
[   41.622788][ T1531] bridge0: port 2(bridge_slave_1) entered disabled state
[   41.637548][ T1531] device bridge_slave_1 entered promiscuous mode
[   41.751590][ T1559] loop1: detected capacity change from 0 to 1024
[   41.779717][ T1559] EXT4-fs: Ignoring removed mblk_io_submit option
[   41.796521][ T1559] EXT4-fs: Ignoring removed orlov option
[   41.819493][ T1531] bridge0: port 2(bridge_slave_1) entered blocking state
[   41.823632][ T1559] EXT4-fs (loop1): Test dummy encryption mode enabled
[   41.826396][ T1531] bridge0: port 2(bridge_slave_1) entered forwarding state
[   41.840197][ T1531] bridge0: port 1(bridge_slave_0) entered blocking state
[   41.847142][ T1531] bridge0: port 1(bridge_slave_0) entered forwarding state
[   41.857315][ T1559] EXT4-fs (loop1): mounted filesystem without journal. Quota mode: writeback.
[   41.916344][ T1559] fscrypt: AES-256-CTS-CBC using implementation "cts-cbc-aes-aesni"
[   41.944370][  T815] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready
[   41.950583][ T1559] fscrypt: AES-256-XTS using implementation "xts-aes-aesni"
[   41.958625][  T815] bridge0: port 1(bridge_slave_0) entered disabled state
[   41.978896][  T815] bridge0: port 2(bridge_slave_1) entered disabled state
[   41.987364][  T291] EXT4-fs (loop1): unmounting filesystem.
[   42.011369][  T487] device bridge_slave_1 left promiscuous mode
[   42.012811][ T1572] hub 9-0:1.0: USB hub found
[   42.017398][  T487] bridge0: port 2(bridge_slave_1) entered disabled state
[   42.028149][ T1572] hub 9-0:1.0: 1 port detected
[   42.043170][  T487] device bridge_slave_0 left promiscuous mode
[   42.049137][  T487] bridge0: port 1(bridge_slave_0) entered disabled state
[   42.079279][  T487] device veth1_macvtap left promiscuous mode
[   42.091428][  T487] device veth0_vlan left promiscuous mode
[   42.286926][ T1574] loop7: detected capacity change from 0 to 40427
[   42.300664][ T1574] F2FS-fs (loop7): fault_type options not supported
[   42.320393][  T815] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready
[   42.329313][ T1574] F2FS-fs (loop7): invalid crc value
[   42.339335][  T815] bridge0: port 1(bridge_slave_0) entered blocking state
[   42.346226][  T815] bridge0: port 1(bridge_slave_0) entered forwarding state
[   42.354674][  T815] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready
[   42.363431][ T1574] F2FS-fs (loop7): Found nat_bits in checkpoint
[   42.374074][  T815] bridge0: port 2(bridge_slave_1) entered blocking state
[   42.380985][  T815] bridge0: port 2(bridge_slave_1) entered forwarding state
[   42.396777][   T19] ip6_tunnel: ip6gretap0 xmit: Local address not yet configured!
[   42.407309][   T19] ip6_tunnel: ip6gretap0 xmit: Local address not yet configured!
[   42.430029][   T28] kauditd_printk_skb: 5802 callbacks suppressed
[   42.430045][   T28] audit: type=1326 audit(1742399919.781:6056): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=1438 comm="syz.0.405" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fa19298d169 code=0x50000
[   42.456933][ T1574] F2FS-fs (loop7): Start checkpoint disabled!
[   42.459389][   T28] audit: type=1326 audit(1742399919.761:5906): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=1438 comm="syz.0.405" exe="/root/syz-executor" sig=0 arch=c000003e syscall=230 compat=0 ip=0x7fa1929bfa25 code=0x50000
[   42.466840][ T1574] F2FS-fs (loop7): Mounted with checkpoint version = 48b305e6
[   42.488475][   T28] audit: type=1326 audit(1742399919.791:6057): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=1438 comm="syz.0.405" exe="/root/syz-executor" sig=0 arch=c000003e syscall=230 compat=0 ip=0x7fa1929bfa25 code=0x50000
[   42.519280][  T815] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready
[   42.527707][  T815] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready
[   42.535772][  T815] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready
[   42.544031][  T815] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready
[   42.546525][ T1574] F2FS-fs (loop7): ino:10, start:1, end:8193, need to trigger GC to reclaim enough free segment when checkpoint is enabled
[   42.551756][   T28] audit: type=1326 audit(1742399919.791:6058): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=1438 comm="syz.0.405" exe="/root/syz-executor" sig=0 arch=c000003e syscall=230 compat=0 ip=0x7fa1929bfa25 code=0x50000
[   42.591996][   T28] audit: type=1326 audit(1742399919.791:6059): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=1438 comm="syz.0.405" exe="/root/syz-executor" sig=0 arch=c000003e syscall=230 compat=0 ip=0x7fa1929bfa25 code=0x50000
[   42.616385][   T28] audit: type=1326 audit(1742399919.791:6060): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=1438 comm="syz.0.405" exe="/root/syz-executor" sig=0 arch=c000003e syscall=230 compat=0 ip=0x7fa1929bfa25 code=0x50000
[   42.628132][ T1531] device veth0_vlan entered promiscuous mode
[   42.640320][   T28] audit: type=1326 audit(1742399919.791:6061): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=1438 comm="syz.0.405" exe="/root/syz-executor" sig=0 arch=c000003e syscall=230 compat=0 ip=0x7fa1929bfa25 code=0x50000
[   42.645928][  T815] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready
[   42.669646][   T28] audit: type=1326 audit(1742399919.791:6062): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=1438 comm="syz.0.405" exe="/root/syz-executor" sig=0 arch=c000003e syscall=230 compat=0 ip=0x7fa1929bfa25 code=0x50000
[   42.699202][  T815] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready
[   42.707503][  T815] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready
[   42.707969][  T822] kworker/u4:35: attempt to access beyond end of device
[   42.707969][  T822] loop7: rw=2049, sector=40960, nr_sectors = 24 limit=40427
[   42.715392][  T815] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready
[   42.737944][   T28] audit: type=1326 audit(1742399919.791:6063): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=1438 comm="syz.0.405" exe="/root/syz-executor" sig=0 arch=c000003e syscall=230 compat=0 ip=0x7fa1929bfa25 code=0x50000
[   42.761809][   T28] audit: type=1326 audit(1742399919.791:6064): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=1438 comm="syz.0.405" exe="/root/syz-executor" sig=0 arch=c000003e syscall=230 compat=0 ip=0x7fa1929bfa25 code=0x50000
[   42.771787][ T1531] device veth1_macvtap entered promiscuous mode
[   42.800722][  T815] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready
[   42.808403][  T815] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready
[   42.825808][  T815] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready
[   42.840625][  T815] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready
[   42.854333][  T815] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready
[   42.881201][ T1562] bridge0: port 1(bridge_slave_0) entered blocking state
[   42.891390][ T1562] bridge0: port 1(bridge_slave_0) entered disabled state
[   42.903193][ T1562] device bridge_slave_0 entered promiscuous mode
[   42.914275][  T815] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready
[   42.926187][  T815] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready
[   42.939092][  T815] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready
[   42.951818][  T815] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready
[   42.970285][ T1562] bridge0: port 2(bridge_slave_1) entered blocking state
[   42.977372][ T1562] bridge0: port 2(bridge_slave_1) entered disabled state
[   42.989519][ T1562] device bridge_slave_1 entered promiscuous mode
[   43.159228][  T341] usb 1-1: USB disconnect, device number 4
[   43.165896][ T1562] bridge0: port 2(bridge_slave_1) entered blocking state
[   43.172799][ T1562] bridge0: port 2(bridge_slave_1) entered forwarding state
[   43.179876][ T1562] bridge0: port 1(bridge_slave_0) entered blocking state
[   43.186758][ T1562] bridge0: port 1(bridge_slave_0) entered forwarding state
[   43.225929][ T1613] IPv6: sit1: Disabled Multicast RS
[   43.266218][  T815] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready
[   43.276784][  T815] bridge0: port 1(bridge_slave_0) entered disabled state
[   43.290860][  T815] bridge0: port 2(bridge_slave_1) entered disabled state
[   43.341950][  T815] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready
[   43.358751][  T815] bridge0: port 1(bridge_slave_0) entered blocking state
[   43.365658][  T815] bridge0: port 1(bridge_slave_0) entered forwarding state
[   43.375540][  T815] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready
[   43.383878][  T815] bridge0: port 2(bridge_slave_1) entered blocking state
[   43.390763][  T815] bridge0: port 2(bridge_slave_1) entered forwarding state
[   43.408653][  T815] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready
[   43.417049][  T815] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready
[   43.450677][  T815] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready
[   43.472263][  T815] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready
[   43.479690][ T1630] loop1: detected capacity change from 0 to 1024
[   43.487314][ T1630] EXT4-fs (loop1): Invalid log cluster size: 32
[   43.501511][  T815] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready
[   43.509836][  T815] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready
[   43.518096][  T815] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready
[   43.531215][  T815] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready
[   43.553563][ T1562] device veth0_vlan entered promiscuous mode
[   43.576436][ T1636] netlink: 4 bytes leftover after parsing attributes in process `syz.7.487'.
[   43.607272][ T1562] device veth1_macvtap entered promiscuous mode
[   43.624147][  T815] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready
[   43.641942][  T815] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready
[   43.674893][  T815] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready
[   43.697229][  T815] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready
[   43.715733][  T815] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready
[   43.728900][  T815] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready
[   43.751384][  T815] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready
[   43.867918][  T487] device bridge_slave_1 left promiscuous mode
[   43.881698][  T487] bridge0: port 2(bridge_slave_1) entered disabled state
[   43.906248][ T1661] futex_wake_op: syz.1.498 tries to shift op by -1; fix this program
[   43.914576][  T487] device bridge_slave_0 left promiscuous mode
[   43.921978][  T487] bridge0: port 1(bridge_slave_0) entered disabled state
[   43.959431][  T487] device veth1_macvtap left promiscuous mode
[   43.972736][  T487] device veth0_vlan left promiscuous mode
[   44.669287][ T1718] xt_hashlimit: size too large, truncated to 1048576
[   44.947681][ T1735] capability: warning: `syz.8.530' uses 32-bit capabilities (legacy support in use)
[   45.054355][ T1741] loop8: detected capacity change from 0 to 256
[   45.065586][ T1741] FAT-fs (loop8): Unrecognized mount option "�������" or missing value
[   45.629951][   T19] usb 1-1: new high-speed USB device number 5 using dummy_hcd
[   45.732490][ T1765] blk_print_req_error: 73 callbacks suppressed
[   45.732509][ T1765] I/O error, dev loop17, sector 0 op 0x0:(READ) flags 0x0 phys_seg 1 prio class 2
[   45.757829][ T1765] FAT-fs (loop17): unable to read boot sector
[   45.821043][   T19] usb 1-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7
[   45.839932][   T19] usb 1-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0
[   45.869882][   T19] usb 1-1: New USB device found, idVendor=046d, idProduct=c086, bcdDevice= 0.00
[   45.889229][   T19] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0
[   45.908555][   T19] usb 1-1: config 0 descriptor??
[   45.932180][ T1780] loop8: detected capacity change from 0 to 512
[   45.980864][ T1780] EXT4-fs error (device loop8): ext4_acquire_dquot:6782: comm syz.8.550: Failed to acquire dquot type 0
[   46.000230][ T1780] EXT4-fs (loop8): Remounting filesystem read-only
[   46.006901][ T1780] EXT4-fs error (device loop8): ext4_acquire_dquot:6782: comm syz.8.550: Failed to acquire dquot type 0
[   46.022491][ T1780] EXT4-fs (loop8): Remounting filesystem read-only
[   46.032499][ T1780] EXT4-fs error (device loop8): ext4_acquire_dquot:6782: comm syz.8.550: Failed to acquire dquot type 0
[   46.053984][ T1780] EXT4-fs (loop8): Remounting filesystem read-only
[   46.070093][ T1780] EXT4-fs (loop8): 1 orphan inode deleted
[   46.075694][ T1780] EXT4-fs (loop8): mounted filesystem without journal. Quota mode: writeback.
[   46.100057][ T1780] ext4 filesystem being mounted at /19/file1 supports timestamps until 2038-01-19 (0x7fffffff)
[   46.121517][ T1780] EXT4-fs (loop8): unmounting filesystem.
[   46.328701][   T19] logitech-hidpp-device 0003:046D:C086.0002: item fetching failed at offset 0/5
[   46.350397][   T19] logitech-hidpp-device 0003:046D:C086.0002: hidpp_probe:parse failed
[   46.358420][   T19] logitech-hidpp-device: probe of 0003:046D:C086.0002 failed with error -22
[   46.540048][  T341] usb 1-1: USB disconnect, device number 5
[   46.581741][ T1802] usb usb2: Requested nonsensical USBDEVFS_URB_SHORT_NOT_OK.
[   46.630180][ T1804] serio: Serial port ptm0
[   46.739639][ T1811] loop7: detected capacity change from 0 to 2048
[   46.760970][ T1811] EXT4-fs error (device loop7): __ext4_fill_super:5377: inode #2: comm syz.7.562: casefold flag without casefold feature
[   46.775136][ T1811] EXT4-fs (loop7): get root inode failed
[   46.780792][ T1811] EXT4-fs (loop7): mount failed
[  147.129867][    C0] rcu: INFO: rcu_preempt detected stalls on CPUs/tasks:
[  147.136663][    C0] rcu: 	1-...!: (0 ticks this GP) idle=eb34/1/0x4000000000000000 softirq=6159/6159 fqs=0
[  147.146287][    C0] 	(detected by 0, t=10006 jiffies, g=5669, q=541 ncpus=2)
[  147.153327][    C0] Sending NMI from CPU 0 to CPUs 1:
[  147.158397][    C1] NMI backtrace for cpu 1
[  147.158423][    C1] CPU: 1 PID: 1832 Comm: syz.7.571 Not tainted 6.1.128-syzkaller-00022-g6bd3e435f2e8 #0
[  147.158444][    C1] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/12/2025
[  147.158459][    C1] RIP: 0010:kvm_wait+0x117/0x180
[  147.158492][    C1] Code: 48 c1 e8 03 42 0f b6 04 20 84 c0 44 8b 74 24 1c 75 53 41 0f b6 45 00 44 38 f0 0f 85 63 ff ff ff 66 90 0f 00 2d da de 50 04 f4 <e9> 54 ff ff ff fa 4c 89 e8 48 c1 e8 03 42 0f b6 04 20 84 c0 44 8b
[  147.158511][    C1] RSP: 0018:ffffc90000d9f2e0 EFLAGS: 00000046
[  147.158528][    C1] RAX: 0000000000000003 RBX: 1ffff920001b3e60 RCX: ffffffff8522d78c
[  147.158541][    C1] RDX: dffffc0000000000 RSI: 0000000000000003 RDI: ffff8881f6f27b80
[  147.158555][    C1] RBP: ffffc90000d9f390 R08: dffffc0000000000 R09: ffffed103ede4f71
[  147.158569][    C1] R10: 0000000000000000 R11: dffffc0000000001 R12: dffffc0000000000
[  147.158583][    C1] R13: ffff8881f6f27b80 R14: 0000000000000003 R15: 1ffff920001b3e64
[  147.158597][    C1] FS:  00007ff8892426c0(0000) GS:ffff8881f6f00000(0000) knlGS:0000000000000000
[  147.158614][    C1] CS:  0010 DS: 0000 ES: 0000 CR0: 0000000080050033
[  147.158627][    C1] CR2: 0000000000000000 CR3: 000000011029a000 CR4: 00000000003506a0
[  147.158642][    C1] DR0: 0000000000000006 DR1: 0000000000000004 DR2: 000000000000002f
[  147.158654][    C1] DR3: 0000000000000008 DR6: 00000000fffe0ff0 DR7: 0000000000000400
[  147.158666][    C1] Call Trace:
[  147.158672][    C1]  <NMI>
[  147.158680][    C1]  ? show_regs+0x58/0x60
[  147.158699][    C1]  ? nmi_cpu_backtrace+0x285/0x2f0
[  147.158717][    C1]  ? nmi_trigger_cpumask_backtrace+0x3b0/0x3b0
[  147.158748][    C1]  ? kvm_wait+0x117/0x180
[  147.158764][    C1]  ? kvm_wait+0x117/0x180
[  147.158781][    C1]  ? nmi_cpu_backtrace_handler+0xc/0x20
[  147.158802][    C1]  ? nmi_handle+0xa7/0x280
[  147.158822][    C1]  ? kvm_wait+0x117/0x180
[  147.158838][    C1]  ? default_do_nmi+0x69/0x160
[  147.158864][    C1]  ? exc_nmi+0xad/0x100
[  147.158888][    C1]  ? end_repeat_nmi+0x16/0x31
[  147.158916][    C1]  ? __pv_queued_spin_lock_slowpath+0x67c/0xda0
[  147.158942][    C1]  ? kvm_wait+0x117/0x180
[  147.158959][    C1]  ? kvm_wait+0x117/0x180
[  147.158977][    C1]  ? kvm_wait+0x117/0x180
[  147.158994][    C1]  </NMI>
[  147.158999][    C1]  <TASK>
[  147.159006][    C1]  ? kvm_arch_para_hints+0x30/0x30
[  147.159024][    C1]  ? pv_hash+0x86/0x150
[  147.159048][    C1]  __pv_queued_spin_lock_slowpath+0x6de/0xda0
[  147.159074][    C1]  ? 0xffffffffa0001f90
[  147.159095][    C1]  ? __pv_queued_spin_unlock_slowpath+0x310/0x310
[  147.159120][    C1]  ? __kernel_text_address+0xd/0x40
[  147.159138][    C1]  ? unwind_get_return_address+0x4d/0x90
[  147.159162][    C1]  _raw_spin_lock_irqsave+0x1a0/0x210
[  147.159186][    C1]  ? _raw_spin_lock+0x1b0/0x1b0
[  147.159207][    C1]  ? stack_trace_save+0x113/0x1c0
[  147.159246][    C1]  ? stack_trace_snprint+0xf0/0xf0
[  147.159265][    C1]  lock_timer_base+0x12f/0x270
[  147.159290][    C1]  __mod_timer+0x1c9/0xcf0
[  147.159311][    C1]  ? kasan_save_stack+0x4d/0x60
[  147.159334][    C1]  ? kasan_save_stack+0x3b/0x60
[  147.159357][    C1]  ? __kasan_record_aux_stack+0xb4/0xc0
[  147.159373][    C1]  ? kasan_record_aux_stack_noalloc+0xb/0x10
[  147.159390][    C1]  ? bpf_prog_89720c64c5dd456c+0x40/0x44
[  147.159411][    C1]  ? bpf_trace_run3+0x177/0x2e0
[  147.159428][    C1]  ? __bpf_trace_timer_start+0x2b/0x40
[  147.159451][    C1]  ? __mod_timer+0x8d3/0xcf0
[  147.159473][    C1]  ? mod_timer+0x1f/0x30
[  147.159495][    C1]  ? mod_timer_pending+0x30/0x30
[  147.159518][    C1]  ? do_syscall_64+0x3b/0xb0
[  147.159539][    C1]  ? entry_SYSCALL_64_after_hwframe+0x68/0xd2
[  147.159568][    C1]  add_timer+0x68/0x80
[  147.159590][    C1]  __queue_delayed_work+0x16d/0x1f0
[  147.159613][    C1]  queue_delayed_work_on+0x10f/0x180
[  147.159635][    C1]  ? delayed_work_timer_fn+0x80/0x80
[  147.159659][    C1]  kvfree_call_rcu+0x490/0x800
[  147.159680][    C1]  ? __kasan_check_write+0x14/0x20
[  147.159699][    C1]  ? call_rcu+0x10f0/0x10f0
[  147.159720][    C1]  ? longest_prefix_match+0x4b8/0x650
[  147.159748][    C1]  trie_delete_elem+0x5a6/0x760
[  147.159776][    C1]  bpf_prog_89720c64c5dd456c+0x40/0x44
[  147.159792][    C1]  bpf_trace_run3+0x177/0x2e0
[  147.159809][    C1]  ? bpf_trace_run2+0x290/0x290
[  147.159825][    C1]  ? calc_wheel_index+0x40c/0xa50
[  147.159850][    C1]  ? timer_update_keys+0xb0/0xb0
[  147.159875][    C1]  ? debug_smp_processor_id+0x17/0x20
[  147.159901][    C1]  ? get_nohz_timer_target+0x79/0x740
[  147.159925][    C1]  __bpf_trace_timer_start+0x2b/0x40
[  147.159948][    C1]  enqueue_timer+0x303/0x480
[  147.159974][    C1]  __mod_timer+0x8d3/0xcf0
[  147.159999][    C1]  ? mod_timer_pending+0x30/0x30
[  147.160023][    C1]  ? selinux_socket_post_create+0x2fe/0x500
[  147.160046][    C1]  ? selinux_socket_create+0x330/0x330
[  147.160068][    C1]  mod_timer+0x1f/0x30
[  147.160090][    C1]  sk_reset_timer+0x22/0xb0
[  147.160114][    C1]  tipc_sk_finish_conn+0x164/0x860
[  147.160142][    C1]  tipc_socketpair+0x2a8/0x4f0
[  147.160168][    C1]  __sys_socketpair+0x3e0/0x6e0
[  147.160196][    C1]  ? __ia32_sys_socket+0x90/0x90
[  147.160228][    C1]  ? fpregs_restore_userregs+0x130/0x290
[  147.160249][    C1]  __x64_sys_socketpair+0x9b/0xb0
[  147.160276][    C1]  x64_sys_call+0x19b/0x9a0
[  147.160295][    C1]  do_syscall_64+0x3b/0xb0
[  147.160317][    C1]  ? clear_bhb_loop+0x55/0xb0
[  147.160342][    C1]  entry_SYSCALL_64_after_hwframe+0x68/0xd2
[  147.160367][    C1] RIP: 0033:0x7ff88838d169
[  147.160381][    C1] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48
[  147.160396][    C1] RSP: 002b:00007ff889242038 EFLAGS: 00000246 ORIG_RAX: 0000000000000035
[  147.160413][    C1] RAX: ffffffffffffffda RBX: 00007ff8885a5fa0 RCX: 00007ff88838d169
[  147.160426][    C1] RDX: 0000000000000000 RSI: 0000000000000005 RDI: 000000000000001e
[  147.160437][    C1] RBP: 00007ff88840e2a0 R08: 0000000000000000 R09: 0000000000000000
[  147.160448][    C1] R10: 0000400000000940 R11: 0000000000000246 R12: 0000000000000000
[  147.160459][    C1] R13: 0000000000000000 R14: 00007ff8885a5fa0 R15: 00007fff85169d18
[  147.160475][    C1]  </TASK>
[  147.161372][    C0] rcu: rcu_preempt kthread timer wakeup didn't happen for 10005 jiffies! g5669 f0x0 RCU_GP_WAIT_FQS(5) ->state=0x402
[  147.746424][    C0] rcu: 	Possible timer handling issue on cpu=1 timer-softirq=1945
[  147.754195][    C0] rcu: rcu_preempt kthread starved for 10006 jiffies! g5669 f0x0 RCU_GP_WAIT_FQS(5) ->state=0x402 ->cpu=1
[  147.765302][    C0] rcu: 	Unless rcu_preempt kthread gets sufficient CPU time, OOM is now expected behavior.
[  147.775098][    C0] rcu: RCU grace-period kthread stack dump:
[  147.780836][    C0] task:rcu_preempt     state:I stack:27944 pid:14    ppid:2      flags:0x00004000
[  147.789858][    C0] Call Trace:
[  147.792983][    C0]  <TASK>
[  147.795759][    C0]  __schedule+0xcb5/0x1560
[  147.800012][    C0]  ? sched_clock+0x9/0x10
[  147.804177][    C0]  ? __sched_text_start+0x8/0x8
[  147.808890][    C0]  ? __kasan_check_write+0x14/0x20
[  147.813941][    C0]  schedule+0xc3/0x180
[  147.817846][    C0]  schedule_timeout+0x18c/0x380
[  147.822536][    C0]  ? _raw_spin_unlock_irq+0x4d/0x70
[  147.827561][    C0]  ? console_conditional_schedule+0x10/0x10
[  147.833287][    C0]  ? update_process_times+0x1b0/0x1b0
[  147.838499][    C0]  ? prepare_to_swait_event+0x308/0x320
[  147.843880][    C0]  rcu_gp_fqs_loop+0x2ed/0x10a0
[  147.848563][    C0]  ? _raw_spin_unlock_irq+0x4d/0x70
[  147.853594][    C0]  ? rcu_gp_init+0xc7f/0xfa0
[  147.858023][    C0]  ? rcu_gp_init+0xfa0/0xfa0
[  147.862448][    C0]  ? _raw_spin_unlock_irqrestore+0x5b/0x80
[  147.868094][    C0]  ? finish_swait+0x17d/0x1b0
[  147.872605][    C0]  rcu_gp_kthread+0xa3/0x3a0
[  147.877031][    C0]  ? queued_spin_lock_slowpath+0x50/0x50
[  147.882497][    C0]  ? set_cpus_allowed_ptr+0xa4/0xe0
[  147.887532][    C0]  ? __kasan_check_read+0x11/0x20
[  147.892391][    C0]  ? __kthread_parkme+0x12d/0x180
[  147.897253][    C0]  kthread+0x26d/0x300
[  147.901169][    C0]  ? queued_spin_lock_slowpath+0x50/0x50
[  147.906628][    C0]  ? kthread_blkcg+0xd0/0xd0
[  147.911056][    C0]  ret_from_fork+0x1f/0x30
[  147.915309][    C0]  </TASK>
[  147.918171][    C0] rcu: Stack dump where RCU GP kthread last ran:
[  147.924336][    C0] Sending NMI from CPU 0 to CPUs 1:
[  147.929416][    C1] NMI backtrace for cpu 1
[  147.929426][    C1] CPU: 1 PID: 1832 Comm: syz.7.571 Not tainted 6.1.128-syzkaller-00022-g6bd3e435f2e8 #0
[  147.929446][    C1] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/12/2025
[  147.929456][    C1] RIP: 0010:kvm_wait+0x117/0x180
[  147.929478][    C1] Code: 48 c1 e8 03 42 0f b6 04 20 84 c0 44 8b 74 24 1c 75 53 41 0f b6 45 00 44 38 f0 0f 85 63 ff ff ff 66 90 0f 00 2d da de 50 04 f4 <e9> 54 ff ff ff fa 4c 89 e8 48 c1 e8 03 42 0f b6 04 20 84 c0 44 8b
[  147.929493][    C1] RSP: 0018:ffffc90000d9f2e0 EFLAGS: 00000046
[  147.929517][    C1] RAX: 0000000000000003 RBX: 1ffff920001b3e60 RCX: ffffffff8522d78c
[  147.929531][    C1] RDX: dffffc0000000000 RSI: 0000000000000003 RDI: ffff8881f6f27b80
[  147.929544][    C1] RBP: ffffc90000d9f390 R08: dffffc0000000000 R09: ffffed103ede4f71
[  147.929557][    C1] R10: 0000000000000000 R11: dffffc0000000001 R12: dffffc0000000000
[  147.929570][    C1] R13: ffff8881f6f27b80 R14: 0000000000000003 R15: 1ffff920001b3e64
[  147.929583][    C1] FS:  00007ff8892426c0(0000) GS:ffff8881f6f00000(0000) knlGS:0000000000000000
[  147.929599][    C1] CS:  0010 DS: 0000 ES: 0000 CR0: 0000000080050033
[  147.929612][    C1] CR2: 0000000000000000 CR3: 000000011029a000 CR4: 00000000003506a0
[  147.929627][    C1] DR0: 0000000000000006 DR1: 0000000000000004 DR2: 000000000000002f
[  147.929638][    C1] DR3: 0000000000000008 DR6: 00000000fffe0ff0 DR7: 0000000000000400
[  147.929650][    C1] Call Trace:
[  147.929657][    C1]  <NMI>
[  147.929663][    C1]  ? show_regs+0x58/0x60
[  147.929681][    C1]  ? nmi_cpu_backtrace+0x285/0x2f0
[  147.929699][    C1]  ? nmi_trigger_cpumask_backtrace+0x3b0/0x3b0
[  147.929729][    C1]  ? kvm_wait+0x117/0x180
[  147.929746][    C1]  ? kvm_wait+0x117/0x180
[  147.929762][    C1]  ? nmi_cpu_backtrace_handler+0xc/0x20
[  147.929784][    C1]  ? nmi_handle+0xa7/0x280
[  147.929804][    C1]  ? kvm_wait+0x117/0x180
[  147.929820][    C1]  ? kvm_wait+0x117/0x180
[  147.929836][    C1]  ? default_do_nmi+0x69/0x160
[  147.929863][    C1]  ? exc_nmi+0xad/0x100
[  147.929887][    C1]  ? end_repeat_nmi+0x16/0x31
[  147.929915][    C1]  ? __pv_queued_spin_lock_slowpath+0x67c/0xda0
[  147.929942][    C1]  ? kvm_wait+0x117/0x180
[  147.929959][    C1]  ? kvm_wait+0x117/0x180
[  147.929976][    C1]  ? kvm_wait+0x117/0x180
[  147.929992][    C1]  </NMI>
[  147.929997][    C1]  <TASK>
[  147.930004][    C1]  ? kvm_arch_para_hints+0x30/0x30
[  147.930022][    C1]  ? pv_hash+0x86/0x150
[  147.930046][    C1]  __pv_queued_spin_lock_slowpath+0x6de/0xda0
[  147.930072][    C1]  ? 0xffffffffa0001f90
[  147.930087][    C1]  ? __pv_queued_spin_unlock_slowpath+0x310/0x310
[  147.930120][    C1]  ? __kernel_text_address+0xd/0x40
[  147.930137][    C1]  ? unwind_get_return_address+0x4d/0x90
[  147.930162][    C1]  _raw_spin_lock_irqsave+0x1a0/0x210
[  147.930185][    C1]  ? _raw_spin_lock+0x1b0/0x1b0
[  147.930208][    C1]  ? stack_trace_save+0x113/0x1c0
[  147.930228][    C1]  ? stack_trace_snprint+0xf0/0xf0
[  147.930248][    C1]  lock_timer_base+0x12f/0x270
[  147.930273][    C1]  __mod_timer+0x1c9/0xcf0
[  147.930295][    C1]  ? kasan_save_stack+0x4d/0x60
[  147.930319][    C1]  ? kasan_save_stack+0x3b/0x60
[  147.930342][    C1]  ? __kasan_record_aux_stack+0xb4/0xc0
[  147.930359][    C1]  ? kasan_record_aux_stack_noalloc+0xb/0x10
[  147.930377][    C1]  ? bpf_prog_89720c64c5dd456c+0x40/0x44
[  147.930393][    C1]  ? bpf_trace_run3+0x177/0x2e0
[  147.930411][    C1]  ? __bpf_trace_timer_start+0x2b/0x40
[  147.930433][    C1]  ? __mod_timer+0x8d3/0xcf0
[  147.930457][    C1]  ? mod_timer+0x1f/0x30
[  147.930479][    C1]  ? mod_timer_pending+0x30/0x30
[  147.930501][    C1]  ? do_syscall_64+0x3b/0xb0
[  147.930523][    C1]  ? entry_SYSCALL_64_after_hwframe+0x68/0xd2
[  147.930551][    C1]  add_timer+0x68/0x80
[  147.930574][    C1]  __queue_delayed_work+0x16d/0x1f0
[  147.930596][    C1]  queue_delayed_work_on+0x10f/0x180
[  147.930618][    C1]  ? delayed_work_timer_fn+0x80/0x80
[  147.930641][    C1]  kvfree_call_rcu+0x490/0x800
[  147.930663][    C1]  ? __kasan_check_write+0x14/0x20
[  147.930681][    C1]  ? call_rcu+0x10f0/0x10f0
[  147.930702][    C1]  ? longest_prefix_match+0x4b8/0x650
[  147.930730][    C1]  trie_delete_elem+0x5a6/0x760
[  147.930758][    C1]  bpf_prog_89720c64c5dd456c+0x40/0x44
[  147.930774][    C1]  bpf_trace_run3+0x177/0x2e0
[  147.930791][    C1]  ? bpf_trace_run2+0x290/0x290
[  147.930807][    C1]  ? calc_wheel_index+0x40c/0xa50
[  147.930832][    C1]  ? timer_update_keys+0xb0/0xb0
[  147.930858][    C1]  ? debug_smp_processor_id+0x17/0x20
[  147.930884][    C1]  ? get_nohz_timer_target+0x79/0x740
[  147.930907][    C1]  __bpf_trace_timer_start+0x2b/0x40
[  147.930930][    C1]  enqueue_timer+0x303/0x480
[  147.930956][    C1]  __mod_timer+0x8d3/0xcf0
[  147.930981][    C1]  ? mod_timer_pending+0x30/0x30
[  147.931005][    C1]  ? selinux_socket_post_create+0x2fe/0x500
[  147.931027][    C1]  ? selinux_socket_create+0x330/0x330
[  147.931049][    C1]  mod_timer+0x1f/0x30
[  147.931071][    C1]  sk_reset_timer+0x22/0xb0
[  147.931096][    C1]  tipc_sk_finish_conn+0x164/0x860
[  147.931128][    C1]  tipc_socketpair+0x2a8/0x4f0
[  147.931155][    C1]  __sys_socketpair+0x3e0/0x6e0
[  147.931181][    C1]  ? __ia32_sys_socket+0x90/0x90
[  147.931208][    C1]  ? fpregs_restore_userregs+0x130/0x290
[  147.931230][    C1]  __x64_sys_socketpair+0x9b/0xb0
[  147.931255][    C1]  x64_sys_call+0x19b/0x9a0
[  147.931275][    C1]  do_syscall_64+0x3b/0xb0
[  147.931296][    C1]  ? clear_bhb_loop+0x55/0xb0
[  147.931321][    C1]  entry_SYSCALL_64_after_hwframe+0x68/0xd2
[  147.931345][    C1] RIP: 0033:0x7ff88838d169
[  147.931359][    C1] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48
[  147.931378][    C1] RSP: 002b:00007ff889242038 EFLAGS: 00000246 ORIG_RAX: 0000000000000035
[  147.931396][    C1] RAX: ffffffffffffffda RBX: 00007ff8885a5fa0 RCX: 00007ff88838d169
[  147.931409][    C1] RDX: 0000000000000000 RSI: 0000000000000005 RDI: 000000000000001e
[  147.931420][    C1] RBP: 00007ff88840e2a0 R08: 0000000000000000 R09: 0000000000000000
[  147.931431][    C1] R10: 0000400000000940 R11: 0000000000000246 R12: 0000000000000000
[  147.931442][    C1] R13: 0000000000000000 R14: 00007ff8885a5fa0 R15: 00007fff85169d18
[  147.931458][    C1]  </TASK>
[  285.490453][    C0] BUG: workqueue lockup - pool cpus=0-1 flags=0x4 nice=0 stuck for 238s!
[  285.498972][    C0] Showing busy workqueues and worker pools:
[  285.504723][    C0] workqueue events: flags=0x0
[  285.509199][    C0]   pwq 0: cpus=0 node=0 flags=0x0 nice=0 active=6/256 refcnt=7
[  285.509232][    C0]     pending: jump_label_update_timeout, vmstat_shepherd, psi_avgs_work, kfree_rcu_monitor, rht_deferred_worker, rht_deferred_worker
[  285.509379][    C0] workqueue events_long: flags=0x0
[  285.535289][    C0]   pwq 0: cpus=0 node=0 flags=0x0 nice=0 active=2/256 refcnt=3
[  285.535327][    C0]     pending: br_multicast_gc_work, br_multicast_gc_work
[  285.535359][    C0] workqueue events_unbound: flags=0x2
[  285.554934][    C0]   pwq 4: cpus=0-1 flags=0x4 nice=0 active=1/512 refcnt=3
[  285.554967][    C0]     pending: flush_memcg_stats_dwork
[  285.554991][    C0] workqueue events_power_efficient: flags=0x80
[  285.573231][    C0]   pwq 0: cpus=0 node=0 flags=0x0 nice=0 active=3/256 refcnt=4
[  285.573264][    C0]     pending: gc_worker, reg_check_chans_work, check_lifetime
[  285.573325][    C0] workqueue mm_percpu_wq: flags=0x8
[  285.593102][    C0]   pwq 0: cpus=0 node=0 flags=0x0 nice=0 active=1/256 refcnt=2
[  285.593132][    C0]     pending: vmstat_update
[  285.593163][    C0] workqueue kblockd: flags=0x18
[  285.609768][    C0]   pwq 1: cpus=0 node=0 flags=0x0 nice=-20 active=1/256 refcnt=2
[  285.609805][    C0]     pending: blk_mq_timeout_work
[  285.622460][    C0] workqueue ipv6_addrconf: flags=0x40008
[  285.627816][    C0]   pwq 0: cpus=0 node=0 flags=0x0 nice=0 active=1/1 refcnt=3
[  285.627848][    C0]     pending: addrconf_verify_work
[  285.627873][    C0]     inactive: addrconf_verify_work
[  285.627994][    C0] workqueue wg-kex-wg1: flags=0x6
[  285.650286][    C0]   pwq 4: cpus=0-1 flags=0x4 nice=0 active=1/256 refcnt=3
[  285.650317][    C0]     pending: wg_packet_handshake_send_worker
[  285.650342][    C0] workqueue wg-crypt-wg1: flags=0x28
[  285.668396][    C0]   pwq 2: cpus=1 node=0 flags=0x0 nice=0 active=1/256 refcnt=2
[  285.668426][    C0]     pending: wg_packet_encrypt_worker
[  285.668450][    C0] workqueue wg-kex-wg2: flags=0x6
[  285.686100][    C0]   pwq 4: cpus=0-1 flags=0x4 nice=0 active=1/256 refcnt=3
[  285.686127][    C0]     pending: wg_packet_handshake_send_worker
[  285.686151][    C0] workqueue wg-crypt-wg2: flags=0x28
[  285.704258][    C0]   pwq 0: cpus=0 node=0 flags=0x0 nice=0 active=1/256 refcnt=2
[  285.704288][    C0]     pending: wg_packet_encrypt_worker
[  285.704366][    C0] workqueue wg-kex-wg1: flags=0x6
[  285.721969][    C0]   pwq 4: cpus=0-1 flags=0x4 nice=0 active=1/256 refcnt=3
[  285.721998][    C0]     pending: wg_packet_handshake_send_worker
[  285.722022][    C0] workqueue wg-crypt-wg1: flags=0x28
[  285.740118][    C0]   pwq 2: cpus=1 node=0 flags=0x0 nice=0 active=1/256 refcnt=2
[  285.740157][    C0]     pending: wg_packet_encrypt_worker
[  285.740183][    C0]   pwq 0: cpus=0 node=0 flags=0x0 nice=0 active=1/256 refcnt=2
[  285.740210][    C0]     pending: wg_packet_encrypt_worker
[  285.740233][    C0] workqueue wg-crypt-wg2: flags=0x28
[  285.770916][    C0]   pwq 0: cpus=0 node=0 flags=0x0 nice=0 active=1/256 refcnt=2
[  285.770950][    C0]     pending: wg_packet_encrypt_worker
[  285.771035][    C0] workqueue wg-crypt-wg0: flags=0x28
[  285.788889][    C0]   pwq 2: cpus=1 node=0 flags=0x0 nice=0 active=1/256 refcnt=2
[  285.788921][    C0]     pending: wg_packet_encrypt_worker
[  285.788945][    C0]   pwq 0: cpus=0 node=0 flags=0x0 nice=0 active=1/256 refcnt=2
[  285.788970][    C0]     pending: wg_packet_encrypt_worker
[  285.788994][    C0] workqueue wg-crypt-wg0: flags=0x28
[  285.819691][    C0]   pwq 2: cpus=1 node=0 flags=0x0 nice=0 active=1/256 refcnt=2
[  285.819726][    C0]     pending: wg_packet_encrypt_worker
[  285.819753][    C0]   pwq 0: cpus=0 node=0 flags=0x0 nice=0 active=1/256 refcnt=2
[  285.819790][    C0]     pending: wg_packet_encrypt_worker
[  285.845393][    C0] workqueue wg-crypt-wg1: flags=0x28
[  285.850501][    C0]   pwq 2: cpus=1 node=0 flags=0x0 nice=0 active=1/256 refcnt=2
[  285.850531][    C0]     pending: wg_packet_encrypt_worker
[  285.850554][    C0]   pwq 0: cpus=0 node=0 flags=0x0 nice=0 active=1/256 refcnt=2
[  285.850579][    C0]     pending: wg_packet_encrypt_worker
[  285.850601][    C0] workqueue wg-crypt-wg2: flags=0x28
[  285.881314][    C0]   pwq 2: cpus=1 node=0 flags=0x0 nice=0 active=1/256 refcnt=2
[  285.881345][    C0]     pending: wg_packet_encrypt_worker
[  285.881371][    C0] workqueue wg-kex-wg0: flags=0x6
[  285.899008][    C0]   pwq 4: cpus=0-1 flags=0x4 nice=0 active=1/256 refcnt=3
[  285.899035][    C0]     pending: wg_packet_handshake_send_worker
[  285.899058][    C0] workqueue wg-crypt-wg0: flags=0x28
[  285.917148][    C0]   pwq 2: cpus=1 node=0 flags=0x0 nice=0 active=1/256 refcnt=2
[  285.917180][    C0]     pending: wg_packet_encrypt_worker
[  285.917204][    C0]   pwq 0: cpus=0 node=0 flags=0x0 nice=0 active=1/256 refcnt=2
[  285.917230][    C0]     pending: wg_packet_encrypt_worker
[  285.917253][    C0] workqueue wg-crypt-wg1: flags=0x28
[  285.947989][    C0]   pwq 2: cpus=1 node=0 flags=0x0 nice=0 active=1/256 refcnt=2
[  285.948025][    C0]     pending: wg_packet_encrypt_worker
[  285.948050][    C0]   pwq 0: cpus=0 node=0 flags=0x0 nice=0 active=1/256 refcnt=2
[  285.948075][    C0]     pending: wg_packet_encrypt_worker
[  285.948099][    C0] workqueue wg-kex-wg2: flags=0x6
[  285.978613][    C0]   pwq 4: cpus=0-1 flags=0x4 nice=0 active=1/256 refcnt=3
[  285.978648][    C0]     pending: wg_packet_handshake_send_worker
[  285.978676][    C0] workqueue wg-crypt-wg2: flags=0x28
[  285.996866][    C0]   pwq 2: cpus=1 node=0 flags=0x0 nice=0 active=1/256 refcnt=2
[  285.996902][    C0]     pending: wg_packet_encrypt_worker
[  285.996927][    C0]   pwq 0: cpus=0 node=0 flags=0x0 nice=0 active=1/256 refcnt=2
[  285.996953][    C0]     pending: wg_packet_encrypt_worker