last executing test programs:

12.372135041s ago: executing program 3 (id=398):
r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080), 0x100, 0x0)
close(r0)
ioctl$SIOCSIFHWADDR(r0, 0x8923, &(0x7f0000000000)={'syzkaller0\x00', @link_local})

12.325517232s ago: executing program 3 (id=399):
bpf$MAP_CREATE_RINGBUF(0x0, 0x0, 0x50)
r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0e0000000400000008"], 0x48)
r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0x11, 0xc, &(0x7f0000000180)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000e00007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x40, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94)
bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000140)='kfree\x00', r1}, 0x18)
lsetxattr$security_capability(&(0x7f0000000080)='./cgroup/cgroup.procs\x00', &(0x7f0000000380), 0x0, 0x0, 0x0)
socket$nl_generic(0x10, 0x3, 0x10)
socket$inet(0x2, 0x2, 0x1)
bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000500)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000000000000b7030000000000"], 0x0, 0x0, 0x0, 0x0, 0x0, 0xd, '\x00', 0x0, @fallback=0xf, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94)
r2 = socket$inet6_udp(0xa, 0x2, 0x0)
setsockopt$IP6T_SO_SET_REPLACE(r2, 0x29, 0x40, &(0x7f00000004c0)=@raw={'raw\x00', 0x8, 0x3, 0x460, 0xf0, 0xffffffff, 0xffffffff, 0xf0, 0xffffffff, 0x390, 0xffffffff, 0xffffffff, 0x390, 0xffffffff, 0x3, 0x0, {[{{@ipv6={@private0, @mcast2, [], [], 'veth0_macvtap\x00', 'dvmrp1\x00', {}, {}, 0x2f, 0x0, 0x3}, 0x0, 0xa8, 0xf0}, @common=@inet=@TEE={0x48, 'TEE\x00', 0x1, {@ipv4=@local, 'nicvf0\x00', {0x3f66}}}}, {{@ipv6={@remote, @ipv4={'\x00', '\xff\xff', @dev={0xac, 0x14, 0x14, 0x3d}}, [0xffffffff], [], 'wg1\x00', 'gre0\x00', {}, {0xff}}, 0x0, 0x258, 0x2a0, 0x0, {}, [@common=@inet=@hashlimit1={{0x58}, {'pim6reg\x00', {0x80ff, 0x0, 0x5, 0x563e4515, 0x0, 0x7, 0x3fc, 0x20}}}, @common=@inet=@hashlimit3={{0x158}, {'veth0_vlan\x00', {0x3, 0x0, 0x48, 0x0, 0x15ab, 0x1000, 0x6, 0x5}}}]}, @common=@unspec=@LED={0x48, 'LED\x00', 0x0, {'syz0\x00', 0x2, 0x5, {0x6}}}}], {{'\x00', 0x0, 0xa8, 0xd0}, {0x28, '\x00', 0x7}}}}, 0x4c0)

12.325193641s ago: executing program 3 (id=400):
bpf$MAP_CREATE(0x0, &(0x7f0000000000)=ANY=[@ANYBLOB="02000000040800000000000000d0219b002009b12ffbe79e8ed1344c4c347dbf54bf0d70abbb9170c37142d7a739aef2dc20f12ccc5bb9d7d831da36"], 0x50)
sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000000)=ANY=[@ANYBLOB="4400000010", @ANYRES32=0x0, @ANYBLOB="00000000400000002400128009000100626f6e64000000001400028008000a00000000"], 0x44}}, 0x0)
pipe(&(0x7f0000000140)={<r0=>0xffffffffffffffff, <r1=>0xffffffffffffffff})
r2 = socket$inet_udp(0x2, 0x2, 0x0)
close(r2)
socket$netlink(0x10, 0x3, 0x0)
sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000000)=ANY=[@ANYBLOB, @ANYRES32=0x0, @ANYBLOB="0000000000000000280012800a00010076786c616e"], 0x3}}, 0x0)
write$binfmt_misc(r1, &(0x7f0000000000), 0xfffffecc)
splice(r0, 0x0, r2, 0x0, 0x4ffe2, 0x0)

11.389301767s ago: executing program 3 (id=413):
syz_mount_image$vfat(&(0x7f00000000c0), &(0x7f0000000000)='./file1\x00', 0x4000, &(0x7f0000000140)=ANY=[@ANYBLOB="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"], 0x6, 0x2ab, &(0x7f0000000a80)="$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")
mkdirat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x0)
r0 = open_tree(0xffffffffffffff9c, &(0x7f0000000640)='\x00', 0x89901)
r1 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x5, &(0x7f0000000000)=ANY=[@ANYBLOB="180000000000fbff000000000000001d8500000007000000a50000002a00000095"], &(0x7f0000000400)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x80)
bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000002c0)={&(0x7f00000001c0)='kmem_cache_free\x00', r1}, 0x10)
openat$autofs(0xffffffffffffff9c, &(0x7f00000003c0), 0x0, 0x0)
r2 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000080)='./cgroup/syz1\x00', 0x200002, 0x0)
r3 = openat$tun(0xffffffffffffff9c, &(0x7f0000000240), 0x0, 0x0)
ioctl$TUNSETIFF(r3, 0x400454ca, &(0x7f00000000c0)={'syzkaller0\x00', 0x7101})
r4 = syz_open_procfs(0x0, &(0x7f0000000200)='net/ip6_mr_cache\x00')
ioctl$TUNSETSTEERINGEBPF(r3, 0x800454e0, &(0x7f0000000000)=r4)
ioctl$AUTOFS_DEV_IOCTL_ISMOUNTPOINT(r4, 0xc0189374, &(0x7f0000000240)={{0x1, 0x1, 0x18, r2, {0x2}}, './file0\x00'})
move_mount(r0, &(0x7f0000000140)='.\x00', 0xffffffffffffff9c, &(0x7f0000000180)='./file0\x00', 0x0)
mount$bind(&(0x7f0000000000)='./file0/../file0\x00', &(0x7f0000000340)='./file0/file0\x00', 0x0, 0x891018, 0x0)

11.24833402s ago: executing program 3 (id=418):
syz_open_dev$vcsu(&(0x7f0000000000), 0x5, 0x0)
bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f00000004c0)=ANY=[@ANYRESDEC, @ANYRES32, @ANYBLOB="0000000000000000b70800000000c9cd512a5338f8acac0e695ce7057bca78ff00000000bfa200000000000007020000f8ffffffb713000008000000b704000000000000fb9efc4d7b74539a95"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94)
r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000880)={0x5, 0x20000000000001a0, &(0x7f0000000680)=ANY=[@ANYBLOB="18000000000000000000000000000000b7080000000000007b8af8ff00000000b7080000000000007b8af0ff00000000bfa100000000000007010000f8ffffffbfa400000000000007040000f0ffffffb70200000800000018230000", @ANYRES32, @ANYBLOB="0000000000000000b70500000800000085000000b600000095"], &(0x7f00000001c0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94)
bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000400)='kfree\x00', r0}, 0x18)
r1 = socket$inet(0x2, 0x3, 0x33)
seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000040)={0x1, &(0x7f0000000000)=[{0x7, 0x0, 0x0, 0xfffffffb}]})
getsockopt$inet_mreqsrc(r1, 0x0, 0x53, &(0x7f0000000000)={@dev, @local, @broadcast}, &(0x7f0000000040)=0x28)

10.981095194s ago: executing program 3 (id=427):
migrate_pages(0x0, 0x6, 0x0, 0x0)
bpf$TOKEN_CREATE(0x24, 0x0, 0x0)
r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x11, 0x8, &(0x7f0000000300)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x41)
bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000001580)={&(0x7f00000015c0)='kmem_cache_free\x00', r0}, 0x10)
r1 = socket$inet_smc(0x2b, 0x1, 0x0)
setsockopt$inet_tcp_TCP_REPAIR(r1, 0x6, 0x13, &(0x7f0000000040)=0x1, 0x4)
setsockopt$inet_tcp_TCP_REPAIR_QUEUE(r1, 0x6, 0x14, &(0x7f0000000080)=0x1, 0x56)
connect$inet(r1, &(0x7f0000000380)={0x2, 0x4f21, @local}, 0x42)
sendmmsg(r1, &(0x7f0000001780)=[{{0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000200)="65c6d96326a838047976a77611d4c4ecc94b3585c42786716ad7c93fd3a228e9a1cd93801f5b4033ea9ae2b561f18c2893aba2af73f86ac4a65917672e186b297cada86c7b329c4831efa7228c040c757e6ce437d7853ac2cca9605a2e18bf6553fac161511f4483dc8b5294583cc78cd79fb68fb57bd8697ac1639517070e92cd2d36932b0e26cf8fdd87e817f0", 0x8e}, {&(0x7f00000002c0)="b16b5d1ddcad4b5eedb9593060ada4a1778939f40388ef540871ce291c1010f3310edf7028093cf8709632cad4866d5e448d5385c80db3518564b1194247acfb3b463ee97c794123a991311e51e1790748a23c3301974b905bbd18b3e54cb3cc90c180fba7461df205130349d430083d2c66828f43a4f66e274175218e8e3f", 0x7f}], 0x2}}, {{0x0, 0x0, &(0x7f0000000340)=[{&(0x7f0000002880)="13d0dc432d3d3391fafe26160c215d30a476f4ac80d634079b6b579bb04ade2653f8c0f6b1a55451ddad18f6d9a81e8bc2121377f7a87a5e076ea2c1e4b0094d472684241faf30ebff5e58a61ba1c2ce470b99036209", 0x56}], 0x1}}], 0x2, 0x4000)
close(r1)

10.969075854s ago: executing program 32 (id=427):
migrate_pages(0x0, 0x6, 0x0, 0x0)
bpf$TOKEN_CREATE(0x24, 0x0, 0x0)
r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x11, 0x8, &(0x7f0000000300)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x41)
bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000001580)={&(0x7f00000015c0)='kmem_cache_free\x00', r0}, 0x10)
r1 = socket$inet_smc(0x2b, 0x1, 0x0)
setsockopt$inet_tcp_TCP_REPAIR(r1, 0x6, 0x13, &(0x7f0000000040)=0x1, 0x4)
setsockopt$inet_tcp_TCP_REPAIR_QUEUE(r1, 0x6, 0x14, &(0x7f0000000080)=0x1, 0x56)
connect$inet(r1, &(0x7f0000000380)={0x2, 0x4f21, @local}, 0x42)
sendmmsg(r1, &(0x7f0000001780)=[{{0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000200)="65c6d96326a838047976a77611d4c4ecc94b3585c42786716ad7c93fd3a228e9a1cd93801f5b4033ea9ae2b561f18c2893aba2af73f86ac4a65917672e186b297cada86c7b329c4831efa7228c040c757e6ce437d7853ac2cca9605a2e18bf6553fac161511f4483dc8b5294583cc78cd79fb68fb57bd8697ac1639517070e92cd2d36932b0e26cf8fdd87e817f0", 0x8e}, {&(0x7f00000002c0)="b16b5d1ddcad4b5eedb9593060ada4a1778939f40388ef540871ce291c1010f3310edf7028093cf8709632cad4866d5e448d5385c80db3518564b1194247acfb3b463ee97c794123a991311e51e1790748a23c3301974b905bbd18b3e54cb3cc90c180fba7461df205130349d430083d2c66828f43a4f66e274175218e8e3f", 0x7f}], 0x2}}, {{0x0, 0x0, &(0x7f0000000340)=[{&(0x7f0000002880)="13d0dc432d3d3391fafe26160c215d30a476f4ac80d634079b6b579bb04ade2653f8c0f6b1a55451ddad18f6d9a81e8bc2121377f7a87a5e076ea2c1e4b0094d472684241faf30ebff5e58a61ba1c2ce470b99036209", 0x56}], 0x1}}], 0x2, 0x4000)
close(r1)

2.152674654s ago: executing program 5 (id=569):
perf_event_open(&(0x7f0000000140)={0x2, 0x80, 0x40, 0x1, 0x0, 0x0, 0x0, 0x5, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x3, 0x800000000003}, 0x1100, 0x5dd8, 0x0, 0x5, 0x0, 0x8, 0xfffb, 0x0, 0x0, 0x0, 0x5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8)
socket$nl_generic(0x10, 0x3, 0x10)
syz_mount_image$ext4(&(0x7f0000000440)='ext4\x00', &(0x7f00000000c0)='./file0\x00', 0xa00008, &(0x7f0000000040), 0x1, 0x7ba, &(0x7f00000007c0)="$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")
fspick(0xffffffffffffff9c, &(0x7f0000000000)='.\x00', 0x0)
r0 = socket$packet(0x11, 0x3, 0x300)
socketpair(0x1, 0x100000005, 0x0, &(0x7f0000000000)={<r1=>0xffffffffffffffff})
getpeername$packet(r1, &(0x7f0000000000)={0x11, 0x0, <r2=>0x0, 0x1, 0x0, 0x6, @dev}, 0x0)
sendmmsg(r0, &(0x7f0000000440)=[{{&(0x7f0000000700)=@xdp={0x2c, 0xdd86, r2}, 0x80, &(0x7f00000004c0)=[{&(0x7f0000000080)='O', 0x28}], 0x1, 0x0, 0x0, 0x2f00}}], 0x1, 0x0)

2.124423514s ago: executing program 2 (id=572):
r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000002540), 0x2, 0x0)
write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000040)={0x0, 0x18, 0xfa00, {0x3, &(0x7f00000003c0), 0x111, 0x6}}, 0x20)
r1 = socket$inet6_sctp(0xa, 0x1, 0x84)
setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r1, 0x84, 0x72, &(0x7f0000000240)={0x0, 0x0, 0x20}, 0xc)
bind$inet6(r1, &(0x7f0000000000)={0xa, 0x4e23, 0x0, @loopback}, 0x1c)
sendto$inet6(r1, &(0x7f0000000180)="1a", 0x34000, 0x0, &(0x7f0000000480)={0xa, 0x4e23, 0x0, @loopback}, 0x1c)
r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000640)=ANY=[@ANYBLOB="18060000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000003000000b703000000000000850000007300000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x2c, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94)
bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000140)='kmem_cache_free\x00', r2}, 0x10)
r3 = socket$nl_route(0x10, 0x3, 0x0)
ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000000)={'bridge0\x00', <r4=>0x0})
sendmsg$nl_route(r3, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000200)=ANY=[@ANYBLOB="6c0000001d00000100200000fbdbdf2502000000", @ANYRES32=r4, @ANYBLOB="1000100a060006004e2200000a000200646c421500f100002c000e8005000100020000000500010004000000050001000800000005000100070000003d0001000300000008000100ac14140a08000f0001001f00"], 0x6c}}, 0x0)
prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000180)={0x1, &(0x7f0000000040)=[{0x200000000006, 0x0, 0x69, 0x7ffc0005}]})
r5 = bpf$PROG_LOAD(0x5, 0x0, 0x0)
socket$inet_udp(0x2, 0x2, 0x0)
socket$nl_generic(0x10, 0x3, 0x10)
r6 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x5, &(0x7f0000000000)=ANY=[@ANYBLOB="18000000000000000000000000000000850000000f00000085"], &(0x7f0000000480)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94)
bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000100)={&(0x7f0000000040)='kmem_cache_free\x00', r6}, 0x10)
r7 = bpf$MAP_CREATE(0x0, &(0x7f00000006c0)=ANY=[@ANYBLOB="05000000040000000800000005"], 0x48)
bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r7, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90)
bpf$PROG_LOAD(0x5, &(0x7f0000000700)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94)
bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000380)={&(0x7f00000003c0)='pmap_register\x00', r5, 0x0, 0x401}, 0x18)
bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000200)={{r7}, &(0x7f0000000040), &(0x7f0000000280)}, 0x20)
r8 = socket$nl_netfilter(0x10, 0x3, 0xc)
sendmsg$NFT_BATCH(r8, &(0x7f000000c2c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000000c0)=ANY=[@ANYBLOB="140000001000010000000000000000000000000a28000000000a0101000000005e1affd5020000000900010073797a300000000008000240000000032c000000030a01030000e6ff00000000020000000900010073797a30000000000900030073797a320000000014000000110001"], 0x7c}}, 0x0)
sendmsg$NFT_BATCH(r8, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000b40)=ANY=[@ANYBLOB="14000000100001000000ddffffff00000000000a3c000000120a09000000000000000000020000000900020073797a310000000008000440000000000900010073797a30000000000800034000000001"], 0x64}}, 0x0)
sendmsg$tipc(0xffffffffffffffff, &(0x7f0000000600)={&(0x7f0000000200)=@name={0x1e, 0x2, 0x3, {{0x42}, 0x1}}, 0x10, 0x0, 0x0, 0x0, 0x0, 0x11}, 0x4040040)

2.040984216s ago: executing program 5 (id=574):
r0 = bpf$MAP_CREATE(0x0, &(0x7f00000004c0)=ANY=[@ANYBLOB="1e000000000000000500000006"], 0x48)
bpf$MAP_LOOKUP_ELEM(0x2, &(0x7f0000001740)={r0, 0x0, &(0x7f0000001700)=""/53}, 0x20)
r1 = syz_clone(0x0, 0x0, 0x0, 0x0, 0x0, 0x0)
ptrace(0x10, r1)
ptrace$peekuser(0x3, r1, 0x200)
socket$inet_tcp(0x2, 0x1, 0x0)
bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94)
r2 = openat(0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00', 0x183341, 0x0)
r3 = bpf$PROG_LOAD(0x5, &(0x7f00000003c0)={0x11, 0xc, &(0x7f0000000180)=ANY=[@ANYBLOB="1800000000000000000000000000000018010000", @ANYRES32, @ANYBLOB="0000000000000000b70800000000396f7b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000002400000095"], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94)
bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f00000005c0)='kmem_cache_free\x00', r3, 0x0, 0xffffffffffffffff}, 0x18)
write$binfmt_script(0xffffffffffffffff, &(0x7f0000000300)={'#! ', './file0'}, 0x2)
r4 = socket$inet6_sctp(0xa, 0x1, 0x84)
setsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r4, 0x84, 0x76, &(0x7f0000000200)={0x0, 0x7}, 0x8)
setsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r4, 0x84, 0x75, &(0x7f0000000000)={0x0, 0xcc}, 0x8)
setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r4, 0x84, 0x64, &(0x7f0000000280)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c)
getsockopt$inet_pktinfo(r4, 0x0, 0x8, 0x0, 0x0)
sendmmsg$inet6(r4, &(0x7f0000000400)=[{{&(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback, 0x3ff}, 0x1c, &(0x7f0000000180)=[{&(0x7f00000000c0)='\x00', 0x1}], 0x1}}, {{0x0, 0x0, 0x0}}], 0x2, 0x14044891)
setsockopt$inet_sctp6_SCTP_RESET_STREAMS(r4, 0x84, 0x77, &(0x7f0000000040)=ANY=[@ANYRES32=0x0, @ANYRES16], 0x1000f)
ioctl$FS_IOC_RESVSP(r2, 0x40305828, 0x0)
setsockopt$packet_fanout_data(r2, 0x107, 0x16, &(0x7f0000000080)={0x3, &(0x7f0000000040)=[{0x200, 0x0, 0x7, 0x9}, {0x200, 0x6, 0xa, 0x4}, {0x4, 0x5, 0xfc, 0x8001}]}, 0x10)
r5 = memfd_create(&(0x7f0000000bc0)='[\v\xdbX\xae[\x1a\xa9\xfd\xfa\xad\xd1md\xc8\x85HX\xa9%\f\x1ae\xe0\x00\x00\x00\x00\xfb\xff\x00\x00\x81\x9eG\xd9,\xe2\xc6a\x9f\xe8\xf1\xb3\x86\xe2+Op\xd0\xa2\x82\x1eb;(\xb5\xe1jS\xd6\x91%||\xa0\x8ez\xadT\xc8\f\xe5\x89\xbf#2\x99\x1e\xa1`\xc3\xcf\xd3\xae\xd2\a\x11\xa9\xa5^\xff\xf5\x95\f<\x8f\xc1\x99\x89r\xe1?\xbdu\x98\xc3\xf8\xd2Q#\xc6g\xa0\x85\xd6G\x85\x11X\x8d,\x02\xd45\xb8\xca\x97\x9d\xcb\x1e\x80\xd6\xd5>N&\xf8#\x80z8Z\xd2}\xf5\xe4\x9f5\x9b\x01\xf9t\xbb\x1er\x14\xdb\xd3\xcd\xfd\xbdnC\xec\x8aog\x87BR\x9d\xad\xd4FcB\xda\x95\xc3\xdd\x9d\x8f\x1a\xce\x18\x80\"j\xe1\xba\x1e\x97uX\xccv\xd6\vcz\x92A^\xbc\xceF\xf7\xe5:\xaf\xc5~\xbcJ e\r\x88c\x9d\xb92\xb6i4zq\xb3c\x0f\xb2t\x93\xf2E6b\xfa\xcdJ5\xe3W]`4\xd8D\x05\v\xfc)\xca\xedQ\xd0]Ot\'\xc2tDF\xf9\xa7\xb5(\x83\xa5\x0f\x1d\x1d\x06Dg\x13>\x19\xe85#\aaT\x89=\x104\xd5\x85Q\x96\x91\xea\x172P\xb3:\xadZ\xbc\xbe\x00\xf0\x14\x96\xd9M\xd7\x88QZs\xb2\xe1+$jfQodH\x05/y`~Mx\x02\x00(v\xe6`\x026\xfcgC\xb5\xf0\x13.zb\xc5bj+@\x00\x00\x00\x00\x00\x00\x00.\xd4`=z\xd1n\x8d\x8f\xa5hS\x8e[\xb3\xa3\x87\xb9\xe2_Z\x11\xef\xc2]V\xf3\x03\x94\xb9\xe1\xa68\x8d\\\xe5\xef\xacpM\xf0\xa6\x04\x10\xb7\xc0t\x83\\\xf7\x12k\x9f\x10\xd5Z\x19\xc1\xc1\x80\\o\x97\xce=U\xdd\xaa\x1b\x05\x14\x13\xa6\xbd#\xde\x04\xe6$\xec$3\xf6\x97\xc6\xeaSL\xb7A72M\x88k@\xe5\xa3\n&\x1e\xc84\xa9\xe2\xccM\x906\x95xQ-2p\xd62\'\xec\x0f\x13;I\x95fE_\r\xe7\t!A\x05\xe4\x8f\x9e0\xf8/T\x18\xf7\xa1\x9f\xde1\xd5\x80<\xf5\b\xa9\xec\x85\xaeW\xb3\xd8#)bn \xfb\xf2\x88\xfaR\xff\xdd\x80\x96_\xec5\xf0\x1c\a\x8a\x80\x00@=\r8u+%f:\x1e\x82\xfap\xf6\x89\xea\xba\xe3\xbbM%F\xdb\\\xd1eJJ*\xc67\xca\x03\xa3\xf7(\xbb\xecN\xd4\xe7\xf2:u\x8a\b\xd5\v\xca\xfd\\\xd6\xe3\x05\xb3\x03\xd5\xe0\xd2\xf2{\'\x8b\xdf\xa1\xbe}\xb2\xe4y\xbb\xe6\x1f\x10c\xf5WQ\x82\x04\x01C\x83,\x90\x1a\xfa\x8e\x17\x89\xe2\xedX\x8d\rmq\t\xb5$\xb4\x9b\x92z\xd6/-\x13,\xb5%\x8eM/\x04\xa7\x7f\x1b\x85\xf1\xa4X\x17\xbb\x1cR14\xfb!\b\x10\xe8\xb2\xd41gK\xe4\xea\xe39d\bL\xe5\x1b\xbd[\x9bWD:\r&\xe9\vn^\xcc\x86\xe3\xce1>3{\xaa{\xbd0P\x9f\xa68\xf5\x82\xb8\x9aD\x9c{\xe6\xf8\xcbD\xb5aJ\xb0\x92\x89\xbc\x80\x1ch\x89\xe7\xdd]q,\xec\xc4\xa5\x93\xe5,\x0e,>/\xaf|\xf0\x01V\x7f\xc9?\xba\x16\xe4$+}5dy\xb1\xef\xf1m\xa5\x94d9\xaf\xcfq\x8b=\x026\xef\r\x91\x18\xc5\xb6\xb9fM\x8ayZ\xbcd\xa5\x8a\x88\x98\xc3\xfc`\xa6\xba\x1f\x17\v$\x88g\xb4\xad\b\xc1\xddW\xa6\xc1\xb7\xb0\xa3\x84Q\x13GoU\xe2\xb7\x03\x9c\xd5\x0f\xa8\x0ef\"\x15\x82\xe7\xbd\xf8\xca\x10f\xfe6h\xe9\xc3\xc2\xa0O:\xac~\x1a\xf7\xbeF\xbe\xe5\xf0\x81\xd6&\xc0<Q8\xbeX\xde\xd6 \xef\x0e\xc2.\x9c=1\x15d\xddIv\x0fh\xe6M(D\xad\xeb\xcfX8\xb9\x8d\xbe(\xd3\x16?x\xbd@\x0f\xf5\xdb\xeb\xd7i*\xea\x86JX\xff;\x96\xbb\xa7\xa8u5R\xa2,\xba\xbc\x01\x12\xb3q,\x9d\xf8\xbdb`\xb3\xc6\x0f\xb3\xac\xc7\xa4O@\x81\xfc\x1a4$\x885\x97\xa9|\x99\x86*.\xda\x96RQ\xe5\xb1\xef\xb7\x10\x99\xd4\xa7\b\xcd\xe9\xa5\xf6wR\xc1\xdfH).\a\x9a\xab\x9e&+\xc4#\x90\xc9%\xb9\xd7o\x86\x13\a\xc0\x01w9u6\xdd\x9fJ^o\x1d\xda\x11?\xc1\xf5\xf7\xff\xec\x916\xceQ\xcfU\x035\x96\x8f\xc7\x84\"2\xef\x02\xcf\a+\x8a\xd1\x11\xb5\xa8\x92\f\xb3R\",\xfc!_&pD\xeb5\xc6\xc8\xff2\xee\x14\x83\x14l\x04\x80\xaa7\x80\xf1\x18\xf5\xa5\xd23\xe5\b\x00\xe8\x9c\xd4\xd0\a\x93#\xb9Z\xc0y\x97<\xe5i\xe9\xe4\xb02Cu\xe1d\r\x0e\xc1\xf1\x81^\xa7\xffz)\x19U\xe5\xd4\xf5@O#W\x8a\xbb3c+\n\x97\xa6\xf7\x90$\xd6*\xd0\x1b\x10\xe4HM:XO\x1b\rx\xc7\x12|\x7fN\xc9\xf9i\xe4\xe5-\x9b\xe407\x9d\xe8\xc6\x90\x9f_Jf\x05\r\x1b\x9af\v\xbcv\x83\xf3j\xaf\xd0F91 ^x\x85\x80[\xa3B\n#!\xc2R\xdd\xf4)\xba\x1e\xfb6U\xabc\xda\x9a)\xc3\x9a\x06\xc5\xccP)\xdf.\xa7-\x84\xdf8\xbf\xfc1^}B\xee\xccR/z\x1e\xe8\x1e\x99\x99\n\xf4u\xd4\xbd^L\xb2j\xda\xff\x1d\x10\xc8\xad\xbd_OI\xb1\xe8y\x003\a\x06\x92\x8e\n\x8b\xf3\xd4G\x85\xbd\x1a\x81+3\x99jq\xd1\xacK^\xef\xb6!8\xcd?\x1e\\\x16W2\xbd4$zn\xa9\x7f\x9dE\xaf\x0f\xdb\xe0\xfa\x10\xc3\xb2\xf8\x80\x8c\xec$\xda\xc0\x94y1\t\xc5`\xda\xca\xd1\xab:\x18\x10\x9b\xd0w', 0x0)
syz_mount_image$iso9660(&(0x7f0000000000), &(0x7f0000000800)='./file0\x00', 0x0, &(0x7f0000000980)=ANY=[@ANYBLOB="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", @ANYRESHEX=0x0, @ANYRESOCT], 0x2, 0x699, &(0x7f0000000140)="$eJzs3V9rG9n9x/HPyLIte3+E5dcSQsifk6QLDk2VkbxxMCl01dHInlbSiBm52FBY0o29hMjZNkmh8c3WN/0D2yfQu970og+i0Ot9Fr0pLSztXaE3KnNmJEvRv3ijOLvN+2V2NTrznTnfmaPoy9iaIwEAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAADle1XVLjupBc2fXTOZVo7AxZX26t0XdTBduzuxXcpL/VCjoQtp04Zsnq88n/7uuS+mzSyokDwUdvXP+3XvfyOd6209J6MvQaXf49PnRo/udzv6Tl4hd0Kl3/yYp11taycZkTNCW3wziMGhUtnwTxKHZ3Nhwb2/XYlML6n68F7f9hvEiP9cOI7Pm3TSlzc114xf3wp3mVrVS93uNd79Tdt0N84PldKAlFWNvO6jXg+aWjUlWJzF3zWc/TgP8SsOYg4ed/fVZR5IElV4mqDwrqOyWy6VSuVzauLN5567r5kca3ITj9mkkYu4vWnzNzOeNG5iDXFL//+pIdRXU1I52Zcb+eKoqUqjGhPWZXv1/77Y/td/B+t+r8hek72WrL8rW/yvpsyuT6v+EXIyM3WDcGmdC++l+Fm1GRk/1XEd6pPvqqKN9PZnDvo3M1bns5Qx+tuSrqUCxQgVqqGJbTNZitKkNbcjVh9pWTbGMagpUl69Ye4rVlm9fUZ4i+aqorVCRjNbk6aaMStrUptZl5KuoPYXaUVNbqqqif3e73QM9tOd9fUqO6gWVJgQsDwaVp+xpUv3/yafp6zSr/y71/22Vvg6W04fPp8UAXwHd7Pp/UG72ZldfX0YAAAAAAGDeHPvbd8f+7f6ypK5qQd1333RaAAAAAABgjhx1l3VJTnL9L+myHK7/AQAAAAD4X+PYe+wcSav2Q/3OyZ1QL/NLgIUzSBEAAAAAALwie+f/lSWpayetuCrnVNf/AAAAAADga+A3A3Ps53tz7HZ7f9bPSYpby86f/7msaNE5bu1+yzmsJGsqh1nMyCcA2rWLzrlsol77sCTJPvP8S07WWzYJZn/ewS8OZs3170QvJLC0MLiDCQk4Sc8b+eyZPtO1dJNr2TzzD45ysmvSXlZrQd0vemH9XkmVyrlc299t//zxw19IUf84Dx529osffdJ5YHM5TpqOD5OdfjqUTm78yTjJ5Zmdb8HeczHuiFdU63X522Zj1bH9ur3jX1DlMDfY0bQBOOnzV7qejtn11TR29ag/435y/IXk+EtFO2RDRx8tOidZlF488nEDMSGLgs3iRhpzY+2Gyn9Ll/ujkHMK316QysXRMRjKojyYxexz4fxr5FwMZGEfemsGzsV6ksVfkh1NyGL9dFmMjAgAvCkHuiz7LnRZdhLzfhUqZHW3Vx56b2pfqu7Mru4fDFf3Z7/vdu0GC1I++9vE1F4KSt7R1xxbh5bSQ8pfHPOO7mZ1paAJ7+juK1S3pK8/nXwHUpb2SBb/6Xa790q239+9UFX/MNTdSL9xvbyQnMLbzw5/aifAT3y8//H+43J5fcN933XvlLVoDyN7WBC1BwAwYvZ37MyMcN7XtTTi2oN/vJcuDVW8/+9/pKCoj/SJOnqgW72vELg6fq+rAx9DuJVetWrgqtWcf/ee/V664diSbk28qrO1dCC23I9dVG+T4Up9Erv+mkcBAICzdX1GHR5f/wtD9f+W1tKItYtjr7uHa3l2ddy/pJ8UW5qd/AfzPhsAALwd/OgLZ7X9ayeKgtaHpc3NUqW97Zso9H5ooqC65Zug2fYjb7vS3PJNKwrboRfWTSvSclD1YxPvtFph1Da1MDKtMA527Te/m+yr32O/UWm2Ay9u1f1K7BsvbLYrXttUg9gzrZ3v14N424/sxnHL94Ja4FXaQdg0cbgTeX7RmNj3BwKDqt9sB7UgWWyaVhQ0KtGe+VFY32n4purHXhS02mG6w15fQbMWRg2722K+O+7zAgAAvHWePj96dL/T2X/y4sJKcmmethxrQszowpKePk+uypOWfLaKOYIAAPiKOSngp9io8BoTAgAAAAAAAAAAAAAAAAAAAAAAI2bf0nfKhcVxNwtK/Zafncta9Eud3GI4sh9H807sNAu5027VuyXi6NHnU4JX+i290z8Yc3xmB/j3/5PesS1KW/Lz72tlyuC+joXvHqRndGJMsnLsquX+WOTn/88hWXj8xwmrut1ud/rmy8PncGnaAQ4v5CU9WXqFITj79yIAZ+u/AQAA//9b5DOa")
execveat(r5, &(0x7f0000000000)='\x00', 0x0, 0x0, 0x1000)

2.039610866s ago: executing program 5 (id=576):
r0 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB="180000000000faff0000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000083850000007100000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x9c)
r1 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000003c0)={&(0x7f0000000640)='xdp_cpumap_enqueue\x00', r0, 0x0, 0x6d348}, 0x18)
r2 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000380), 0x40401, 0x0)
io_destroy(0x0)
setresuid(0xee01, 0xee00, 0x0)
prlimit64(0x0, 0xe, &(0x7f0000000140)={0x0, 0x6}, 0x0)
capset(&(0x7f0000000080)={0x19980330}, &(0x7f0000000040)={0x200000, 0x200000, 0x0, 0x0, 0x0, 0x9})
syz_clone(0x80, 0x0, 0x0, 0x0, 0x0, 0x0)
sendmsg$IPCTNL_MSG_EXP_NEW(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)={0x0, 0x80}}, 0x0)
r3 = openat2(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup\x00', &(0x7f0000000080)={0x202000, 0x100, 0x24}, 0xfffffffffffffe14)
semctl$SETVAL(0x0, 0x2, 0x10, 0x0)
ppoll(&(0x7f0000000540)=[{r2, 0x80}], 0x1, 0x0, 0x0, 0x0)
bpf$MAP_CREATE(0x0, &(0x7f0000000300)=ANY=[@ANYBLOB="1b00000000000000000000000080"], 0x48)
bpf$PROG_LOAD(0x5, &(0x7f0000000680)={0x0, 0xc, &(0x7f0000000a00)=ANY=[@ANYBLOB="1800000005000000000000f00000001018120000", @ANYRESOCT=0x0, @ANYBLOB="0000000000000000b7080000010000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000004300000095000000000000002cd0c62f2dfee6843106c975a86af66be8dab0727903be4ff25745028319438707f623a1d6f9070c88"], 0x0, 0x0, 0x0, 0x0, 0x40f00, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94)
r4 = bpf$PROG_LOAD(0x5, &(0x7f0000000ac0)={0x11, 0xc, &(0x7f0000000440)=ANY=[@ANYRES16=r1, @ANYRES8=r0], &(0x7f00000002c0)='GPL\x00', 0x8, 0x0, 0x0, 0x41100, 0x0, '\x00', 0x0, @fallback=0x34, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xd27, @void, @value}, 0x94)
bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000080)='kmem_cache_free\x00', r4}, 0x10)
syz_emit_ethernet(0x1f, &(0x7f0000000040)=ANY=[@ANYRESOCT=r3], 0x0)
write$cgroup_subtree(r2, &(0x7f0000000400)=ANY=[@ANYBLOB, @ANYRES8=r1], 0xc)
bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[], 0x50)
io_uring_register$IORING_REGISTER_PERSONALITY(r2, 0x9, 0x0, 0x0)
setsockopt(0xffffffffffffffff, 0x84, 0x81, &(0x7f0000000340)="8049d0f1a289a359176480cc23468534d0514692487749f89bd2fddd42e0838200ecbe9505450c52645ebb57efabea3c4a85a8dc9bf6a72e7599", 0x3a)
sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x7)
syz_mount_image$ext4(&(0x7f0000000280)='ext4\x00', &(0x7f0000000740)='./file0\x00', 0x10040, &(0x7f00000004c0)={[{@grpquota}, {@nouid32}], [{@fsmagic={'fsmagic', 0x3d, 0x30}}, {@smackfsroot={'smackfsroot', 0x3d, ',\'}.@,'}}, {@euid_eq}, {@smackfsroot={'smackfsroot', 0x3d, '\\$'}}]}, 0xfd, 0x269, &(0x7f0000000780)="$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")
r5 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0xb, &(0x7f0000000380)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020000000000000000000007b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000000850000000600000095"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94)
bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000340)='kfree\x00', r5}, 0x10)
r6 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000580), 0xffffffffffffffff)
r7 = socket$nl_generic(0x10, 0x3, 0x10)
sendmsg$NL80211_CMD_SET_TID_CONFIG(r7, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000004c0)={0x38, r6, 0x10ada85e65c25359, 0x8000, 0x8000000, {{0x6b}, {@val={0x8}, @val={0xc, 0x99, {0x2, 0x11}}}}, [@NL80211_ATTR_TID_CONFIG={0x10, 0x11d, 0x0, 0x1, [{0xc, 0x0, 0x0, 0x1, [@NL80211_TID_CONFIG_ATTR_RETRY_SHORT={0x5}]}]}]}, 0x38}}, 0x0)

1.457392456s ago: executing program 0 (id=585):
r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000002540), 0x2, 0x0)
write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000040)={0x0, 0x18, 0xfa00, {0x3, &(0x7f00000003c0), 0x111, 0x6}}, 0x20)
r1 = socket$inet6_sctp(0xa, 0x1, 0x84)
setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r1, 0x84, 0x72, &(0x7f0000000240)={0x0, 0x0, 0x20}, 0xc)
bind$inet6(r1, &(0x7f0000000000)={0xa, 0x4e23, 0x0, @loopback}, 0x1c)
sendto$inet6(r1, &(0x7f0000000180)="1a", 0x34000, 0x0, &(0x7f0000000480)={0xa, 0x4e23, 0x0, @loopback}, 0x1c)
r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000640)=ANY=[@ANYBLOB="18060000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000003000000b703000000000000850000007300000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x2c, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94)
bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000140)='kmem_cache_free\x00', r2}, 0x10)
r3 = socket$nl_route(0x10, 0x3, 0x0)
ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000000)={'bridge0\x00', <r4=>0x0})
sendmsg$nl_route(r3, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000200)=ANY=[@ANYBLOB="6c0000001d00000100200000fbdbdf2502000000", @ANYRES32=r4, @ANYBLOB="1000100a060006004e2200000a000200646c421500f100002c000e8005000100020000000500010004000000050001000800000005000100070000003d0001000300000008000100ac14140a08000f0001001f00"], 0x6c}}, 0x0)
prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000180)={0x1, &(0x7f0000000040)=[{0x200000000006, 0x0, 0x69, 0x7ffc0005}]})
r5 = bpf$PROG_LOAD(0x5, 0x0, 0x0)
socket$inet_udp(0x2, 0x2, 0x0)
socket$nl_generic(0x10, 0x3, 0x10)
r6 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x5, &(0x7f0000000000)=ANY=[@ANYBLOB="18000000000000000000000000000000850000000f00000085"], &(0x7f0000000480)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94)
bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000100)={&(0x7f0000000040)='kmem_cache_free\x00', r6}, 0x10)
r7 = bpf$MAP_CREATE(0x0, &(0x7f00000006c0)=ANY=[@ANYBLOB="05000000040000000800000005"], 0x48)
bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r7, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90)
bpf$PROG_LOAD(0x5, &(0x7f0000000700)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94)
bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000380)={&(0x7f00000003c0)='pmap_register\x00', r5, 0x0, 0x401}, 0x18)
bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000200)={{r7}, &(0x7f0000000040), &(0x7f0000000280)}, 0x20)
r8 = socket$nl_netfilter(0x10, 0x3, 0xc)
sendmsg$NFT_BATCH(r8, &(0x7f000000c2c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000000c0)=ANY=[@ANYBLOB="140000001000010000000000000000000000000a28000000000a0101000000005e1affd5020000000900010073797a300000000008000240000000032c000000030a01030000e6ff00000000020000000900010073797a30000000000900030073797a320000000014000000110001"], 0x7c}}, 0x0)
sendmsg$NFT_BATCH(r8, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000b40)=ANY=[@ANYBLOB="14000000100001000000ddffffff00000000000a3c000000120a09000000000000000000020000000900020073797a310000000008000440000000000900010073797a30000000000800034000000001"], 0x64}}, 0x0)
socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f00000001c0))
setreuid(0xee01, 0xee01)
socket$inet_udp(0x2, 0x2, 0x0)

1.426926626s ago: executing program 0 (id=586):
readahead(0xffffffffffffffff, 0xff, 0x80000)

1.380138988s ago: executing program 0 (id=587):
r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000002540), 0x2, 0x0)
write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000040)={0x0, 0x18, 0xfa00, {0x3, &(0x7f00000003c0), 0x111, 0x6}}, 0x20)
r1 = socket$inet6_sctp(0xa, 0x1, 0x84)
setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r1, 0x84, 0x72, &(0x7f0000000240)={0x0, 0x0, 0x20}, 0xc)
bind$inet6(r1, &(0x7f0000000000)={0xa, 0x4e23, 0x0, @loopback}, 0x1c)
sendto$inet6(r1, &(0x7f0000000180)="1a", 0x34000, 0x0, &(0x7f0000000480)={0xa, 0x4e23, 0x0, @loopback}, 0x1c)
r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000640)=ANY=[@ANYBLOB="18060000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000003000000b703000000000000850000007300000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x2c, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94)
bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000140)='kmem_cache_free\x00', r2}, 0x10)
r3 = socket$nl_route(0x10, 0x3, 0x0)
ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000000)={'bridge0\x00', <r4=>0x0})
sendmsg$nl_route(r3, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000200)=ANY=[@ANYBLOB="6c0000001d00000100200000fbdbdf2502000000", @ANYRES32=r4, @ANYBLOB="1000100a060006004e2200000a000200646c421500f100002c000e8005000100020000000500010004000000050001000800000005000100070000003d0001000300000008000100ac14140a08000f0001001f00"], 0x6c}}, 0x0)
prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000180)={0x1, &(0x7f0000000040)=[{0x200000000006, 0x0, 0x69, 0x7ffc0005}]})
r5 = bpf$PROG_LOAD(0x5, 0x0, 0x0)
socket$inet_udp(0x2, 0x2, 0x0)
socket$nl_generic(0x10, 0x3, 0x10)
r6 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x5, &(0x7f0000000000)=ANY=[@ANYBLOB="18000000000000000000000000000000850000000f00000085"], &(0x7f0000000480)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94)
bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000100)={&(0x7f0000000040)='kmem_cache_free\x00', r6}, 0x10)
r7 = bpf$MAP_CREATE(0x0, &(0x7f00000006c0)=ANY=[@ANYBLOB="05000000040000000800000005"], 0x48)
bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r7, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90)
bpf$PROG_LOAD(0x5, &(0x7f0000000700)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94)
bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000380)={&(0x7f00000003c0)='pmap_register\x00', r5, 0x0, 0x401}, 0x18)
bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000200)={{r7}, &(0x7f0000000040), &(0x7f0000000280)}, 0x20)
r8 = socket$nl_netfilter(0x10, 0x3, 0xc)
sendmsg$NFT_BATCH(r8, &(0x7f000000c2c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000000c0)=ANY=[@ANYBLOB="140000001000010000000000000000000000000a28000000000a0101000000005e1affd5020000000900010073797a300000000008000240000000032c000000030a01030000e6ff00000000020000000900010073797a30000000000900030073797a320000000014000000110001"], 0x7c}}, 0x0)
sendmsg$NFT_BATCH(r8, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000b40)=ANY=[@ANYBLOB="14000000100001000000ddffffff00000000000a3c000000120a09000000000000000000020000000900020073797a310000000008000440000000000900010073797a30000000000800034000000001"], 0x64}}, 0x0)
socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, <r9=>0xffffffffffffffff})
sendmsg$tipc(r9, &(0x7f0000000600)={&(0x7f0000000200)=@name={0x1e, 0x2, 0x3, {{0x42}, 0x1}}, 0x10, 0x0, 0x0, 0x0, 0x0, 0x11}, 0x4040040)
setreuid(0xee01, 0xee01)
socket$inet_udp(0x2, 0x2, 0x0)

1.378926937s ago: executing program 0 (id=588):
r0 = bpf$MAP_CREATE(0x0, &(0x7f00000004c0)=ANY=[@ANYBLOB="1e000000000000000500000006"], 0x48)
bpf$MAP_LOOKUP_ELEM(0x2, &(0x7f0000001740)={r0, 0x0, &(0x7f0000001700)=""/53}, 0x20)
r1 = syz_clone(0x0, 0x0, 0x0, 0x0, 0x0, 0x0)
ptrace(0x10, r1)
ptrace$peekuser(0x3, r1, 0x200)
socket$inet_tcp(0x2, 0x1, 0x0)
bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94)
r2 = openat(0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00', 0x183341, 0x0)
r3 = bpf$PROG_LOAD(0x5, &(0x7f00000003c0)={0x11, 0xc, &(0x7f0000000180)=ANY=[@ANYBLOB="1800000000000000000000000000000018010000", @ANYRES32, @ANYBLOB="0000000000000000b70800000000396f7b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000002400000095"], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94)
bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f00000005c0)='kmem_cache_free\x00', r3, 0x0, 0xffffffffffffffff}, 0x18)
write$binfmt_script(0xffffffffffffffff, &(0x7f0000000300)={'#! ', './file0'}, 0x2)
r4 = socket$inet6_sctp(0xa, 0x1, 0x84)
setsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r4, 0x84, 0x76, &(0x7f0000000200)={0x0, 0x7}, 0x8)
setsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r4, 0x84, 0x75, &(0x7f0000000000)={0x0, 0xcc}, 0x8)
setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r4, 0x84, 0x64, &(0x7f0000000280)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c)
getsockopt$inet_pktinfo(r4, 0x0, 0x8, 0x0, 0x0)
sendmmsg$inet6(r4, &(0x7f0000000400)=[{{&(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback, 0x3ff}, 0x1c, &(0x7f0000000180)=[{&(0x7f00000000c0)='\x00', 0x1}], 0x1}}, {{0x0, 0x0, 0x0}}], 0x2, 0x14044891)
setsockopt$inet_sctp6_SCTP_RESET_STREAMS(r4, 0x84, 0x77, &(0x7f0000000040)=ANY=[@ANYRES32=0x0, @ANYRES16], 0x1000f)
ioctl$FS_IOC_RESVSP(r2, 0x40305828, 0x0)
setsockopt$packet_fanout_data(r2, 0x107, 0x16, &(0x7f0000000080)={0x3, &(0x7f0000000040)=[{0x200, 0x0, 0x7, 0x9}, {0x200, 0x6, 0xa, 0x4}, {0x4, 0x5, 0xfc, 0x8001}]}, 0x10)
write$binfmt_misc(0xffffffffffffffff, &(0x7f0000000180)="e502", 0x2)
syz_mount_image$iso9660(&(0x7f0000000000), &(0x7f0000000800)='./file0\x00', 0x0, &(0x7f0000000980)=ANY=[@ANYBLOB="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", @ANYRESHEX=0x0, @ANYRESOCT], 0x2, 0x699, &(0x7f0000000140)="$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")
execveat(0xffffffffffffffff, &(0x7f0000000000)='\x00', 0x0, 0x0, 0x1000)

1.349996298s ago: executing program 0 (id=589):
bpf$MAP_CREATE(0x0, &(0x7f0000000100)=ANY=[@ANYBLOB], 0x50)
bpf$PROG_LOAD(0x5, 0x0, 0x0)
bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0)
bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, 0x0, 0x0)
r0 = syz_mount_image$ext4(&(0x7f0000000200)='ext3\x00', &(0x7f0000000000)='./file0\x00', 0x20c006, &(0x7f00000003c0)={[{@nolazytime}, {@errors_continue}, {@delalloc}, {@lazytime}, {@discard}, {@grpquota}], [{@seclabel}]}, 0x1, 0x44c, &(0x7f00000007c0)="$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")
lsetxattr$security_selinux(&(0x7f00000001c0)='.\x00', 0x0, 0x0, 0x0, 0x0)
r1 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000700)={0x11, 0x4, &(0x7f0000000000)=ANY=[@ANYBLOB="180100000100a7d9000000000020b200850000007b00000095"], &(0x7f0000000300)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0xfffffffd, @void, @value}, 0x94)
bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={0x0, r1, 0x0, 0x2}, 0x18)
r2 = socket$tipc(0x1e, 0x2, 0x0)
bind$tipc(r2, &(0x7f0000000080)=@nameseq={0x1e, 0x1, 0x0, {0x42, 0x0, 0xfffffffd}}, 0x10)
bind$tipc(r2, &(0x7f0000000040)=@nameseq={0x1e, 0x1, 0x2, {0x42}}, 0x10)
setsockopt$TIPC_GROUP_JOIN(r2, 0x10f, 0x87, &(0x7f0000000180)={0x42, 0x1}, 0x10)
r3 = socket$tipc(0x1e, 0x5, 0x0)
bind$tipc(r3, &(0x7f0000000200)=@nameseq={0x1e, 0x1, 0x0, {0x42, 0x1004, 0xfffffffb}}, 0x10)
bind$tipc(r3, 0x0, 0x0)
openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='cpuset.effective_cpus\x00', 0x275a, 0x0)
prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000000)={0x1, &(0x7f00000000c0)=[{0x200000000006, 0x0, 0x0, 0x7ffc1ffb}]})
uname(&(0x7f0000002780)=""/4100)
sendmsg$NFT_BATCH(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000005c0)=ANY=[@ANYRESDEC=0x0, @ANYRESOCT=r0, @ANYRESOCT, @ANYRESDEC=r1, @ANYRESHEX=r3], 0x7c}, 0x1, 0x0, 0x0, 0x200480c0}, 0x80)
sendmsg$NFT_BATCH(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000280)=ANY=[@ANYBLOB="140000001000010000000000000000000000000a3c000000120a01080000000000000000020000000900020073797a2a0000000008000440000000000900010073797a3000000000080003400000000a14000000110001"], 0x64}, 0x1, 0x0, 0x0, 0x48804}, 0x0)

1.314865809s ago: executing program 0 (id=590):
r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000540)=ANY=[@ANYBLOB="1b00000000000000000000000080"], 0x48)
bpf$PROG_LOAD(0x5, &(0x7f0000000800)={0x11, 0x7, &(0x7f0000000300)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b702000002000000850000008600000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x2, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94)
bpf$MAP_CREATE(0x0, &(0x7f0000000300)=ANY=[@ANYBLOB="0e000000040000000400000009"], 0x48)
r1 = bpf$MAP_CREATE(0x0, &(0x7f00000004c0)=ANY=[@ANYBLOB="1e000000000000000500000006"], 0x48)
r2 = bpf$MAP_CREATE(0x0, &(0x7f00000004c0)=ANY=[@ANYBLOB="16000000000000000400000005"], 0x50)
bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r2, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000000b704000000000000850000005700000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94)
bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000008000000000000000000018110000", @ANYRES32=r2, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94)
r3 = bpf$PROG_LOAD(0x5, 0x0, 0x0)
bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000740)={&(0x7f0000000300)='sched_switch\x00', r3}, 0x10)
bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000440)={0x13, 0x13, &(0x7f0000000080)=ANY=[@ANYBLOB="18080000d0ff000200000000e1ffffff851000000600000018000000", @ANYRES32, @ANYBLOB="00000000000000006608000000000000180000000000000000000000000000009500000000000000360a020000000000180100002020782500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b50a00000000000085000000060000009500000000000000"], &(0x7f0000000000)='GPL\x00', 0x2, 0xde, &(0x7f0000000340)=""/222, 0x0, 0x9, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x1, @void, @value}, 0x94)
bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r1, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000005900000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0xf, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94)
r4 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffea4, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90)
bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000080)='sys_enter\x00', r4, 0x0, 0x20000000}, 0x18)
bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000040)='kmem_cache_free\x00'}, 0x10)
mmap(&(0x7f00008c4000/0x3000)=nil, 0x3000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x679fd000)
bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000080)='sched_switch\x00'}, 0x10)
timer_settime(0x0, 0x0, &(0x7f0000000280)={{0x0, 0x989680}, {0x0, 0x989680}}, 0x0)
socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={<r5=>0xffffffffffffffff})
pipe(&(0x7f00000008c0)={0xffffffffffffffff, <r6=>0xffffffffffffffff})
splice(r5, 0x0, r6, 0x0, 0x7, 0x9)

1.274393669s ago: executing program 2 (id=591):
bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000a00)={0x0}, 0x18)
socket$netlink(0x10, 0x3, 0x10)
bpf$PROG_LOAD(0x5, 0x0, 0x0)
bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0)
syz_genetlink_get_family_id$ethtool(0x0, 0xffffffffffffffff)
sendmsg$TIPC_NL_BEARER_ENABLE(0xffffffffffffffff, 0x0, 0x0)
r0 = socket$inet6_tcp(0xa, 0x1, 0x0)
r1 = syz_open_dev$evdev(&(0x7f00000000c0), 0x0, 0x822b01)
io_setup(0x1, &(0x7f0000000380)=<r2=>0x0)
io_submit(r2, 0x2, &(0x7f0000000000)=[&(0x7f0000000100)={0x0, 0x0, 0x0, 0x5, 0x0, r1, 0x0}, &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x0, 0x7, 0xffffffffffffffff, 0x0, 0x0, 0x10000, 0x0, 0x2}])
write$char_usb(r1, &(0x7f0000000040)="e2", 0x2778)
bind$inet6(r0, &(0x7f0000000100)={0xa, 0x4e22}, 0x1c)
listen(r0, 0xfff)
setuid(0xee01)
syz_emit_ethernet(0x4a, &(0x7f0000000080)={@local, @empty, @void, {@ipv6={0x86dd, @tcp={0x0, 0x6, "fc7771", 0x14, 0x6, 0x0, @remote, @local, {[], {{0x3, 0x4e22, 0x41424344, 0x41424344, 0x0, 0x0, 0x5, 0x2, 0x2}}}}}}}, 0x0)
r3 = socket$netlink(0x10, 0x3, 0x8000000004)
writev(r3, &(0x7f0000000000)=[{&(0x7f0000000100)="58000000140019234083feff040d8c560a06580200ff0000000000000020ffff00000000000064009400ff0325010ebc000000000000008000f0fffeffe809005300fff5dd00000010000100070c100000000200ffffffff", 0x58}], 0x1)

1.166657741s ago: executing program 5 (id=592):
syz_emit_ethernet(0x83, &(0x7f0000000240)=ANY=[@ANYBLOB="aaaaaaaaaaaaaaaaf9ff030086dd601b8b97004d88c19edace00000000000000002100000002ff02000000000000000000000000000104004e20004d13"], 0x0)

1.165941881s ago: executing program 2 (id=593):
bpf$PROG_LOAD(0x5, 0x0, 0x0)
bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0)
r0 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b7030000000000008500000072000000"], &(0x7f0000000040)='GPL\x00', 0x7, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x15, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94)
bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000c80)='kmem_cache_free\x00', r0}, 0x10)
syz_emit_ethernet(0x66, &(0x7f0000000780)={@broadcast, @random="6487a2bed3d6", @void, {@ipv4={0x800, @gre={{0x5, 0x4, 0x0, 0x0, 0x58, 0x0, 0x0, 0x0, 0x6c, 0x0, @private}, {{0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x880b, 0x0, 0x2000}, {}, {}, {0x8, 0x88be, 0x0, {{0x0, 0x1, 0x80}}}}}}}}, 0x0)
bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0)

1.165374191s ago: executing program 5 (id=594):
r0 = bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="1b00"/12], 0x48)
r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000b00)={0x11, 0xf, &(0x7f0000000000)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b702000014fa0000b7030000000000008500000083000000bf0900000000000055090100000000009500000000000000bf91000000000000b70200"], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94)
r2 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000340)='kfree\x00', r1}, 0x10)
bpf$PROG_LOAD(0x5, &(0x7f0000000240)={0x1e, 0xb, &(0x7f00000009c0)=ANY=[@ANYRES16=r2], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94)
r3 = socket$nl_generic(0x10, 0x3, 0x10)
r4 = syz_genetlink_get_family_id$fou(&(0x7f0000000200), 0xffffffffffffffff)
sendmsg$FOU_CMD_ADD(r3, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f00000002c0)={0x1c, r4, 0x801, 0x70bd29, 0x25dfdbfc, {}, [@FOU_ATTR_PORT={0x6, 0x1, 0x4e22}]}, 0x1c}, 0x1, 0x0, 0x0, 0x8044}, 0xc000)

1.151824751s ago: executing program 2 (id=595):
r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000e00)={0x11, 0xb, &(0x7f00000005c0)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000000850000000400000095"], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x4c, '\x00', 0x0, @fallback=0xc, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94)
bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000140)='kfree\x00', r0}, 0x10)
r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000100), 0x0, 0x0)
ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000040)={'syzkaller0\x00', 0x2})
r2 = socket$nl_generic(0x10, 0x3, 0x10)
r3 = syz_genetlink_get_family_id$tipc(&(0x7f0000000200), 0xffffffffffffffff)
sendmsg$TIPC_CMD_ENABLE_BEARER(r2, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000680)=ANY=[@ANYBLOB='8\x00\x00\x00', @ANYRES16=r3, @ANYBLOB="010000000d0000000000010000000000000001410000001c001700000000000000006574683a73797a6b616c6c657230"], 0x38}}, 0x0)
r4 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080), 0x100, 0x0)
r5 = bpf$PROG_LOAD(0x5, &(0x7f0000000b00)={0x11, 0xf, &(0x7f0000000340)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b70200001400001cb7030000000000008500000083000000bf0900000000000055090100000000009500000000000000bf91000000000000b7020000000000008500000085000000b70000000000000095"], &(0x7f0000000080)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94)
bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f00000000c0)='kfree\x00', r5, 0x0, 0x80000001}, 0x18)
close(r4)
socket(0x400000000010, 0x3, 0x0)
ioctl$SIOCSIFHWADDR(r4, 0x8923, &(0x7f0000000000)={'syzkaller0\x00', @link_local})

1.150096471s ago: executing program 5 (id=596):
r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000640)=ANY=[@ANYBLOB="170000000000000004000000ff"], 0x48)
r1 = bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000380)={&(0x7f00000004c0)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xd8, 0xd8, 0x8, [@decl_tag={0x8, 0x0, 0x0, 0x11, 0x5, 0xffffffffffffffff}, @ptr={0xb, 0x0, 0x0, 0x2, 0x2}, @enum={0x8, 0x4, 0x0, 0x6, 0x4, [{0x10, 0x71e}, {0x1, 0x10000}, {0xa, 0x2}, {0x2, 0x3}]}, @array={0x0, 0x0, 0x0, 0x3, 0x0, {0x4, 0x4, 0x373}}, @fwd={0x5}, @volatile={0xc}, @type_tag={0xc, 0x0, 0x0, 0x12, 0x4}, @struct={0xe, 0x1, 0x0, 0x4, 0x1, 0x7fffffff, [{0x1, 0x4, 0x9}]}, @func_proto={0x0, 0x6, 0x0, 0xd, 0x0, [{0x6, 0x2}, {0xc, 0xffff}, {0xf, 0x2}, {0x5, 0x1}, {0x6}, {0xa, 0x4}]}]}, {0x0, [0x61, 0x0, 0x0, 0x2e, 0x14d53ec6d8cc31cb, 0x5f]}}, &(0x7f0000000700)=""/78, 0xf8, 0x4e, 0x0, 0xd, 0x0, @void, @value}, 0x28)
openat$selinux_enforce(0xffffffffffffff9c, &(0x7f0000000400), 0x1a000, 0x0)
bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000780)={0x3, 0xc, &(0x7f0000000840)=ANY=[@ANYBLOB="76f655fa1b6879d396ee0fc5ef982f184471a99c8ec3afdf1f1583b881eb59b80bdff32d69ba5696328c8c741231364f0df2fd406ffe25593d4068dc", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000005900000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x39, '\x00', 0x0, 0x25, r1, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x7, @void, @value}, 0x94)
r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90)
bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000080)='sys_enter\x00', r2}, 0x10)
r3 = bpf$MAP_CREATE(0x0, &(0x7f0000000640)=ANY=[@ANYBLOB="0600000004000000ff0f000007"], 0x48)
bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800"/15, @ANYRES32=r3, @ANYBLOB="0000000000000000b7080000b2e900007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000000b70400000000000085000000c300000095"], 0x0, 0x800000f, 0x0, 0x0, 0x0, 0x2, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94)
r4 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90)
bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000040)='sched_switch\x00', r4}, 0x10)
perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x28, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x180, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x80, 0x9, 0x0, 0x0, 0x3}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0)
syz_io_uring_setup(0x88f, &(0x7f0000000140)={0x0, 0xaee2, 0x0, 0x2, 0xbfdffffc}, &(0x7f00000003c0)=<r5=>0x0, &(0x7f0000000300)=<r6=>0x0)
socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, <r7=>0xffffffffffffffff})
ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(r7, 0x89f1, &(0x7f0000000600)={'ip6gre0\x00', 0x0})
io_uring_setup(0x9da, 0x0)
syz_memcpy_off$IO_URING_METADATA_GENERIC(r5, 0x4, &(0x7f0000000080)=0xfffffffc, 0x0, 0x4)
syz_io_uring_submit(r5, r6, &(0x7f0000000340)=@IORING_OP_READ=@use_registered_buffer={0x16, 0x71, 0x2000, @fd_index=0xa, 0xb3, 0x0, 0x0, 0x1, 0x0, {0x2}})
openat$nci(0xffffffffffffff9c, &(0x7f0000000080), 0x2, 0x0)
r8 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10)
r9 = syz_genetlink_get_family_id$nfc(&(0x7f0000000100), r8)
fspick(0xffffffffffffffff, &(0x7f00000002c0)='./file0\x00', 0x1)
sendmsg$NFC_CMD_DEV_UP(r8, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000000)={0x1c, r9, 0x1, 0x70bd26, 0x23c, {}, [@NFC_ATTR_DEVICE_INDEX={0x8}]}, 0x1c}}, 0x0)
syz_clone3(&(0x7f0000000680)={0x40004000, 0x0, 0x0, 0x0, {0x21}, 0x0, 0x0, 0x0, 0x0}, 0x58)
r10 = socket$nl_generic(0x10, 0x3, 0x10)
r11 = syz_genetlink_get_family_id$wireguard(&(0x7f0000000600), 0xffffffffffffffff)
sendmsg$WG_CMD_SET_DEVICE(r10, &(0x7f0000001000)={0x0, 0x0, &(0x7f0000000fc0)={&(0x7f0000000000)=ANY=[@ANYBLOB="ec000000", @ANYRES16=r11, @ANYBLOB="01000000000000000000010000000800050001000000140002007767310000000000000000000000000024000300a0cb879a47f5bc644c0e693fa6d031c74a1553b6e901b9ff2f518c78042fb5420800050000000000900008808c00008024000100"], 0xec}, 0x1, 0x0, 0x0, 0x4004884}, 0x20000010)

1.060638773s ago: executing program 2 (id=599):
r0 = bpf$MAP_CREATE(0x0, &(0x7f00000004c0)=ANY=[@ANYBLOB="1e000000000000000500000006"], 0x48)
bpf$MAP_LOOKUP_ELEM(0x2, &(0x7f0000001740)={r0, 0x0, &(0x7f0000001700)=""/53}, 0x20)
r1 = syz_clone(0x0, 0x0, 0x0, 0x0, 0x0, 0x0)
ptrace(0x10, r1)
ptrace$peekuser(0x3, r1, 0x200)
socket$inet_tcp(0x2, 0x1, 0x0)
bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94)
r2 = openat(0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00', 0x183341, 0x0)
r3 = bpf$PROG_LOAD(0x5, &(0x7f00000003c0)={0x11, 0xc, &(0x7f0000000180)=ANY=[@ANYBLOB="1800000000000000000000000000000018010000", @ANYRES32, @ANYBLOB="0000000000000000b70800000000396f7b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000002400000095"], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94)
bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f00000005c0)='kmem_cache_free\x00', r3, 0x0, 0xffffffffffffffff}, 0x18)
write$binfmt_script(0xffffffffffffffff, &(0x7f0000000300)={'#! ', './file0'}, 0x2)
r4 = socket$inet6_sctp(0xa, 0x1, 0x84)
setsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r4, 0x84, 0x76, &(0x7f0000000200)={0x0, 0x7}, 0x8)
setsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r4, 0x84, 0x75, &(0x7f0000000000)={0x0, 0xcc}, 0x8)
setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r4, 0x84, 0x64, &(0x7f0000000280)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c)
getsockopt$inet_pktinfo(r4, 0x0, 0x8, 0x0, 0x0)
sendmmsg$inet6(r4, &(0x7f0000000400)=[{{&(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback, 0x3ff}, 0x1c, &(0x7f0000000180)=[{&(0x7f00000000c0)='\x00', 0x1}], 0x1}}, {{0x0, 0x0, 0x0}}], 0x2, 0x14044891)
setsockopt$inet_sctp6_SCTP_RESET_STREAMS(r4, 0x84, 0x77, &(0x7f0000000040)=ANY=[@ANYRES32=0x0, @ANYRES16], 0x1000f)
ioctl$FS_IOC_RESVSP(r2, 0x40305828, 0x0)
setsockopt$packet_fanout_data(r2, 0x107, 0x16, &(0x7f0000000080)={0x3, &(0x7f0000000040)=[{0x200, 0x0, 0x7, 0x9}, {0x200, 0x6, 0xa, 0x4}, {0x4, 0x5, 0xfc, 0x8001}]}, 0x10)
write$binfmt_misc(0xffffffffffffffff, &(0x7f0000000180)="e502", 0x2)
syz_mount_image$iso9660(&(0x7f0000000000), &(0x7f0000000800)='./file0\x00', 0x0, &(0x7f0000000980)=ANY=[@ANYBLOB="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", @ANYRESHEX=0x0, @ANYRESOCT], 0x2, 0x699, &(0x7f0000000140)="$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")
execveat(0xffffffffffffffff, &(0x7f0000000000)='\x00', 0x0, 0x0, 0x1000)

509.100022ms ago: executing program 4 (id=605):
bpf$PROG_LOAD(0x5, 0x0, 0x0)
bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0)
r0 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000000850000007200000095"], 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x15, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94)
bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000c80)='kmem_cache_free\x00', r0}, 0x10)
syz_emit_ethernet(0x66, &(0x7f0000000780)={@broadcast, @random="6487a2bed3d6", @void, {@ipv4={0x800, @gre={{0x5, 0x4, 0x0, 0x0, 0x58, 0x0, 0x0, 0x0, 0x6c, 0x0, @private}, {{0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x880b, 0x0, 0x2000}, {}, {}, {0x8, 0x88be, 0x0, {{0x0, 0x1, 0x80}}}}}}}}, 0x0)
bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0)

490.397673ms ago: executing program 4 (id=606):
r0 = bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="1b00"/12], 0x48)
r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000b00)={0x11, 0xf, &(0x7f0000000000)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b702000014fa0000b7030000000000008500000083000000bf0900000000000055090100000000009500000000000000bf91000000000000b702000000000000850000008400"], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94)
r2 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000340)='kfree\x00', r1}, 0x10)
bpf$PROG_LOAD(0x5, &(0x7f0000000240)={0x1e, 0xb, &(0x7f00000009c0)=ANY=[@ANYRES16=r2], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94)
r3 = socket$nl_generic(0x10, 0x3, 0x10)
r4 = syz_genetlink_get_family_id$fou(&(0x7f0000000200), 0xffffffffffffffff)
sendmsg$FOU_CMD_ADD(r3, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f00000002c0)={0x1c, r4, 0x801, 0x70bd29, 0x25dfdbfc, {}, [@FOU_ATTR_PORT={0x6, 0x1, 0x4e22}]}, 0x1c}, 0x1, 0x0, 0x0, 0x8044}, 0xc000)

471.548153ms ago: executing program 4 (id=607):
r0 = socket$inet6_sctp(0xa, 0x5, 0x84)
setsockopt$inet_sctp6_SCTP_EVENTS(r0, 0x84, 0xb, 0x0, 0x0)
shutdown(r0, 0x0)
getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000000)={<r1=>0x0, 0x10, &(0x7f00000002c0)=[@in={0x2, 0x0, @local}]}, &(0x7f0000000440)=0x10)
symlinkat(&(0x7f0000001040)='./file0/file0aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa/file0\x00', 0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00')
mknod$loop(&(0x7f0000003040)='./file0/file0aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa/file0\x00', 0x400, 0x1)
setsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r0, 0x84, 0x76, &(0x7f0000000080)={r1, 0x7}, 0x8)
r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x11, 0x8, &(0x7f00000009c0)=ANY=[@ANYBLOB], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94)
bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000340)='kfree\x00', r2}, 0x10)
bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000040)='kmem_cache_free\x00'}, 0x10)
r3 = openat$qrtrtun(0xffffffffffffff9c, &(0x7f0000000100), 0x80)
r4 = socket$qrtr(0x2a, 0x2, 0x0)
bpf$PROG_LOAD(0x5, 0x0, 0x0)
connect$qrtr(r4, &(0x7f0000000040)={0x2a, 0xffffffffffffffff, 0xfffffffe}, 0xc)
write$binfmt_script(r4, 0x0, 0x0)
close_range(r3, r4, 0x0)

450.641414ms ago: executing program 4 (id=608):
r0 = bpf$MAP_CREATE(0x1900000000000000, &(0x7f0000000300)=ANY=[@ANYBLOB="1b00000000000000000000000020"], 0x48)
mount_setattr(0xffffffffffffffff, &(0x7f0000000c40)='./file0\x00', 0x1000, &(0x7f0000000c80)={0x82, 0x72, 0x20000}, 0x20)
perf_event_open(&(0x7f00000002c0)={0x2, 0x80, 0x3f, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext={0x0, 0x1}, 0x8002, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x2)
epoll_create1(0x0)
r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f00000004c0)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=<r2=>r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000008200000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94)
bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000bc0)={&(0x7f0000000440)='kmem_cache_free\x00', r1}, 0x10)
bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="1b00000000000000000000000080"], 0x50)
r3 = bpf$PROG_LOAD(0x5, &(0x7f0000000340)={0x11, 0xc, &(0x7f0000000b40)=ANY=[@ANYRESOCT=r0, @ANYRESHEX=r2, @ANYBLOB="2000000001000000b7080000000000007b8af8ff000000d2cf6f024a6cb6269e671000bfa200000000000007020000f8ffffffb703000008000000b704000000000900850000008200000095"], &(0x7f0000000200)='GPL\x00', 0x1, 0x0, 0x0, 0x0, 0x8, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @void, @value}, 0x94)
bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000bc0)={&(0x7f0000000040)='kfree\x00', r3, 0x0, 0x3}, 0x18)
r4 = openat$selinux_policy(0xffffff9c, &(0x7f0000001040), 0x0, 0x0)
bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f00000003c0)=ANY=[@ANYBLOB="020000"], 0x48)
prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000000)={0x1, &(0x7f00000000c0)=[{0x200000000006, 0x0, 0x0, 0x7ffc9ffb}]})
r5 = bpf$MAP_CREATE(0x0, &(0x7f00000008c0)=ANY=[@ANYBLOB="0b00000007000000ab0000000800000005"], 0x50)
r6 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000180)=ANY=[@ANYBLOB="1800000000000100000000000000fe0018110000", @ANYRES32=r5, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94)
bpf$MAP_UPDATE_ELEM(0x2, &(0x7f00000002c0)={r5, &(0x7f00000003c0), &(0x7f0000000580)}, 0x20)
bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000040)='kmem_cache_free\x00', r6}, 0x10)
rt_sigsuspend(0x0, 0x0)
mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x100000a, 0x12, r4, 0x0)
perf_event_open(&(0x7f0000000140)={0x2, 0x80, 0x40, 0x1, 0x0, 0x0, 0x0, 0x5, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40000, 0x2, @perf_config_ext={0xf60, 0xffffffff}, 0x1100, 0x5dd8, 0x3a65, 0x9, 0x0, 0x8, 0x8, 0x0, 0x0, 0x0, 0x5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8)
add_key(&(0x7f0000000280)='rxrpc\x00', 0x0, &(0x7f0000000100)="01000000020000000000006bb55a2a630b00c145f94cd977", 0x18, 0xffffffffffffffff)
bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000900)={{r0, <r7=>0xffffffffffffffff}, &(0x7f00000001c0), &(0x7f0000000240)=r3}, 0x20)
bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000000ac0)={r7, &(0x7f0000000a00)="71855ab2cd640604e6e56807903c34b867fd12f0d7d0e1f4b4dd6275fede249dbdf0e19548c324bf9ddbd9135362ced06dc1eec86e662914aa6b56067e76e67938fb20c43407acd32d961a770958d0ba4323c1865f00f21aaac28bcb1b9d07598d1882f9fe208f881feb5053a8685c3d7985627d0e0fc2e3825fb29794babd3ad500401563427d9c09d8ddcc7a40e2890d3213481c174682e6fe91742bb18775ea08c102c7a4cf9b7c40ddeadc8cdd", &(0x7f0000000940)=""/128}, 0x20)
unshare(0x2c020400)
seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000040)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x7fff7ffc}]})
syz_clone3(&(0x7f0000000140)={0x0, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, &(0x7f0000000040), 0x2}, 0xa0)
faccessat2(0xffffffffffffffff, 0x0, 0x0, 0x1100)
setsockopt$CAN_RAW_FILTER(r4, 0x65, 0x1, &(0x7f0000000b00)=[{{0x2, 0x0, 0x0, 0x1}, {0x4, 0x1}}, {{0x0, 0x0, 0x0, 0x1}, {0x3, 0x1, 0x1}}, {{0x2, 0x1, 0x1, 0x1}, {0x1, 0x0, 0x1, 0x1}}, {{0x2, 0x0, 0x1}, {0x3, 0x0, 0x0, 0x1}}], 0x20)
syz_mount_image$ext4(&(0x7f0000000100)='ext4\x00', &(0x7f0000000080)='./file0\x00', 0x3000010, &(0x7f0000000000)={[{@errors_remount}, {@nobh}]}, 0x1, 0x513, &(0x7f0000000380)="$eJzs3d9rY1kdAPDvvW1mOzNdk1WRdcF1cVc6i07Sbt3dIqLriz4tqOv7WNu0lCZNadJ1Whbt4H8ggoJPPvki+AcIwzz4B8jAgL6ID6KiiM7og6DOlSQ3TidN2rrTNp3m84HTnHPvzf2ec0NO7o/TewMYWy9FxFsRMRERr0ZEMZ+e5in2uqm93IP77y21UxJZ9s5fk0jyab11tcuTEXE1f9tURHztyxHfTA7Gbe7sri/WatWtvFxp1TcrzZ3d62v1xdXqanVjfn7ujYU3F15fmM1yT9TOUi/zky99/vanv/W7G3++9u12tT73kShEXztOUrfphc626Glvo63TCDYCE3l7CqOuCAAAx9Lex/9gRHyis/9fjInO3lyfiVHUDAAAADgp2Rem499JRAYAAABcWGlETEeSlvOxANORppfycwMfjitprdFsfWqlsb2x3J4XUYpCurJWq87mY4VLUUja5bl8jG2v/FpfeT4inouI7xcvd8rlpUZtecTnPgAAAGBcXO07/v9HMe3kjzbg/wQAAACA86s0tAAAAABcFA75AQAA4OLrP/6/PaJ6AAAAAKfiK2+/3U5Z7/nXy+/ubK833r2+XG2ul+vbS+WlxtZmebXRWO3cs69+1PpqjcbmZ2Jj+2alVW22Ks2d3Rv1xvZG68baY4/ABgAAAM7Qcx+/8+skIvY+e7mTIr8PIMBj/jDqCgAnaWLUFQBGxl28YXwVRl0BYOSSI+YbvAMAAE+/mY8evP7fe/6/cwNwsRnrAwDjx/V/GF8FIwBhrKUR8YFu9plhywy9/v/L40bJsoi7xf1TnF8EAICzNd1JSVrOjwOmI03L5YhnI9JSFJKVtVp1Nj8++FWx8Ey7PNd5Z3LkmGEAAAAAAAAAAAAAAAAAAAAAAAAAoCvLksgAAACACy0i/VPSuZt/xEzxlen+8wOXkn8W44954Ufv/ODmYqu1Ndee/rfOs7wuRUTrh/n014Y+PgwAAAA4acne0Fnd4/T8de5MawUAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAADAGHhw/72lXjrLuH/5YkSUBsWfjKnO61QUIuLK35OY3Pe+JCImTiD+3q2IeH5Q/CQeZllWymvRHz+NiMunHL/U2TTD4189gfgwzu60+5+3Bn3/0nip8zr4+zeZpyc1vP9L88jPd/q5Qf3fswfWVh8Y44V7P6sMjX8r4oXJwf1Pr/9NhsR/+cDa/pVl2cEY3/j67u6w+NmPI2YG/v4kj8WqtOqblebO7vW1+uJqdbW6MT8/98bCmwuvL8xWVtZq1fzvwBjf+9jPHx7W/isD4v/2N93+97D2vzJspX3+c+/m/Q91s4VB8a+9PPD3dyqGxE/z375P5vn2/Jlefq+b3+/Fn9598bD2Lw/Z/kd9/teO2f5Xv/rd3x9zUQDgDDR3dtcXa7Xq1iGZqWMs8zRmfjF1Lqrxf2ay73Q/ufNSn/ebae+tPprSa9U5qNi+THZmsSbinDT5f5mRdksAAMApeLTTP+qaAAAAAAAAAAAAAAAAAAAAwPg6i9uJ9cfcG01TAQAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAO9d8AAAD//ysA4A0=")
statfs(&(0x7f0000000180)='./file1\x00', 0x0)

435.301763ms ago: executing program 1 (id=609):
socket(0x11, 0x3, 0x0)
r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x4, &(0x7f0000000180)=ANY=[@ANYBLOB], &(0x7f0000000100)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94)
bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000340)='kfree\x00', r0, 0x0, 0xffffffffffffffff}, 0x18)
r1 = socket$nl_netfilter(0x10, 0x3, 0xc)
sendmsg$NFT_BATCH(r1, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000500)=ANY=[@ANYBLOB="140000001000010000000000000000000000000a20000000000a01020000000000000000010000000900010073797a300000000058000000160a01000000000000000000010000000900010073797a30000000000900020073797a30000000002c00038008000140000000000800024000000000180003801400010076657468305f746f5f687372000000005c000000160a0101000b000000000000010000000900020073797a30000000000900010073797a3000000000300003802c0003801400010076657468305f746f5f687372000000001400010076657468315f766c616e"], 0xfc}}, 0x0)

403.522464ms ago: executing program 1 (id=610):
read$hiddev(0xffffffffffffffff, &(0x7f0000000000)=""/38, 0x26)
syz_open_procfs(0x0, 0x0)
bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0)
r0 = syz_open_procfs(0x0, &(0x7f0000000640)='stack\x00')
preadv(r0, &(0x7f0000000100)=[{&(0x7f0000000300)=""/254, 0xfe}], 0x1, 0x2000000, 0x0)
read$hiddev(0xffffffffffffffff, &(0x7f0000000000)=""/38, 0x26) (async)
syz_open_procfs(0x0, 0x0) (async)
bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) (async)
syz_open_procfs(0x0, &(0x7f0000000640)='stack\x00') (async)
preadv(r0, &(0x7f0000000100)=[{&(0x7f0000000300)=""/254, 0xfe}], 0x1, 0x2000000, 0x0) (async)

323.694725ms ago: executing program 1 (id=611):
r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000180)={0x11, 0x5, &(0x7f0000000040)=ANY=[@ANYBLOB="18000000000000000000000000000000850000000e000000850000000500000095"], &(0x7f0000000000)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0xfffffffd, @void, @value}, 0x94)
bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000004c0)={&(0x7f0000000280)='kmem_cache_free\x00', r0, 0x0, 0x1008}, 0x18)
syz_mount_image$ext4(&(0x7f00000000c0)='ext4\x00', &(0x7f0000000580)='./file1\x00', 0x800040, &(0x7f0000000340), 0x1, 0x597, &(0x7f0000000b80)="$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")
r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000100)=ANY=[@ANYBLOB="09000000010200ee627f00000100000001000000", @ANYRES32, @ANYBLOB='\x00'/20, @ANYRES32=0x0, @ANYRES32, @ANYBLOB='\x00'/28], 0x48)
bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000340)={{r1}, &(0x7f00000002c0), &(0x7f0000000300)}, 0x20)
bpf$PROG_LOAD(0x5, &(0x7f00000006c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="18000000f7ff0000000000000000000018110000", @ANYRES32=r1, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000300000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94)
openat(0xffffffffffffff9c, &(0x7f0000000040)='.\x00', 0x70000, 0x0)
prctl$PR_SET_SYSCALL_USER_DISPATCH_ON(0x3b, 0x1, 0x0, 0x0, &(0x7f0000006680))
mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x8031, 0xffffffffffffffff, 0x0)
syz_emit_ethernet(0x83, &(0x7f0000000240)=ANY=[@ANYBLOB="aaaaaaaaaaaaaaaaf9ff030086dd601b8b97004d88c19edace00000000000000002100000002ff02000000000000000000000000000104004e20004d13"], 0x0)

210.413527ms ago: executing program 2 (id=612):
syz_mount_image$ext4(&(0x7f0000000180)='ext4\x00', &(0x7f0000000200)='./file1\x00', 0x0, &(0x7f0000000580), 0xfe, 0x507, &(0x7f0000001780)="$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")
r0 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x3, &(0x7f00000002c0)=@framed, &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x3a, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94)
bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000080)='sched_switch\x00', r0}, 0x10)
r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000780)={0x11, 0xb, &(0x7f0000000640)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000000000000b703000000000000850000007200000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x10, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94)
bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000180)='sys_enter\x00', r1}, 0x10)
r2 = openat$qrtrtun(0xffffffffffffff9c, &(0x7f0000000100), 0x0)
preadv(r2, &(0x7f00000002c0), 0x0, 0x0, 0x2000000)
r3 = socket$qrtr(0x2a, 0x2, 0x0)
connect$qrtr(r3, &(0x7f0000000040)={0x2a, 0xffffffffffffffff, 0xfffffffe}, 0xc)
write(r3, 0x0, 0x0)
rseq(&(0x7f0000000240)={0x0, 0x0, 0x0, 0x4}, 0x20, 0x0, 0x0)
getsockopt$inet_sctp_SCTP_MAXSEG(0xffffffffffffffff, 0x84, 0xd, &(0x7f0000000340), 0x0)
io_setup(0x8, &(0x7f0000004200)=<r4=>0x0)
io_pgetevents(r4, 0x3, 0x3, &(0x7f0000000440)=[{}, {}, {}], &(0x7f00000004c0)={0x0, 0x3938700}, 0x0)
mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x8031, 0xffffffffffffffff, 0x0)
madvise(&(0x7f0000000000/0x600000)=nil, 0x600002, 0x9)
socket$nl_netfilter(0x10, 0x3, 0xc)
r5 = bpf$MAP_CREATE(0x0, 0x0, 0x0)
io_setup(0x68, &(0x7f0000000280))
socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={<r6=>0xffffffffffffffff})
pipe(&(0x7f00000000c0)={<r7=>0xffffffffffffffff})
splice(r7, 0x0, r6, 0x0, 0x408cd, 0x0)
pidfd_getfd(r1, r5, 0x0)

181.020418ms ago: executing program 4 (id=613):
ioctl$AUTOFS_DEV_IOCTL_ASKUMOUNT(0xffffffffffffffff, 0xc018937d, &(0x7f0000000000)={{0x1, 0x1, 0x18, <r0=>0xffffffffffffffff, {0x7fff}}, './file0\x00'})
getsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER_VALUE(0xffffffffffffffff, 0x84, 0x7c, &(0x7f0000000040)={<r1=>0x0, 0xda, 0x7}, &(0x7f0000000080)=0x8)
getsockopt$inet_sctp_SCTP_PR_SUPPORTED(r0, 0x84, 0x71, &(0x7f00000000c0)={<r2=>r1, 0x80}, &(0x7f0000000100)=0x8)
r3 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000140), r0)
bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000000440)={&(0x7f0000000180)="3b064447d1533d37a4bd2c8f92ab8bac1adf10042e22d7ad9020e9a4002e78a5ccd8100a84b759ff4a50bab19b3934c1f960dcb677", &(0x7f00000001c0)=""/252, &(0x7f00000002c0)="7695dba86316caa83eb0999c99aad1d006b2e95033acfed65f6a91673dc052bb35957ae5aab87e68b1933227fd8ed5e1845cdfbe70671001e0e58ce7faccb0e107ca0f0054cb2f0816c3fb0c707b49a72afd68e3f58cfc5bfe00f91dc23eb9db7a3954439eff9d9ec9523574095a7c3974fce33d28ede05b2bf862505ea0db16608d8987d7b1fa08d9299b1570fb3e2e3cdd9427c17487f1f09aaf27fefe74a39ab593448a1c8bff5f72758b08eaf5b2c7c8c1ff5026b8ee033a5fd1c44dca28629158afe5353498a96d818c418987165a", &(0x7f00000003c0)="9fe4e00a9e7c91b094552d1bb19f55b53d7c48d874e1a63191d2f9e15f5221b9b73daaed85b1fb554046587eef06e028a7a8f581a11d7cfa261e18168db89eb457dac798396d5c2511816a95eaab51940b668efcd6b6490a681c2c3e", 0x2, r0}, 0x38)
ioctl$sock_inet_SIOCSIFDSTADDR(r0, 0x8918, &(0x7f0000000480)={'sit0\x00', {0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x3e}}})
io_uring_register$IORING_UNREGISTER_BUFFERS(r0, 0x1, 0x0, 0x0)
r4 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000500)={&(0x7f00000004c0)='fsi_master_gpio_clock_zeros\x00', r0, 0x0, 0x2}, 0x18)
r5 = fsopen(&(0x7f0000000540)='vfat\x00', 0x0)
fsync(r5)
syz_genetlink_get_family_id$SEG6(&(0x7f0000000580), r0)
ioctl$sock_ipv4_tunnel_SIOCADDTUNNEL(r0, 0x89f1, &(0x7f00000006c0)={'syztnl1\x00', &(0x7f0000000680)={'syztnl1\x00', <r6=>0x0, 0x1, 0x40, 0x7fff, 0x4, {{0x7, 0x4, 0x1, 0x1c, 0x1c, 0x64, 0x0, 0xf, 0x29, 0x0, @dev={0xac, 0x14, 0x14, 0x19}, @rand_addr=0x64010100, {[@rr={0x7, 0x7, 0xab, [@multicast1]}]}}}}})
bpf$PROG_LOAD(0x5, &(0x7f0000000800)={0x1f, 0x7, &(0x7f00000005c0)=@framed={{0x18, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}, [@btf_id={0x18, 0x2, 0x3, 0x0, 0x2}, @cb_func={0x18, 0x6}]}, &(0x7f0000000600)='GPL\x00', 0x4, 0xb, &(0x7f0000000640)=""/11, 0x40f00, 0x42, '\x00', r6, @fallback=0x2e, r0, 0x8, &(0x7f0000000700)={0x2, 0x5}, 0x8, 0x10, &(0x7f0000000740)={0x4, 0x1, 0xa979, 0x3}, 0x10, 0x0, 0xffffffffffffffff, 0x3, &(0x7f0000000780)=[r0], &(0x7f00000007c0)=[{0x0, 0x2, 0x10, 0xf}, {0x0, 0x5, 0x7, 0x5}, {0x2, 0x2, 0x7, 0x6}], 0x10, 0xfff, @void, @value}, 0x94)
ioctl$USBDEVFS_SETCONFIGURATION(r0, 0x80045505, &(0x7f00000008c0)=0x80)
socket$phonet_pipe(0x23, 0x5, 0x2)
bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000c80)={0xffffffffffffffff, 0x0, 0x91, 0x99, &(0x7f0000000900)="56351f4dc6b96cd855bc3eba0738bea54437adec5a1416f24a3754ef7fac335d90320919cc1dc8c0b9d068bc8bfb3c40e9f6ea5e987d4b737bf7c3eb75d02b20c8956a66236059b8740341f2d47a452dcc19a859a8520558d7a134ce6bd77575a456007d114ff82d753740b97bd3b151c1cf1e8250d1fdb69cf3a5475ecbd44a6dc4f04a2e982a51cc9b2cef890af29bf4", &(0x7f00000009c0)=""/153, 0x4, 0x0, 0xda, 0xe8, &(0x7f0000000a80)="8e2e43b00a9c6d25e2d17070576612228d19ab0754b1ac3097a46aa981a93d00d4bb941f93ccfda28b0984a76aabc5fe446f3c0e18d10283bf3969f8cecc53a952315e0c020785b14428c8ecb2dae37899809363cf7089382011c719efe6f7a0c0c372bce2fe55b8dc6158a352a5e99cb37cc6e1c08e13c5a4f7b92161b6d49f2a11178127cc933799ebcbe7533361278b8f0d1bc3c6710125f4b15e604275bb2600ffb3faf03edb78fd583ebadf1c990491fe3c6b8c4e9262d2ab8f5e072bd01adfb671b2b257e264c1b56708141db25e7686de206864ae2ce9", &(0x7f0000000b80)="8b9446aa4526677a206fc8461887cfaca11387d040edc16fd374952fea2fce82a439bfabdf7591b2c65eb344772f72c6cacadc35097dcaeef48cc6d526a70ce0ffe71f9a1959eb6ddd4952afff4fa00e2a1ae6829d9de5b745a4a3aa29dff5299c61bb82c030812e14c7025929feb6f0c4803262f89edc970c8129e95aa1572f0d75597de51d7e713289d3a011e7d70fd782382108f7224913666e77b918b52461a0be912f6d8367cbc445520cdfd57736f07f7978b9866a6b0944c50f72126b8a7d51415c450b85925f8faed6f857137fb5213f946c716b2d452d7599dfa31bb44b1cacb9c38f93", 0x0, 0x0, 0x6}, 0x50)
syz_genetlink_get_family_id$devlink(&(0x7f0000000d00), r0)
write$cgroup_subtree(r0, &(0x7f0000000d40)={[{0x2d, 'pids'}, {0x2b, 'net_cls'}, {0x2d, 'memory'}]}, 0x17)
renameat2(r0, &(0x7f0000000d80)='./file0\x00', r0, &(0x7f0000000dc0)='./file0\x00', 0x3)
bpf$OBJ_PIN_MAP(0x6, &(0x7f0000000e40)=@o_path={&(0x7f0000000e00)='./file0\x00', r0, 0x4000, r4}, 0x18)
ioctl$PERF_EVENT_IOC_SET_FILTER(r4, 0x40082406, &(0x7f0000000e80)='memory')
r7 = bpf$BPF_LINK_CREATE(0x1c, &(0x7f0000000ec0)={r0, r0, 0x25, 0x0, @val=@netfilter={0xa, 0x1, 0x4, 0x1}}, 0x20)
bpf$LINK_DETACH(0x22, &(0x7f0000000f00)=r7, 0x4)
sendmsg$inet_sctp(r0, &(0x7f0000001100)={&(0x7f0000000f40)=@in6={0xa, 0x4e20, 0x4, @ipv4={'\x00', '\xff\xff', @remote}, 0x6}, 0x1c, &(0x7f0000000fc0)=[{&(0x7f0000000f80)="8fce3c32480551fe99739b841da7665193123da03ab8ba70f7efd4c5284a21f93008", 0x22}], 0x1, &(0x7f0000001000)=[@prinfo={0x18, 0x84, 0x5, {0x30, 0x4}}, @init={0x18, 0x84, 0x0, {0x1, 0x1, 0x4, 0x2}}, @sndrcv={0x30, 0x84, 0x1, {0xfb5, 0x7, 0x8200, 0x4, 0x20000000, 0xb, 0x7bfc, 0x7, r2}}, @init={0x18, 0x84, 0x0, {0xdce6, 0x2, 0x1, 0x5ef}}, @init={0x18, 0x84, 0x0, {0x4, 0x7, 0x57c, 0x8000}}, @prinfo={0x18, 0x84, 0x5, {0x20, 0x5}}, @authinfo={0x18, 0x84, 0x6, {0x4}}, @init={0x18, 0x84, 0x0, {0x3, 0x10, 0xfff1, 0x6}}], 0xd8, 0x8000}, 0x8c0)
openat$dir(0xffffffffffffff9c, &(0x7f0000001140)='./file0\x00', 0x40, 0x80)
sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000001240)={&(0x7f0000001180), 0xc, &(0x7f0000001200)={&(0x7f00000011c0)={0x28, 0x2, 0x6, 0x3, 0x0, 0x0, {0x3, 0x0, 0x8}, [@IPSET_ATTR_DATA={0x14, 0x7, 0x0, 0x1, [@IPSET_ATTR_PORT={0x6, 0x4, 0x1, 0x0, 0x4e21}, @IPSET_ATTR_MARK={0x8, 0xa, 0x1, 0x0, 0x8}]}]}, 0x28}, 0x1, 0x0, 0x0, 0x404c081}, 0x2000c805)
ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000001280)={'veth1_to_batadv\x00', 0x2})
ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000001300)={'wlan0\x00', <r8=>0x0})
sendmsg$NL80211_CMD_REMAIN_ON_CHANNEL(r4, &(0x7f0000001440)={&(0x7f00000012c0)={0x10, 0x0, 0x0, 0x800000}, 0xc, &(0x7f0000001400)={&(0x7f0000001340)={0xb8, r3, 0x200, 0x70bd2c, 0x25dfdbfe, {{}, {@val={0x8, 0x3, r8}, @val={0xc, 0x99, {0xfffffff9, 0x6e}}}}, [@NL80211_ATTR_DURATION={0x8, 0x57, 0x3}, @NL80211_ATTR_DURATION={0x8, 0x57, 0x7}, @NL80211_ATTR_DURATION={0x8}, @chandef_params=[@NL80211_ATTR_WIPHY_EDMG_BW_CONFIG={0x5, 0x119, 0xa}, @NL80211_ATTR_WIPHY_CHANNEL_TYPE={0x8, 0x27, 0x3}, @NL80211_ATTR_WIPHY_EDMG_CHANNELS={0x5, 0x118, 0x27}], @NL80211_ATTR_DURATION={0x8, 0x57, 0x2}, @chandef_params=[@NL80211_ATTR_WIPHY_FREQ_OFFSET={0x8, 0x122, 0xd5}, @NL80211_ATTR_WIPHY_EDMG_CHANNELS={0x5, 0x118, 0x2f}, @NL80211_ATTR_CHANNEL_WIDTH={0x8, 0x9f, 0x4}, @NL80211_ATTR_WIPHY_FREQ={0x8}, @NL80211_ATTR_CENTER_FREQ2={0x8, 0xa1, 0x13f9534d}, @NL80211_ATTR_WIPHY_EDMG_CHANNELS={0x5, 0x118, 0x39}, @NL80211_ATTR_WIPHY_FREQ_OFFSET={0x8, 0x122, 0x364}, @NL80211_ATTR_WIPHY_CHANNEL_TYPE={0x8, 0x27, 0x2}, @NL80211_ATTR_CENTER_FREQ2={0x8, 0xa1, 0xd}, @NL80211_ATTR_CENTER_FREQ1={0x8, 0xa0, 0x5}], @NL80211_ATTR_DURATION={0x8}]}, 0xb8}, 0x1, 0x0, 0x0, 0x54}, 0x2004000)
connect$l2tp(r0, &(0x7f0000001480)={0x2, 0x0, @broadcast, 0x2}, 0x10)

98.131329ms ago: executing program 4 (id=614):
r0 = perf_event_open(&(0x7f0000000140)={0x2, 0x80, 0x3f, 0x1, 0x0, 0x0, 0x0, 0x0, 0x200, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2000000, 0x0, @perf_bp={0x0}, 0x2, 0xffffffff, 0x6, 0x6, 0x4, 0x5, 0xfff9, 0x0, 0x0, 0x0, 0x6}, 0x0, 0x0, 0xffffffffffffffff, 0x9)
r1 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000780)={0x5, 0x3, &(0x7f0000000500)=ANY=[@ANYBLOB="1800000000001200000000000000000095"], &(0x7f0000000c00)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94)
ioctl$PERF_EVENT_IOC_SET_BPF(r0, 0x40042408, r1)
r2 = socket$nl_route(0x10, 0x3, 0x0)
sendmsg$nl_route(r2, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000900)=ANY=[@ANYBLOB="440000001000090600"/20, @ANYRES32=0x0, @ANYBLOB="adffa888000000001c00128009000100626f6e64000000000c0002800500010006"], 0x44}}, 0x0)
r3 = bpf$PROG_LOAD(0x5, &(0x7f0000000800)={0x11, 0xc, &(0x7f0000001540)=ANY=[@ANYBLOB="180000000000000000000000000000001801000020646c2500000000e12020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000006fd6850000002d000000850000002300000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94)
r4 = syz_open_dev$tty1(0xc, 0x4, 0x1)
r5 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000001440)={0x11, 0xb, &(0x7f0000000880)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000000000007b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000000850000000600000095"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x10000, @void, @value}, 0x94)
r6 = socket$igmp(0x2, 0x3, 0x2)
ioctl$sock_SIOCGIFINDEX(r6, 0x8933, &(0x7f0000000040)={'bond0\x00', <r7=>0x0})
bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000380)={0x6, 0x3, &(0x7f0000000080)=@framed, &(0x7f0000000300)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x40, '\x00', r7, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x90)
bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f0000000140)={0x2, 0x4, 0x8, 0x1, 0x80, 0xffffffffffffffff, 0x4, '\x00', r7, 0xffffffffffffffff, 0x4, 0x4, 0x0, 0x0, @void, @value, @void, @value}, 0x50)
bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000340)='kfree\x00', r5}, 0x10)
r8 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0500000004000000ff0f000007"], 0x48)
bpf$PROG_LOAD(0x5, &(0x7f0000000700)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r8, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000000b70400000000000085000000c300000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94)
bpf$MAP_UPDATE_CONST_STR(0x2, &(0x7f00000002c0)={{r8}, &(0x7f0000000040), &(0x7f0000000280)='%-010d \x00'}, 0x20)
r9 = bpf$PROG_LOAD(0x5, &(0x7f00000007c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000880)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x1, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94)
bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000001240)={&(0x7f0000000200)='kfree\x00', r9, 0x0, 0xfffffffffffffffd}, 0x18)
r10 = io_uring_setup(0x177d, &(0x7f00000002c0)={0x0, 0x3e12, 0x2, 0x2, 0x3b1})
perf_event_open(&(0x7f0000000480)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5d31, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_config_ext={0x8aa, 0x4}, 0x10040, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0)
seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x8, &(0x7f0000000180)={0x1, &(0x7f0000000140)=[{0x6, 0x8, 0x8, 0x8}]})
seccomp$SECCOMP_GET_ACTION_AVAIL(0x2, 0x0, 0x0)
close_range(r10, 0xffffffffffffffff, 0x200000000000000)
mount$9p_rdma(0x0, &(0x7f0000000180)='.\x00', &(0x7f0000000200), 0x800, &(0x7f0000000300)=ANY=[@ANYBLOB='trans=r'])
ioctl$VT_RESIZEX(r4, 0x560a, &(0x7f0000000240)={0x0, 0x3f00, 0xfdfd, 0x20, 0x0, 0x8})
bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f0000000000)='sys_enter\x00', r3}, 0x10)
ioctl$sock_ipv6_tunnel_SIOCDELTUNNEL(0xffffffffffffffff, 0x89f2, &(0x7f0000000080)={'ip6tnl0\x00', &(0x7f0000000000)={'syztnl1\x00', <r11=>0x0, 0x2f, 0xde, 0xa, 0xc417, 0x22, @private0, @empty, 0x8000, 0x7800, 0xffffffad, 0x3}})
bpf$BPF_LINK_CREATE_XDP(0x1c, &(0x7f00000000c0)={r3, r11, 0x25, 0x1, @void}, 0x10)

80.299949ms ago: executing program 1 (id=615):
r0 = socket$inet6_sctp(0xa, 0x1, 0x84)
setsockopt(r0, 0x84, 0x80, &(0x7f00000000c0)="1a00000082000000", 0x8)
setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000000200)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c)
sendto$inet6(r0, &(0x7f0000000000)='l', 0x1, 0x4094, &(0x7f0000000100)={0xa, 0x4e23, 0x0, @loopback, 0x2}, 0x1c)
openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.events\x00', 0x275a, 0x0)
r1 = socket$inet_tcp(0x2, 0x1, 0x0)
setsockopt$inet_tcp_TCP_REPAIR(r1, 0x6, 0x13, &(0x7f0000000000)=0x1, 0x4)
bind$inet(r1, &(0x7f00000001c0)={0x2, 0x4e22, @local}, 0x10)
connect$inet(r1, &(0x7f0000000040)={0x2, 0x0, @remote}, 0x10)
syz_emit_ethernet(0x36, &(0x7f0000000600)={@local, @random="6a2ddcf6177a", @void, {@ipv4={0x800, @tcp={{0x5, 0x4, 0x0, 0x0, 0x28, 0x1100, 0x0, 0x0, 0x6, 0x0, @remote, @local}, {{0x0, 0x4e22, 0x41424344, 0x41424344, 0x0, 0x2, 0x5}}}}}}, 0x0)
r2 = bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="1b0000000000000000000000000004"], 0x48)
bpf$PROG_LOAD(0x5, &(0x7f0000000b00)={0x11, 0xf, &(0x7f0000000000)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r2, @ANYBLOB="0000000000000000b702000014fa0000b7030000000000008500000083000000bf0900000000000055090100000000009500000000000000bf91000000000000b7020000000000008500000084000000b70000000000000095"], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x1f, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94)
syz_emit_ethernet(0x36, &(0x7f0000000180)={@local, @link_local, @void, {@ipv4={0x800, @tcp={{0x5, 0x4, 0x0, 0x0, 0x28, 0x0, 0x0, 0x0, 0x6, 0x0, @remote, @local}, {{0x0, 0x4e22, 0x41424344, 0x41424344, 0x0, 0x6, 0x5, 0xc2}}}}}}, 0x0)
keyctl$KEYCTL_RESTRICT_KEYRING(0x1d, 0x0, &(0x7f0000000240)='asymmetric\x00', &(0x7f0000000340)=@keyring)

33.220031ms ago: executing program 1 (id=616):
bpf$PROG_LOAD(0x5, 0x0, 0x0)
bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0)
r0 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000000850000007200000095"], 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x15, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94)
bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000c80)='kmem_cache_free\x00', r0}, 0x10)
syz_emit_ethernet(0x66, &(0x7f0000000780)={@broadcast, @random="6487a2bed3d6", @void, {@ipv4={0x800, @gre={{0x5, 0x4, 0x0, 0x0, 0x58, 0x0, 0x0, 0x0, 0x6c, 0x0, @private}, {{0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x880b, 0x0, 0x2000}, {}, {}, {0x8, 0x88be, 0x0, {{0x0, 0x1, 0x80}}}}}}}}, 0x0)
bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0)

0s ago: executing program 1 (id=617):
r0 = syz_genetlink_get_family_id$wireguard(0x0, 0xffffffffffffffff)
r1 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000300)={0x11, 0x5, &(0x7f0000000280)=ANY=[@ANYRES16=r0], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94)
bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000080)='sched_switch\x00', r1}, 0x10)
setsockopt$IPT_SO_SET_REPLACE(0xffffffffffffffff, 0x0, 0x40, 0x0, 0x0)
bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={0x0, 0xffffffffffffffff, 0x0, 0x9}, 0x18)
getpid()
setns(0xffffffffffffffff, 0x34020000)
r2 = request_key(&(0x7f0000000180)='pkcs7_test\x00', &(0x7f00000001c0)={'syz', 0x1}, &(0x7f0000000200)='kmem_cache_free\x00', 0x0)
add_key$keyring(&(0x7f0000000100), &(0x7f0000000140)={'syz', 0x1}, 0x0, 0x0, r2)
prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000000)={0x1, &(0x7f00000000c0)=[{0x200000000006, 0x0, 0x0, 0x7ffc1ffb}]})
r3 = bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f00000006c0)=ANY=[@ANYBLOB="02000000040000000800000001"], 0x48)
r4 = bpf$PROG_LOAD(0x5, &(0x7f00000017c0)={0x11, 0x10, &(0x7f0000000580)=ANY=[@ANYBLOB="18000000000000000000000000000000b7080000000000007b8af8ff00000000b7080000000000007b8af0ff00000000bfa100000000000007010000f8ffffffbfa400000000000007040000f0ffffffb70200000800000018230000", @ANYRES32=r3, @ANYBLOB="0000000004000000b705000008000000850000006a00000095"], &(0x7f0000000000)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7ffb, @void, @value}, 0x94)
bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000440)={&(0x7f00000003c0)='kmem_cache_free\x00', r4}, 0x18)
set_mempolicy(0x3, &(0x7f00000000c0)=0x5, 0xa)
socket$inet6_icmp(0xa, 0x2, 0x3a)
r5 = socket$kcm(0x10, 0x2, 0x4)
r6 = socket$nl_generic(0x10, 0x3, 0x10)
r7 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000040), 0xffffffffffffffff)
r8 = bpf$MAP_CREATE(0x0, &(0x7f0000000840)=@base={0xb, 0x5, 0x2, 0x4, 0x5, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48)
bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x11, 0xc, &(0x7f0000000440)=@framed={{}, [@ringbuf_output={{0x18, 0x1, 0x1, 0x0, r8}, {0x7, 0x0, 0xb, 0x8, 0x0, 0x0, 0x2}, {}, {}, {}, {}, {}, {0x85, 0x0, 0x0, 0x3}}]}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x10, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94)
r9 = bpf$PROG_LOAD(0x5, &(0x7f00000008c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000500)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x1, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94)
bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000040)='sched_switch\x00', r9}, 0x10)
sendmsg$IPVS_CMD_NEW_DAEMON(r6, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000140)=ANY=[@ANYBLOB='L\x00\x00\x00', @ANYRES16=r7, @ANYBLOB="010000000000000000000a000000380003801400020076657468305f766972745f7769666900060007004e2400000800030000000000080001"], 0x4c}}, 0x0)
sendmsg$inet(r5, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000680)="5c00000014006b03000000d86e6c1d000a117ea6e070d6060000000000004e23250002000f00000017d34460bc24eab556a705251e6182949a36c23d3b48dfd8cdbf9767b4fa51f62a64c9f4d49346d88037e786a6d0bdd700000000", 0x5c}], 0x1, 0x0, 0x0, 0x1f00c00e}, 0x0)

kernel console output (not intermixed with test programs):

xeb/0x1b0
[   36.881155][ T4076]  __x64_sys_read+0x42/0x50
[   36.881185][ T4076]  x64_sys_call+0x2a3b/0x2e10
[   36.881209][ T4076]  do_syscall_64+0xc9/0x1c0
[   36.881240][ T4076]  ? clear_bhb_loop+0x25/0x80
[   36.881259][ T4076]  ? clear_bhb_loop+0x25/0x80
[   36.881336][ T4076]  entry_SYSCALL_64_after_hwframe+0x77/0x7f
[   36.881361][ T4076] RIP: 0033:0x7f1838cfcb7c
[   36.881378][ T4076] Code: ec 28 48 89 54 24 18 48 89 74 24 10 89 7c 24 08 e8 99 93 02 00 48 8b 54 24 18 48 8b 74 24 10 41 89 c0 8b 7c 24 08 31 c0 0f 05 <48> 3d 00 f0 ff ff 77 34 44 89 c7 48 89 44 24 08 e8 ef 93 02 00 48
[   36.881399][ T4076] RSP: 002b:00007f1837346030 EFLAGS: 00000246 ORIG_RAX: 0000000000000000
[   36.881469][ T4076] RAX: ffffffffffffffda RBX: 00007f1838f26080 RCX: 00007f1838cfcb7c
[   36.881483][ T4076] RDX: 000000000000000f RSI: 00007f18373460a0 RDI: 0000000000000005
[   36.881497][ T4076] RBP: 00007f1837346090 R08: 0000000000000000 R09: 0000000000000000
[   36.881510][ T4076] R10: 00002000000003c0 R11: 0000000000000246 R12: 0000000000000001
[   36.881524][ T4076] R13: 0000000000000000 R14: 00007f1838f26080 R15: 00007ffeda3ffaa8
[   36.881545][ T4076]  </TASK>
[   36.937694][ T4078] loop3: detected capacity change from 0 to 1024
[   36.951829][ T4072] /,mems_allowed=0
[   36.951857][ T4072] CPU: 0 UID: 0 PID: 4072 Comm: syz.0.77 Not tainted 6.15.0-rc2-syzkaller-00048-gc62f4b82d571 #0 PREEMPT(voluntary) 
[   36.951931][ T4072] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/12/2025
[   36.951946][ T4072] Call Trace:
[   36.951954][ T4072]  <TASK>
[   36.951963][ T4072]  dump_stack_lvl+0xf6/0x150
[   36.951993][ T4072]  dump_stack+0x15/0x1a
[   36.952014][ T4072]  warn_alloc+0x145/0x1b0
[   36.952100][ T4072]  __vmalloc_node_range_noprof+0x478/0xe80
[   36.952145][ T4072]  ? selinux_capable+0x1f9/0x260
[   36.952256][ T4072]  ? bpf_prog_alloc_no_stats+0x49/0x390
[   36.952282][ T4072]  __vmalloc_noprof+0x5e/0x70
[   36.952313][ T4072]  ? bpf_prog_alloc_no_stats+0x49/0x390
[   36.952338][ T4072]  bpf_prog_alloc_no_stats+0x49/0x390
[   36.952362][ T4072]  ? bpf_prog_alloc+0x28/0x150
[   36.952400][ T4072]  bpf_prog_alloc+0x3a/0x150
[   36.952424][ T4072]  bpf_prog_load+0x532/0x10e0
[   36.952462][ T4072]  __sys_bpf+0x533/0x800
[   36.952496][ T4072]  __x64_sys_bpf+0x43/0x50
[   36.952537][ T4072]  x64_sys_call+0x23da/0x2e10
[   36.952564][ T4072]  do_syscall_64+0xc9/0x1c0
[   36.952609][ T4072]  ? clear_bhb_loop+0x25/0x80
[   36.952635][ T4072]  ? clear_bhb_loop+0x25/0x80
[   36.952661][ T4072]  entry_SYSCALL_64_after_hwframe+0x77/0x7f
[   36.952765][ T4072] RIP: 0033:0x7f224991e169
[   36.952783][ T4072] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48
[   36.952804][ T4072] RSP: 002b:00007f2247f87038 EFLAGS: 00000246 ORIG_RAX: 0000000000000141
[   36.952825][ T4072] RAX: ffffffffffffffda RBX: 00007f2249b45fa0 RCX: 00007f224991e169
[   36.952840][ T4072] RDX: 0000000000000048 RSI: 00002000000017c0 RDI: 0000000000000005
[   36.952864][ T4072] RBP: 00007f2247f87090 R08: 0000000000000000 R09: 0000000000000000
[   36.952902][ T4072] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001
[   36.952916][ T4072] R13: 0000000000000000 R14: 00007f2249b45fa0 R15: 00007ffc4528edd8
[   36.952939][ T4072]  </TASK>
[   36.952947][ T4072] Mem-Info:
[   36.988447][ T4078] journal_path: Lookup failure for './file0'
[   36.992919][ T4072] active_anon:4300 inactive_anon:0 isolated_anon:0
[   36.992919][ T4072]  active_file:5319 inactive_file:2038 isolated_file:0
[   36.992919][ T4072]  unevictable:0 dirty:126 writeback:0
[   36.992919][ T4072]  slab_reclaimable:2705 slab_unreclaimable:13991
[   36.992919][ T4072]  mapped:28897 shmem:1114 pagetables:879
[   36.992919][ T4072]  sec_pagetables:0 bounce:0
[   36.992919][ T4072]  kernel_misc_reclaimable:0
[   36.992919][ T4072]  free:1858288 free_pcp:56262 free_cma:0
[   37.000952][ T4078] EXT4-fs: error: could not find journal device path
[   37.003969][ T4072] Node 0 active_anon:17200kB inactive_anon:0kB active_file:21276kB inactive_file:8152kB unevictable:0kB isolated(anon):0kB isolated(file):0kB mapped:115588kB dirty:504kB writeback:0kB shmem:4456kB writeback_tmp:0kB kernel_stack:2784kB pagetables:3516kB sec_pagetables:0kB all_unreclaimable? no Balloon:0kB
[   37.527322][ T4072] Node 0 DMA free:15360kB boost:0kB min:20kB low:32kB high:44kB reserved_highatomic:0KB active_anon:0kB inactive_anon:0kB active_file:0kB inactive_file:0kB unevictable:0kB writepending:0kB present:15992kB managed:15360kB mlocked:0kB bounce:0kB free_pcp:0kB local_pcp:0kB free_cma:0kB
[   37.554356][ T4072] lowmem_reserve[]: 0 2882 7860 7860
[   37.559675][ T4072] Node 0 DMA32 free:2947696kB boost:0kB min:4132kB low:7060kB high:9988kB reserved_highatomic:0KB active_anon:0kB inactive_anon:0kB active_file:0kB inactive_file:0kB unevictable:0kB writepending:0kB present:3129332kB managed:2951324kB mlocked:0kB bounce:0kB free_pcp:3628kB local_pcp:100kB free_cma:0kB
[   37.588308][ T4072] lowmem_reserve[]: 0 0 4978 4978
[   37.593362][ T4072] Node 0 Normal free:4406064kB boost:0kB min:7188kB low:12284kB high:17380kB reserved_highatomic:0KB active_anon:58356kB inactive_anon:0kB active_file:54868kB inactive_file:8136kB unevictable:0kB writepending:524kB present:5242880kB managed:5098244kB mlocked:0kB bounce:0kB free_pcp:210468kB local_pcp:1720kB free_cma:0kB
[   37.623585][ T4072] lowmem_reserve[]: 0 0 0 0
[   37.628236][ T4072] Node 0 DMA: 0*4kB 0*8kB 0*16kB 0*32kB 0*64kB 0*128kB 0*256kB 0*512kB 1*1024kB (U) 1*2048kB (M) 3*4096kB (M) = 15360kB
[   37.641135][ T4072] Node 0 DMA32: 2*4kB (M) 1*8kB (M) 2*16kB (M) 4*32kB (M) 3*64kB (M) 4*128kB (M) 3*256kB (M) 4*512kB (M) 3*1024kB (M) 2*2048kB (M) 717*4096kB (M) = 2947696kB
[   37.657236][ T4072] Node 0 Normal: 308*4kB (UM) 109*8kB (U) 39*16kB (UME) 8*32kB (UE) 22*64kB (UM) 13*128kB (UE) 15*256kB (UME) 10*512kB (UE) 10*1024kB (UME) 7*2048kB (UE) 1064*4096kB (UM) = 4397736kB
[   37.675480][ T4072] Node 0 hugepages_total=4 hugepages_free=4 hugepages_surp=0 hugepages_size=2048kB
[   37.684793][ T4072] 30070 total pagecache pages
[   37.689472][ T4072] 0 pages in swap cache
[   37.693631][ T4072] Free swap  = 124996kB
[   37.697850][ T4072] Total swap = 124996kB
[   37.701999][ T4072] 2097051 pages RAM
[   37.705845][ T4072] 0 pages HighMem/MovableOnly
[   37.710519][ T4072] 80819 pages reserved
[   37.730612][ T4056] netdevsim netdevsim4 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0
[   37.746997][   T29] kauditd_printk_skb: 360 callbacks suppressed
[   37.747009][   T29] audit: type=1400 audit(1744843796.595:503): avc:  denied  { watch watch_reads } for  pid=4080 comm="syz.3.80" path="/13" dev="tmpfs" ino=83 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:user_tmpfs_t tclass=dir permissive=1
[   37.784724][ T4081] atomic_op ffff8881191d1528 conn xmit_atomic 0000000000000000
[   37.811409][   T29] audit: type=1400 audit(1744843796.625:504): avc:  denied  { create } for  pid=4080 comm="syz.3.80" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rds_socket permissive=1
[   37.830644][   T29] audit: type=1400 audit(1744843796.635:505): avc:  denied  { bind } for  pid=4080 comm="syz.3.80" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rds_socket permissive=1
[   37.849638][   T29] audit: type=1400 audit(1744843796.635:506): avc:  denied  { write } for  pid=4080 comm="syz.3.80" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rds_socket permissive=1
[   37.868962][   T29] audit: type=1400 audit(1744843796.635:507): avc:  denied  { associate } for  pid=4067 comm="syz.2.75" name="cpuset.effective_cpus" scontext=root:object_r:unlabeled_t tcontext=system_u:object_r:tmpfs_t tclass=filesystem permissive=1
[   37.891529][   T29] audit: type=1326 audit(1744843796.635:508): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4067 comm="syz.2.75" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7efd8652e169 code=0x7ffc0000
[   37.914766][   T29] audit: type=1326 audit(1744843796.635:509): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4067 comm="syz.2.75" exe="/root/syz-executor" sig=0 arch=c000003e syscall=63 compat=0 ip=0x7efd8652e169 code=0x7ffc0000
[   37.938024][   T29] audit: type=1326 audit(1744843796.635:510): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4067 comm="syz.2.75" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7efd8652e169 code=0x7ffc0000
[   37.961335][   T29] audit: type=1326 audit(1744843796.635:511): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4067 comm="syz.2.75" exe="/root/syz-executor" sig=0 arch=c000003e syscall=46 compat=0 ip=0x7efd8652e169 code=0x7ffc0000
[   37.984421][   T29] audit: type=1326 audit(1744843796.635:512): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4067 comm="syz.2.75" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7efd8652e169 code=0x7ffc0000
[   38.022528][ T4056] netdevsim netdevsim4 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0
[   38.035289][ T4086] loop2: detected capacity change from 0 to 164
[   38.070445][ T4056] netdevsim netdevsim4 eth0: set [1, 0] type 2 family 0 port 6081 - 0
[   38.081328][ T4094] loop3: detected capacity change from 0 to 512
[   38.092746][ T4056] netdevsim netdevsim4 eth1: set [1, 0] type 2 family 0 port 6081 - 0
[   38.106462][ T4056] netdevsim netdevsim4 eth2: set [1, 0] type 2 family 0 port 6081 - 0
[   38.118513][ T4056] netdevsim netdevsim4 eth3: set [1, 0] type 2 family 0 port 6081 - 0
[   38.157666][ T4099] openvswitch: netlink: Message has 6 unknown bytes.
[   38.175470][ T4094] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback.
[   38.193818][ T4094] ext4 filesystem being mounted at /14/file1 supports timestamps until 2038-01-19 (0x7fffffff)
[   38.288713][ T4112] No such timeout policy "syz1"
[   38.327537][ T4116] loop2: detected capacity change from 0 to 512
[   38.345123][ T4116] EXT4-fs: Mount option(s) incompatible with ext3
[   38.374895][ T4120] loop2: detected capacity change from 0 to 512
[   38.387697][ T4120] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback.
[   38.400596][ T4120] ext4 filesystem being mounted at /27/file0 supports timestamps until 2038-01-19 (0x7fffffff)
[   38.413899][ T4123] netlink: 2048 bytes leftover after parsing attributes in process `syz.4.93'.
[   38.422864][ T4123] netlink: 24 bytes leftover after parsing attributes in process `syz.4.93'.
[   38.491556][ T3313] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000.
[   38.508769][ T4126] netlink: 44 bytes leftover after parsing attributes in process `syz.2.95'.
[   38.522116][ T4126] loop2: detected capacity change from 0 to 128
[   38.546475][ T4128] loop2: detected capacity change from 0 to 512
[   38.553439][ T4128] EXT4-fs (loop2): feature flags set on rev 0 fs, running e2fsck is recommended
[   38.562532][ T4128] EXT4-fs (loop2): mounting ext2 file system using the ext4 subsystem
[   38.571565][ T4128] EXT4-fs (loop2): warning: checktime reached, running e2fsck is recommended
[   38.581219][ T4128] [EXT4 FS bs=4096, gc=1, bpg=32768, ipg=32, mo=a042c01c, mo2=0002]
[   38.589365][ T4128] System zones: 0-2, 18-18, 34-34
[   38.595249][ T4128] EXT4-fs warning (device loop2): ext4_update_dynamic_rev:1132: updating to rev 1 because of new feature flag, running e2fsck is recommended
[   38.610893][ T4128] EXT4-fs (loop2): 1 truncate cleaned up
[   38.617076][ T4128] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none.
[   38.634969][ T4128] netlink: 96 bytes leftover after parsing attributes in process `syz.2.96'.
[   38.656647][ T3313] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000.
[   39.017445][ T3304] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000.
[   39.071334][ T4165] pimreg: entered allmulticast mode
[   39.077272][ T4165] pimreg: left allmulticast mode
[   39.301023][ T4183] UDPLite: UDP-Lite is deprecated and scheduled to be removed in 2025, please contact the netdev mailing list
[   39.345774][ T4178] netlink: 12 bytes leftover after parsing attributes in process `syz.4.112'.
[   39.354693][ T4178] netlink: 52 bytes leftover after parsing attributes in process `syz.4.112'.
[   39.436615][ T4194] loop3: detected capacity change from 0 to 8192
[   39.484715][ T4194]  loop3: p1 p2 p4
[   39.488545][ T4194] loop3: p1 start 67159808 is beyond EOD, truncated
[   39.495176][ T4194] loop3: p2 start 4294967295 is beyond EOD, truncated
[   39.502032][ T4194] loop3: p4 size 3599499264 extends beyond EOD, truncated
[   39.541376][ T4199] netlink: 12 bytes leftover after parsing attributes in process `syz.0.120'.
[   39.569601][ T4201] loop3: detected capacity change from 0 to 512
[   39.577349][ T4201] EXT4-fs: Mount option(s) incompatible with ext3
[   39.623883][ T4213] netlink: 2048 bytes leftover after parsing attributes in process `syz.0.122'.
[   39.632941][ T4213] netlink: 24 bytes leftover after parsing attributes in process `syz.0.122'.
[   39.724028][ T4215] IPVS: wlc: UDP 224.0.0.2:0 - no destination available
[   39.731263][   T23] IPVS: starting estimator thread 0...
[   39.754188][ T4224] SELinux:  policydb version 0 does not match my version range 15-34
[   39.763295][ T4224] SELinux: failed to load policy
[   39.843773][ T4227] IPVS: using max 2784 ests per chain, 139200 per kthread
[   39.930255][ T4247] FAULT_INJECTION: forcing a failure.
[   39.930255][ T4247] name failslab, interval 1, probability 0, space 0, times 0
[   39.943078][ T4247] CPU: 0 UID: 0 PID: 4247 Comm: syz.3.130 Not tainted 6.15.0-rc2-syzkaller-00048-gc62f4b82d571 #0 PREEMPT(voluntary) 
[   39.943159][ T4247] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/12/2025
[   39.943241][ T4247] Call Trace:
[   39.943247][ T4247]  <TASK>
[   39.943254][ T4247]  dump_stack_lvl+0xf6/0x150
[   39.943338][ T4247]  dump_stack+0x15/0x1a
[   39.943356][ T4247]  should_fail_ex+0x261/0x270
[   39.943383][ T4247]  should_failslab+0x8f/0xb0
[   39.943413][ T4247]  kmem_cache_alloc_noprof+0x59/0x340
[   39.943431][ T4247]  ? audit_log_start+0x37f/0x6e0
[   39.943488][ T4247]  audit_log_start+0x37f/0x6e0
[   39.943519][ T4247]  ? kstrtouint+0x7b/0xc0
[   39.943621][ T4247]  audit_seccomp+0x4b/0x130
[   39.943641][ T4247]  __seccomp_filter+0x694/0x10e0
[   39.943671][ T4247]  ? vfs_write+0x669/0x950
[   39.943767][ T4247]  ? putname+0xe1/0x100
[   39.943831][ T4247]  __secure_computing+0x7e/0x160
[   39.943860][ T4247]  syscall_trace_enter+0xcf/0x1f0
[   39.943890][ T4247]  ? fpregs_assert_state_consistent+0x83/0xa0
[   39.944027][ T4247]  do_syscall_64+0xaa/0x1c0
[   39.944058][ T4247]  ? clear_bhb_loop+0x25/0x80
[   39.944080][ T4247]  ? clear_bhb_loop+0x25/0x80
[   39.944100][ T4247]  entry_SYSCALL_64_after_hwframe+0x77/0x7f
[   39.944197][ T4247] RIP: 0033:0x7f1838cfe169
[   39.944277][ T4247] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48
[   39.944319][ T4247] RSP: 002b:00007f1837367038 EFLAGS: 00000246 ORIG_RAX: 00000000000000c3
[   39.944338][ T4247] RAX: ffffffffffffffda RBX: 00007f1838f25fa0 RCX: 00007f1838cfe169
[   39.944348][ T4247] RDX: 0000000000000000 RSI: 0000000000000000 RDI: 0000000000000000
[   39.944358][ T4247] RBP: 00007f1837367090 R08: 0000000000000000 R09: 0000000000000000
[   39.944370][ T4247] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001
[   39.944381][ T4247] R13: 0000000000000000 R14: 00007f1838f25fa0 R15: 00007ffeda3ffaa8
[   39.944399][ T4247]  </TASK>
[   40.247660][ T4217] cgroup: fork rejected by pids controller in /syz4
[   40.380601][ T4318] IPVS: wlc: UDP 224.0.0.2:0 - no destination available
[   40.388517][   T10] IPVS: starting estimator thread 0...
[   40.483755][ T4365] IPVS: using max 2256 ests per chain, 112800 per kthread
[   40.632080][ T4463] SELinux:  policydb version 0 does not match my version range 15-34
[   40.640333][ T4463] SELinux: failed to load policy
[   40.690963][ T4468] netlink: 20 bytes leftover after parsing attributes in process `syz.1.147'.
[   40.878576][ T4486] FAULT_INJECTION: forcing a failure.
[   40.878576][ T4486] name failslab, interval 1, probability 0, space 0, times 0
[   40.891343][ T4486] CPU: 1 UID: 0 PID: 4486 Comm: syz.4.153 Not tainted 6.15.0-rc2-syzkaller-00048-gc62f4b82d571 #0 PREEMPT(voluntary) 
[   40.891384][ T4486] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/12/2025
[   40.891396][ T4486] Call Trace:
[   40.891401][ T4486]  <TASK>
[   40.891408][ T4486]  dump_stack_lvl+0xf6/0x150
[   40.891433][ T4486]  dump_stack+0x15/0x1a
[   40.891591][ T4486]  should_fail_ex+0x261/0x270
[   40.891619][ T4486]  should_failslab+0x8f/0xb0
[   40.891652][ T4486]  kmem_cache_alloc_noprof+0x59/0x340
[   40.891738][ T4486]  ? security_inode_alloc+0x37/0x100
[   40.891766][ T4486]  security_inode_alloc+0x37/0x100
[   40.891796][ T4486]  inode_init_always_gfp+0x4a2/0x4f0
[   40.891848][ T4486]  ? __pfx_shmem_alloc_inode+0x10/0x10
[   40.891888][ T4486]  alloc_inode+0x86/0x170
[   40.892028][ T4486]  new_inode+0x1e/0xe0
[   40.892044][ T4486]  shmem_get_inode+0x24e/0x730
[   40.892152][ T4486]  __shmem_file_setup+0x127/0x1f0
[   40.892184][ T4486]  shmem_file_setup+0x3b/0x50
[   40.892279][ T4486]  __se_sys_memfd_create+0x2e1/0x5a0
[   40.892317][ T4486]  __x64_sys_memfd_create+0x31/0x40
[   40.892462][ T4486]  x64_sys_call+0x1163/0x2e10
[   40.892485][ T4486]  do_syscall_64+0xc9/0x1c0
[   40.892513][ T4486]  ? clear_bhb_loop+0x25/0x80
[   40.892535][ T4486]  ? clear_bhb_loop+0x25/0x80
[   40.892557][ T4486]  entry_SYSCALL_64_after_hwframe+0x77/0x7f
[   40.892605][ T4486] RIP: 0033:0x7f64b066e169
[   40.892620][ T4486] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48
[   40.892638][ T4486] RSP: 002b:00007f64aecd6e18 EFLAGS: 00000202 ORIG_RAX: 000000000000013f
[   40.892657][ T4486] RAX: ffffffffffffffda RBX: 0000000000000647 RCX: 00007f64b066e169
[   40.892670][ T4486] RDX: 00007f64aecd6ef0 RSI: 0000000000000000 RDI: 00007f64b06f1404
[   40.892715][ T4486] RBP: 0000200000002740 R08: 00007f64aecd6bb7 R09: 00007f64aecd6e40
[   40.892735][ T4486] R10: 000000000000000a R11: 0000000000000202 R12: 0000200000000680
[   40.892747][ T4486] R13: 00007f64aecd6ef0 R14: 00007f64aecd6eb0 R15: 00002000000005c0
[   40.892764][ T4486]  </TASK>
[   41.110022][ T4481] FAULT_INJECTION: forcing a failure.
[   41.110022][ T4481] name fail_usercopy, interval 1, probability 0, space 0, times 0
[   41.123157][ T4481] CPU: 0 UID: 0 PID: 4481 Comm: syz.1.152 Not tainted 6.15.0-rc2-syzkaller-00048-gc62f4b82d571 #0 PREEMPT(voluntary) 
[   41.123239][ T4481] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/12/2025
[   41.123251][ T4481] Call Trace:
[   41.123259][ T4481]  <TASK>
[   41.123267][ T4481]  dump_stack_lvl+0xf6/0x150
[   41.123369][ T4481]  dump_stack+0x15/0x1a
[   41.123388][ T4481]  should_fail_ex+0x261/0x270
[   41.123472][ T4481]  should_fail+0xb/0x10
[   41.123499][ T4481]  should_fail_usercopy+0x1a/0x20
[   41.123530][ T4481]  _copy_to_user+0x20/0xa0
[   41.123569][ T4481]  simple_read_from_buffer+0xb2/0x130
[   41.123692][ T4481]  proc_fail_nth_read+0x103/0x140
[   41.123733][ T4481]  ? __pfx_proc_fail_nth_read+0x10/0x10
[   41.123753][ T4481]  vfs_read+0x1b2/0x710
[   41.123779][ T4481]  ? __rcu_read_unlock+0x4e/0x70
[   41.123882][ T4481]  ? __fget_files+0x186/0x1c0
[   41.123905][ T4481]  ksys_read+0xeb/0x1b0
[   41.123935][ T4481]  __x64_sys_read+0x42/0x50
[   41.123968][ T4481]  x64_sys_call+0x2a3b/0x2e10
[   41.123993][ T4481]  do_syscall_64+0xc9/0x1c0
[   41.124090][ T4481]  ? clear_bhb_loop+0x25/0x80
[   41.124183][ T4481]  ? clear_bhb_loop+0x25/0x80
[   41.124203][ T4481]  entry_SYSCALL_64_after_hwframe+0x77/0x7f
[   41.124296][ T4481] RIP: 0033:0x7ff74a8ecb7c
[   41.124313][ T4481] Code: ec 28 48 89 54 24 18 48 89 74 24 10 89 7c 24 08 e8 99 93 02 00 48 8b 54 24 18 48 8b 74 24 10 41 89 c0 8b 7c 24 08 31 c0 0f 05 <48> 3d 00 f0 ff ff 77 34 44 89 c7 48 89 44 24 08 e8 ef 93 02 00 48
[   41.124342][ T4481] RSP: 002b:00007ff748f57030 EFLAGS: 00000246 ORIG_RAX: 0000000000000000
[   41.124358][ T4481] RAX: ffffffffffffffda RBX: 00007ff74ab15fa0 RCX: 00007ff74a8ecb7c
[   41.124369][ T4481] RDX: 000000000000000f RSI: 00007ff748f570a0 RDI: 0000000000000005
[   41.124380][ T4481] RBP: 00007ff748f57090 R08: 0000000000000000 R09: 0000000000000000
[   41.124391][ T4481] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001
[   41.124452][ T4481] R13: 0000000000000000 R14: 00007ff74ab15fa0 R15: 00007ffe01a0c318
[   41.124472][ T4481]  </TASK>
[   41.376124][ T4507] loop4: detected capacity change from 0 to 2048
[   41.405544][ T4507] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none.
[   41.449801][ T4479] cgroup: fork rejected by pids controller in /syz0
[   41.469708][ T4541] loop3: detected capacity change from 0 to 2048
[   41.529288][ T3310] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000.
[   41.551669][ T4541] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none.
[   41.569759][ T4534] loop2: detected capacity change from 0 to 2048
[   41.621546][ T4671] loop1: detected capacity change from 0 to 2048
[   41.648515][ T4534] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none.
[   41.715219][ T4671] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none.
[   41.794008][ T3304] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000.
[   41.825420][ T3313] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000.
[   41.905239][ T4756] IPVS: sync thread started: state = MASTER, mcast_ifn = veth0_virt_wifi, syncid = 33554432, id = 0
[   41.916311][ T4752] IPVS: stopping master sync thread 4756 ...
[   41.955193][ T3303] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000.
[   41.980706][ T4755] xt_addrtype: ipv6 PROHIBIT (THROW, NAT ..) matching not supported
[   41.995455][ T4755] bond1: entered promiscuous mode
[   42.000603][ T4755] bond1: entered allmulticast mode
[   42.008353][ T4755] 8021q: adding VLAN 0 to HW filter on device bond1
[   42.102838][ T4755] bond1 (unregistering): Released all slaves
[   42.215269][ T4776] loop1: detected capacity change from 0 to 128
[   42.234402][ T4776] ext4: Unknown parameter 'fsmagic'
[   42.662702][ T4784] xt_hashlimit: size too large, truncated to 1048576
[   42.669550][ T4784] xt_hashlimit: Unknown mode mask 80FF, kernel too old?
[   42.761665][ T4788] sd 0:0:1:0: device reset
[   42.769957][ T4789] syz.0.180 uses obsolete (PF_INET,SOCK_PACKET)
[   42.778122][ T4789] ipvlan1: entered promiscuous mode
[   42.783354][ T4789] ipvlan1: entered allmulticast mode
[   42.788696][ T4789] veth0_vlan: entered allmulticast mode
[   42.796547][   T29] kauditd_printk_skb: 375 callbacks suppressed
[   42.796561][   T29] audit: type=1400 audit(1744843801.655:886): avc:  denied  { write } for  pid=4785 comm="syz.0.180" name="nvram" dev="devtmpfs" ino=98 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:nvram_device_t tclass=chr_file permissive=1
[   42.826814][ T4789] netlink: 'syz.0.180': attribute type 4 has an invalid length.
[   42.839034][ T4789] : renamed from bond0 (while UP)
[   42.945837][ T4800] loop4: detected capacity change from 0 to 1024
[   42.952739][ T4800] EXT4-fs: Ignoring removed nobh option
[   42.965957][ T4800] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none.
[   42.981901][ T4800] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy
[   42.982747][   T29] audit: type=1400 audit(1744843801.835:887): avc:  denied  { ioctl } for  pid=4799 comm="syz.4.186" path="/dev/raw-gadget" dev="devtmpfs" ino=142 ioctlcmd=0x5500 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:device_t tclass=chr_file permissive=1
[   42.991930][ T4800] misc raw-gadget: fail, usb_gadget_register_driver returned -16
[   43.028433][   T29] audit: type=1400 audit(1744843801.885:888): avc:  denied  { connect } for  pid=4799 comm="syz.4.186" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rxrpc_socket permissive=1
[   43.048443][   T29] audit: type=1400 audit(1744843801.885:889): avc:  denied  { write } for  pid=4799 comm="syz.4.186" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rxrpc_socket permissive=1
[   43.071292][   T29] audit: type=1326 audit(1744843801.915:890): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4808 comm="syz.1.189" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7ff74a8ee169 code=0x7ffc0000
[   43.094764][   T29] audit: type=1326 audit(1744843801.915:891): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4808 comm="syz.1.189" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7ff74a8ee169 code=0x7ffc0000
[   43.118440][   T29] audit: type=1326 audit(1744843801.945:892): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4808 comm="syz.1.189" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7ff74a8ee169 code=0x7ffc0000
[   43.142259][   T29] audit: type=1326 audit(1744843801.945:893): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4808 comm="syz.1.189" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7ff74a8ee169 code=0x7ffc0000
[   43.165597][   T29] audit: type=1326 audit(1744843801.945:894): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4808 comm="syz.1.189" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7ff74a8ee169 code=0x7ffc0000
[   43.188884][   T29] audit: type=1326 audit(1744843801.945:895): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4808 comm="syz.1.189" exe="/root/syz-executor" sig=0 arch=c000003e syscall=1 compat=0 ip=0x7ff74a8ecc1f code=0x7ffc0000
[   43.307891][ T4818] loop1: detected capacity change from 0 to 128
[   43.315453][ T4818] ext4: Unknown parameter 'fsmagic'
[   43.668814][ T4823] __nla_validate_parse: 3 callbacks suppressed
[   43.668827][ T4823] netlink: 8 bytes leftover after parsing attributes in process `syz.0.194'.
[   43.683888][ T4823] netlink: 8 bytes leftover after parsing attributes in process `syz.0.194'.
[   43.692656][ T4823] netlink: 'syz.0.194': attribute type 30 has an invalid length.
[   43.745806][ T4829] capability: warning: `syz.0.197' uses deprecated v2 capabilities in a way that may be insecure
[   43.778457][ T3310] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000.
[   43.809744][ T4833] loop4: detected capacity change from 0 to 2048
[   43.829642][ T4835] 9pnet_fd: Insufficient options for proto=fd
[   43.836134][ T4833] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none.
[   43.852180][ T4833] netlink: 'syz.4.199': attribute type 4 has an invalid length.
[   43.859884][ T4833] netlink: 'syz.4.199': attribute type 3 has an invalid length.
[   43.867555][ T4833] netlink: 132 bytes leftover after parsing attributes in process `syz.4.199'.
[   44.022990][ T4843] netlink: 2076 bytes leftover after parsing attributes in process `syz.0.202'.
[   44.096600][ T4845] atomic_op ffff888129f85528 conn xmit_atomic 0000000000000000
[   44.286001][ T4870] vhci_hcd vhci_hcd.0: pdev(1) rhport(0) sockfd(9)
[   44.292596][ T4870] vhci_hcd vhci_hcd.0: devid(0) speed(1) speed_str(low-speed)
[   44.300229][ T4870] vhci_hcd vhci_hcd.0: Device attached
[   44.324460][ T4871] vhci_hcd: connection closed
[   44.324665][   T31] vhci_hcd: stop threads
[   44.333640][   T31] vhci_hcd: release socket
[   44.338099][   T31] vhci_hcd: disconnect device
[   44.643385][ T3310] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000.
[   44.694281][ T4878] FAULT_INJECTION: forcing a failure.
[   44.694281][ T4878] name failslab, interval 1, probability 0, space 0, times 0
[   44.706956][ T4878] CPU: 1 UID: 0 PID: 4878 Comm: syz.4.212 Not tainted 6.15.0-rc2-syzkaller-00048-gc62f4b82d571 #0 PREEMPT(voluntary) 
[   44.706977][ T4878] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/12/2025
[   44.707083][ T4878] Call Trace:
[   44.707088][ T4878]  <TASK>
[   44.707093][ T4878]  dump_stack_lvl+0xf6/0x150
[   44.707149][ T4878]  dump_stack+0x15/0x1a
[   44.707161][ T4878]  should_fail_ex+0x261/0x270
[   44.707182][ T4878]  should_failslab+0x8f/0xb0
[   44.707204][ T4878]  kmem_cache_alloc_noprof+0x59/0x340
[   44.707303][ T4878]  ? skb_clone+0x154/0x1f0
[   44.707324][ T4878]  skb_clone+0x154/0x1f0
[   44.707343][ T4878]  __netlink_deliver_tap+0x2bd/0x4f0
[   44.707365][ T4878]  netlink_unicast+0x69e/0x6c0
[   44.707449][ T4878]  netlink_sendmsg+0x609/0x720
[   44.707471][ T4878]  ? __pfx_netlink_sendmsg+0x10/0x10
[   44.707490][ T4878]  __sock_sendmsg+0x140/0x180
[   44.707503][ T4878]  ____sys_sendmsg+0x350/0x4e0
[   44.707525][ T4878]  __sys_sendmsg+0x1a0/0x240
[   44.707627][ T4878]  __x64_sys_sendmsg+0x46/0x50
[   44.707646][ T4878]  x64_sys_call+0x26f3/0x2e10
[   44.707699][ T4878]  do_syscall_64+0xc9/0x1c0
[   44.707721][ T4878]  ? clear_bhb_loop+0x25/0x80
[   44.707742][ T4878]  ? clear_bhb_loop+0x25/0x80
[   44.707765][ T4878]  entry_SYSCALL_64_after_hwframe+0x77/0x7f
[   44.707857][ T4878] RIP: 0033:0x7f64b066e169
[   44.707867][ T4878] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48
[   44.707879][ T4878] RSP: 002b:00007f64aecd7038 EFLAGS: 00000246 ORIG_RAX: 000000000000002e
[   44.707892][ T4878] RAX: ffffffffffffffda RBX: 00007f64b0895fa0 RCX: 00007f64b066e169
[   44.707901][ T4878] RDX: 0000000000000000 RSI: 0000200000001540 RDI: 0000000000000004
[   44.707926][ T4878] RBP: 00007f64aecd7090 R08: 0000000000000000 R09: 0000000000000000
[   44.707935][ T4878] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001
[   44.707967][ T4878] R13: 0000000000000000 R14: 00007f64b0895fa0 R15: 00007ffc53c4f438
[   44.707986][ T4878]  </TASK>
[   45.025806][ T4887] loop4: detected capacity change from 0 to 128
[   45.032671][ T4887] ext4: Unknown parameter 'fsmagic'
[   45.248994][ T4906] FAULT_INJECTION: forcing a failure.
[   45.248994][ T4906] name fail_usercopy, interval 1, probability 0, space 0, times 0
[   45.262105][ T4906] CPU: 1 UID: 0 PID: 4906 Comm: syz.2.224 Not tainted 6.15.0-rc2-syzkaller-00048-gc62f4b82d571 #0 PREEMPT(voluntary) 
[   45.262133][ T4906] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/12/2025
[   45.262146][ T4906] Call Trace:
[   45.262152][ T4906]  <TASK>
[   45.262160][ T4906]  dump_stack_lvl+0xf6/0x150
[   45.262203][ T4906]  dump_stack+0x15/0x1a
[   45.262221][ T4906]  should_fail_ex+0x261/0x270
[   45.262248][ T4906]  should_fail+0xb/0x10
[   45.262352][ T4906]  should_fail_usercopy+0x1a/0x20
[   45.262381][ T4906]  _copy_to_user+0x20/0xa0
[   45.262423][ T4906]  simple_read_from_buffer+0xb2/0x130
[   45.262512][ T4906]  proc_fail_nth_read+0x103/0x140
[   45.262534][ T4906]  ? __pfx_proc_fail_nth_read+0x10/0x10
[   45.262553][ T4906]  vfs_read+0x1b2/0x710
[   45.262647][ T4906]  ? __rcu_read_unlock+0x4e/0x70
[   45.262680][ T4906]  ? __fget_files+0x186/0x1c0
[   45.262706][ T4906]  ksys_read+0xeb/0x1b0
[   45.262777][ T4906]  __x64_sys_read+0x42/0x50
[   45.262809][ T4906]  x64_sys_call+0x2a3b/0x2e10
[   45.262834][ T4906]  do_syscall_64+0xc9/0x1c0
[   45.262890][ T4906]  ? clear_bhb_loop+0x25/0x80
[   45.262915][ T4906]  ? clear_bhb_loop+0x25/0x80
[   45.262941][ T4906]  entry_SYSCALL_64_after_hwframe+0x77/0x7f
[   45.262967][ T4906] RIP: 0033:0x7efd8652cb7c
[   45.262984][ T4906] Code: ec 28 48 89 54 24 18 48 89 74 24 10 89 7c 24 08 e8 99 93 02 00 48 8b 54 24 18 48 8b 74 24 10 41 89 c0 8b 7c 24 08 31 c0 0f 05 <48> 3d 00 f0 ff ff 77 34 44 89 c7 48 89 44 24 08 e8 ef 93 02 00 48
[   45.263021][ T4906] RSP: 002b:00007efd84b97030 EFLAGS: 00000246 ORIG_RAX: 0000000000000000
[   45.263042][ T4906] RAX: ffffffffffffffda RBX: 00007efd86755fa0 RCX: 00007efd8652cb7c
[   45.263085][ T4906] RDX: 000000000000000f RSI: 00007efd84b970a0 RDI: 0000000000000006
[   45.263099][ T4906] RBP: 00007efd84b97090 R08: 0000000000000000 R09: 0000000000000000
[   45.263112][ T4906] R10: 0100000000000000 R11: 0000000000000246 R12: 0000000000000001
[   45.263126][ T4906] R13: 0000000000000000 R14: 00007efd86755fa0 R15: 00007fff93aeca08
[   45.263158][ T4906]  </TASK>
[   45.464582][ T4908] netlink: 104 bytes leftover after parsing attributes in process `syz.3.225'.
[   45.477319][ T4908] netlink: 24 bytes leftover after parsing attributes in process `syz.3.225'.
[   45.478685][ T4909] netlink: 2076 bytes leftover after parsing attributes in process `syz.1.223'.
[   45.508730][ T4910] dccp_close: ABORT with 20 bytes unread
[   45.718866][ T4940] dccp_close: ABORT with 20 bytes unread
[   45.722118][ T4941] bridge0: entered promiscuous mode
[   45.730704][ T4941] macsec1: entered allmulticast mode
[   45.736041][ T4941] bridge0: entered allmulticast mode
[   45.742627][ T4941] bridge0: port 3(macsec1) entered blocking state
[   45.749119][ T4941] bridge0: port 3(macsec1) entered disabled state
[   45.757629][ T4941] bridge0: left allmulticast mode
[   45.762710][ T4941] bridge0: left promiscuous mode
[   45.813197][ T4946] loop4: detected capacity change from 0 to 512
[   45.820860][ T4946] EXT4-fs (loop4): external journal device major/minor numbers have changed
[   45.831533][ T4946] block device autoloading is deprecated and will be removed.
[   45.840305][ T4946] syz.4.239: attempt to access beyond end of device
[   45.840305][ T4946] md185: rw=0, sector=2, nr_sectors = 2 limit=0
[   45.853226][ T4946] EXT4-fs (loop4): couldn't read superblock of external journal
[   45.873369][ T4946] bond1: entered promiscuous mode
[   45.878556][ T4946] bond1: entered allmulticast mode
[   45.884696][ T4946] 8021q: adding VLAN 0 to HW filter on device bond1
[   45.896710][ T4946] bond1 (unregistering): Released all slaves
[   46.002715][ T4966] UDPLite6: UDP-Lite is deprecated and scheduled to be removed in 2025, please contact the netdev mailing list
[   46.027825][ T4969] loop0: detected capacity change from 0 to 1024
[   46.082216][ T4978] dccp_close: ABORT with 20 bytes unread
[   46.121598][ T4982] FAULT_INJECTION: forcing a failure.
[   46.121598][ T4982] name fail_usercopy, interval 1, probability 0, space 0, times 0
[   46.134784][ T4982] CPU: 0 UID: 0 PID: 4982 Comm: syz.4.251 Not tainted 6.15.0-rc2-syzkaller-00048-gc62f4b82d571 #0 PREEMPT(voluntary) 
[   46.134813][ T4982] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/12/2025
[   46.134868][ T4982] Call Trace:
[   46.134874][ T4982]  <TASK>
[   46.134881][ T4982]  dump_stack_lvl+0xf6/0x150
[   46.134905][ T4982]  dump_stack+0x15/0x1a
[   46.134923][ T4982]  should_fail_ex+0x261/0x270
[   46.134950][ T4982]  should_fail+0xb/0x10
[   46.134974][ T4982]  should_fail_usercopy+0x1a/0x20
[   46.135020][ T4982]  _copy_from_user+0x1c/0xa0
[   46.135046][ T4982]  sk_getsockopt+0xbf/0x1730
[   46.135076][ T4982]  ? avc_has_perm+0xd6/0x150
[   46.135264][ T4982]  ? selinux_socket_getsockopt+0x18a/0x1c0
[   46.135299][ T4982]  ? should_fail_ex+0xd7/0x270
[   46.135325][ T4982]  do_sock_getsockopt+0x159/0x290
[   46.135429][ T4982]  __x64_sys_getsockopt+0x191/0x210
[   46.135481][ T4982]  x64_sys_call+0x128f/0x2e10
[   46.135502][ T4982]  do_syscall_64+0xc9/0x1c0
[   46.135532][ T4982]  ? clear_bhb_loop+0x25/0x80
[   46.135554][ T4982]  ? clear_bhb_loop+0x25/0x80
[   46.135646][ T4982]  entry_SYSCALL_64_after_hwframe+0x77/0x7f
[   46.135667][ T4982] RIP: 0033:0x7f64b066e169
[   46.135679][ T4982] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48
[   46.135693][ T4982] RSP: 002b:00007f64aecd7038 EFLAGS: 00000246 ORIG_RAX: 0000000000000037
[   46.135708][ T4982] RAX: ffffffffffffffda RBX: 00007f64b0895fa0 RCX: 00007f64b066e169
[   46.135718][ T4982] RDX: 0000000000000019 RSI: 0000000000000001 RDI: 0000000000000003
[   46.135727][ T4982] RBP: 00007f64aecd7090 R08: 0000200000003080 R09: 0000000000000000
[   46.135739][ T4982] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001
[   46.135757][ T4982] R13: 0000000000000000 R14: 00007f64b0895fa0 R15: 00007ffc53c4f438
[   46.135774][ T4982]  </TASK>
[   46.193515][ T4986] loop1: detected capacity change from 0 to 128
[   46.307150][ T4956] loop3: detected capacity change from 0 to 1024
[   46.316460][ T4986] ext4: Unknown parameter 'fsmagic'
[   46.336676][ T4956] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback.
[   46.658000][ T5000] loop4: detected capacity change from 0 to 2048
[   46.673209][ T3304] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000.
[   46.686017][ T5000] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none.
[   46.709177][ T5006] loop3: detected capacity change from 0 to 2048
[   46.723970][ T3310] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000.
[   46.736321][ T5006] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none.
[   46.756380][ T5011] netlink: 2076 bytes leftover after parsing attributes in process `syz.0.260'.
[   46.933122][ T5023] vhci_hcd vhci_hcd.0: pdev(4) rhport(0) sockfd(8)
[   46.939685][ T5023] vhci_hcd vhci_hcd.0: devid(0) speed(4) speed_str(wireless)
[   46.947235][ T5023] vhci_hcd vhci_hcd.0: Device attached
[   46.954969][ T3304] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000.
[   46.964485][ T5023] vhci_hcd vhci_hcd.0: pdev(4) rhport(1) sockfd(10)
[   46.964665][ T5022] FAULT_INJECTION: forcing a failure.
[   46.964665][ T5022] name fail_usercopy, interval 1, probability 0, space 0, times 0
[   46.971095][ T5023] vhci_hcd vhci_hcd.0: devid(0) speed(1) speed_str(low-speed)
[   46.984853][ T5022] CPU: 1 UID: 0 PID: 5022 Comm: syz.1.264 Not tainted 6.15.0-rc2-syzkaller-00048-gc62f4b82d571 #0 PREEMPT(voluntary) 
[   46.984938][ T5022] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/12/2025
[   46.984951][ T5022] Call Trace:
[   46.984958][ T5022]  <TASK>
[   46.984965][ T5022]  dump_stack_lvl+0xf6/0x150
[   46.984997][ T5022]  dump_stack+0x15/0x1a
[   46.985059][ T5022]  should_fail_ex+0x261/0x270
[   46.985090][ T5022]  should_fail+0xb/0x10
[   46.985117][ T5022]  should_fail_usercopy+0x1a/0x20
[   46.985149][ T5022]  _copy_from_user+0x1c/0xa0
[   46.985186][ T5022]  copy_msghdr_from_user+0x54/0x2b0
[   46.985248][ T5022]  ? __fget_files+0x186/0x1c0
[   46.985273][ T5022]  __sys_sendmsg+0x141/0x240
[   46.985323][ T5022]  __x64_sys_sendmsg+0x46/0x50
[   46.985383][ T5022]  x64_sys_call+0x26f3/0x2e10
[   46.985483][ T5022]  do_syscall_64+0xc9/0x1c0
[   46.985515][ T5022]  ? clear_bhb_loop+0x25/0x80
[   46.985540][ T5022]  ? clear_bhb_loop+0x25/0x80
[   46.985565][ T5022]  entry_SYSCALL_64_after_hwframe+0x77/0x7f
[   46.985677][ T5022] RIP: 0033:0x7ff74a8ee169
[   46.985693][ T5022] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48
[   46.985782][ T5022] RSP: 002b:00007ff748f57038 EFLAGS: 00000246 ORIG_RAX: 000000000000002e
[   46.985803][ T5022] RAX: ffffffffffffffda RBX: 00007ff74ab15fa0 RCX: 00007ff74a8ee169
[   46.985816][ T5022] RDX: 0000000000000000 RSI: 00002000000007c0 RDI: 0000000000000004
[   46.985829][ T5022] RBP: 00007ff748f57090 R08: 0000000000000000 R09: 0000000000000000
[   46.985842][ T5022] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001
[   46.985855][ T5022] R13: 0000000000000000 R14: 00007ff74ab15fa0 R15: 00007ffe01a0c318
[   46.985874][ T5022]  </TASK>
[   47.167425][ T5023] vhci_hcd vhci_hcd.0: Device attached
[   47.204702][ T5028] vhci_hcd: Failed attach request for unsupported USB speed: UNKNOWN
[   47.233893][ T1071] vhci_hcd: vhci_device speed not set
[   47.239886][ T5020] vhci_hcd vhci_hcd.0: pdev(4) rhport(3) sockfd(12)
[   47.246501][ T5020] vhci_hcd vhci_hcd.0: devid(0) speed(4) speed_str(wireless)
[   47.254012][ T5020] vhci_hcd vhci_hcd.0: Device attached
[   47.270993][ T5020] vhci_hcd vhci_hcd.0: pdev(4) rhport(4) sockfd(17)
[   47.277624][ T5020] vhci_hcd vhci_hcd.0: devid(0) speed(2) speed_str(full-speed)
[   47.285451][ T5020] vhci_hcd vhci_hcd.0: Device attached
[   47.293932][ T1071] usb 9-1: new full-speed USB device number 2 using vhci_hcd
[   47.305608][ T5020] vhci_hcd vhci_hcd.0: pdev(4) rhport(5) sockfd(19)
[   47.312310][ T5020] vhci_hcd vhci_hcd.0: devid(0) speed(2) speed_str(full-speed)
[   47.319950][ T5020] vhci_hcd vhci_hcd.0: Device attached
[   47.327487][ T5020] vhci_hcd: Failed attach request for unsupported USB speed: UNKNOWN
[   47.336214][ T5020] vhci_hcd: Failed attach request for unsupported USB speed: UNKNOWN
[   47.346114][ T5020] vhci_hcd: Failed attach request for unsupported USB speed: UNKNOWN
[   47.361635][ T5043] vhci_hcd: connection closed
[   47.361950][   T41] vhci_hcd: stop threads
[   47.370916][   T41] vhci_hcd: release socket
[   47.375396][   T41] vhci_hcd: disconnect device
[   47.375970][ T5026] vhci_hcd: connection closed
[   47.381203][ T5024] vhci_hcd: connection reset by peer
[   47.391416][ T5039] vhci_hcd: connection closed
[   47.391493][ T5035] vhci_hcd: connection closed
[   47.397903][   T41] vhci_hcd: stop threads
[   47.406888][   T41] vhci_hcd: release socket
[   47.411303][   T41] vhci_hcd: disconnect device
[   47.418455][   T41] vhci_hcd: stop threads
[   47.422729][   T41] vhci_hcd: release socket
[   47.427226][   T41] vhci_hcd: disconnect device
[   47.429697][ T5050] dccp_close: ABORT with 20 bytes unread
[   47.434994][   T41] vhci_hcd: stop threads
[   47.441826][   T41] vhci_hcd: release socket
[   47.446339][   T41] vhci_hcd: disconnect device
[   47.451310][   T41] vhci_hcd: stop threads
[   47.455620][   T41] vhci_hcd: release socket
[   47.460102][   T41] vhci_hcd: disconnect device
[   47.465442][ T5053] FAULT_INJECTION: forcing a failure.
[   47.465442][ T5053] name fail_usercopy, interval 1, probability 0, space 0, times 0
[   47.478617][ T5053] CPU: 1 UID: 0 PID: 5053 Comm: syz.3.273 Not tainted 6.15.0-rc2-syzkaller-00048-gc62f4b82d571 #0 PREEMPT(voluntary) 
[   47.478653][ T5053] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/12/2025
[   47.478682][ T5053] Call Trace:
[   47.478688][ T5053]  <TASK>
[   47.478694][ T5053]  dump_stack_lvl+0xf6/0x150
[   47.478715][ T5053]  dump_stack+0x15/0x1a
[   47.478728][ T5053]  should_fail_ex+0x261/0x270
[   47.478816][ T5053]  should_fail+0xb/0x10
[   47.478835][ T5053]  should_fail_usercopy+0x1a/0x20
[   47.478931][ T5053]  _copy_from_user+0x1c/0xa0
[   47.479003][ T5053]  get_user_ifreq+0x8c/0x160
[   47.479029][ T5053]  sock_do_ioctl+0xcb/0x270
[   47.479060][ T5053]  sock_ioctl+0x436/0x630
[   47.479095][ T5053]  ? __pfx_sock_ioctl+0x10/0x10
[   47.479121][ T5053]  __se_sys_ioctl+0xc9/0x140
[   47.479159][ T5053]  __x64_sys_ioctl+0x43/0x50
[   47.479189][ T5053]  x64_sys_call+0x168d/0x2e10
[   47.479228][ T5053]  do_syscall_64+0xc9/0x1c0
[   47.479296][ T5053]  ? clear_bhb_loop+0x25/0x80
[   47.479314][ T5053]  ? clear_bhb_loop+0x25/0x80
[   47.479331][ T5053]  entry_SYSCALL_64_after_hwframe+0x77/0x7f
[   47.479348][ T5053] RIP: 0033:0x7f1838cfe169
[   47.479359][ T5053] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48
[   47.479439][ T5053] RSP: 002b:00007f1837367038 EFLAGS: 00000246 ORIG_RAX: 0000000000000010
[   47.479454][ T5053] RAX: ffffffffffffffda RBX: 00007f1838f25fa0 RCX: 00007f1838cfe169
[   47.479463][ T5053] RDX: 0000200000000240 RSI: 0000000000008924 RDI: 0000000000000005
[   47.479528][ T5053] RBP: 00007f1837367090 R08: 0000000000000000 R09: 0000000000000000
[   47.479538][ T5053] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001
[   47.479547][ T5053] R13: 0000000000000000 R14: 00007f1838f25fa0 R15: 00007ffeda3ffaa8
[   47.479562][ T5053]  </TASK>
[   47.743502][ T5060] netlink: 9 bytes leftover after parsing attributes in process `syz.1.276'.
[   47.752777][ T5060] 0�: renamed from hsr_slave_1 (while UP)
[   47.762348][ T5060] 0�: entered allmulticast mode
[   47.768974][ T5060] A link change request failed with some changes committed already. Interface c0� may have been left with an inconsistent configuration, please check.
[   47.889015][ T5072] loop1: detected capacity change from 0 to 128
[   47.896060][ T5072] ext4: Unknown parameter 'fsmagic'
[   47.912608][ T5073] FAULT_INJECTION: forcing a failure.
[   47.912608][ T5073] name failslab, interval 1, probability 0, space 0, times 0
[   47.925393][ T5073] CPU: 0 UID: 0 PID: 5073 Comm: syz.3.277 Not tainted 6.15.0-rc2-syzkaller-00048-gc62f4b82d571 #0 PREEMPT(voluntary) 
[   47.925423][ T5073] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/12/2025
[   47.925436][ T5073] Call Trace:
[   47.925442][ T5073]  <TASK>
[   47.925449][ T5073]  dump_stack_lvl+0xf6/0x150
[   47.925471][ T5073]  dump_stack+0x15/0x1a
[   47.925484][ T5073]  should_fail_ex+0x261/0x270
[   47.925507][ T5073]  should_failslab+0x8f/0xb0
[   47.925607][ T5073]  kmem_cache_alloc_noprof+0x59/0x340
[   47.925625][ T5073]  ? alloc_empty_file+0x78/0x200
[   47.925647][ T5073]  ? _raw_spin_unlock+0x26/0x50
[   47.925732][ T5073]  alloc_empty_file+0x78/0x200
[   47.925755][ T5073]  alloc_file_pseudo+0xcb/0x160
[   47.925834][ T5073]  anon_inode_getfd+0xc2/0x170
[   47.925856][ T5073]  __se_sys_fsopen+0x174/0x1c0
[   47.925873][ T5073]  __x64_sys_fsopen+0x31/0x40
[   47.925967][ T5073]  x64_sys_call+0x294b/0x2e10
[   47.925991][ T5073]  do_syscall_64+0xc9/0x1c0
[   47.926017][ T5073]  ? clear_bhb_loop+0x25/0x80
[   47.926039][ T5073]  ? clear_bhb_loop+0x25/0x80
[   47.926107][ T5073]  entry_SYSCALL_64_after_hwframe+0x77/0x7f
[   47.926137][ T5073] RIP: 0033:0x7f1838cfe169
[   47.926152][ T5073] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48
[   47.926171][ T5073] RSP: 002b:00007f1837325038 EFLAGS: 00000246 ORIG_RAX: 00000000000001ae
[   47.926233][ T5073] RAX: ffffffffffffffda RBX: 00007f1838f26160 RCX: 00007f1838cfe169
[   47.926245][ T5073] RDX: 0000000000000000 RSI: 0000000000000000 RDI: 0000200000000000
[   47.926257][ T5073] RBP: 00007f1837325090 R08: 0000000000000000 R09: 0000000000000000
[   47.926268][ T5073] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001
[   47.926277][ T5073] R13: 0000000000000001 R14: 00007f1838f26160 R15: 00007ffeda3ffaa8
[   47.926330][ T5073]  </TASK>
[   48.193124][ T5075] syzkaller0: entered promiscuous mode
[   48.198720][ T5075] syzkaller0: entered allmulticast mode
[   48.209465][   T29] kauditd_printk_skb: 98 callbacks suppressed
[   48.209480][   T29] audit: type=1400 audit(1744843807.055:994): avc:  denied  { read } for  pid=5074 comm="syz.0.280" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=can_socket permissive=1
[   48.294163][   T29] audit: type=1400 audit(1744843807.145:995): avc:  denied  { setopt } for  pid=5076 comm="syz.0.282" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=dccp_socket permissive=1
[   48.605491][   T29] audit: type=1400 audit(1744843807.465:996): avc:  denied  { read } for  pid=5270 comm="syz.2.287" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=tipc_socket permissive=1
[   48.628629][ T5273] loop3: detected capacity change from 0 to 164
[   48.636398][ T5273] Unable to read rock-ridge attributes
[   48.650948][   T29] audit: type=1400 audit(1744843807.495:997): avc:  denied  { unmount } for  pid=3304 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:iso9660_t tclass=filesystem permissive=1
[   48.677557][   T29] audit: type=1400 audit(1744843807.525:998): avc:  denied  { write } for  pid=5270 comm="syz.2.287" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=tipc_socket permissive=1
[   48.710700][   T29] audit: type=1400 audit(1744843807.555:999): avc:  denied  { setopt } for  pid=5278 comm="syz.1.290" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rds_socket permissive=1
[   48.731390][ T5282] xt_hashlimit: max too large, truncated to 1048576
[   48.774304][ T5282] netlink: zone id is out of range
[   48.779449][ T5282] netlink: zone id is out of range
[   48.784607][ T5282] netlink: zone id is out of range
[   48.789803][ T5282] netlink: zone id is out of range
[   48.794958][ T5282] netlink: zone id is out of range
[   48.818218][ T5279] netlink: 'syz.1.290': attribute type 3 has an invalid length.
[   48.897766][ T5287] loop1: detected capacity change from 0 to 128
[   48.904435][ T5287] ext4: Unknown parameter 'fsmagic'
[   48.930605][ T5281] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy
[   48.939189][ T5281] misc raw-gadget: fail, usb_gadget_register_driver returned -16
[   48.949559][   T29] audit: type=1400 audit(1744843807.795:1000): avc:  denied  { setopt } for  pid=5280 comm="syz.3.291" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=can_socket permissive=1
[   48.949739][ T5281] SELinux:  Context system_u:object_r:printer_device_t:s0 is not valid (left unmapped).
[   48.978715][   T29] audit: type=1400 audit(1744843807.825:1001): avc:  denied  { relabelto } for  pid=5280 comm="syz.3.291" name="raw-gadget" dev="devtmpfs" ino=142 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=chr_file permissive=1 trawcon="system_u:object_r:printer_device_t:s0"
[   49.007685][   T29] audit: type=1400 audit(1744843807.825:1002): avc:  denied  { associate } for  pid=5280 comm="syz.3.291" name="raw-gadget" dev="devtmpfs" ino=142 scontext=system_u:object_r:unlabeled_t tcontext=system_u:object_r:device_t tclass=filesystem permissive=1 srawcon="system_u:object_r:printer_device_t:s0"
[   49.320125][ T5296] loop4: detected capacity change from 0 to 764
[   49.430610][ T5303] netlink: 44 bytes leftover after parsing attributes in process `syz.0.298'.
[   49.474783][   T29] audit: type=1326 audit(1744843808.335:1003): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5307 comm="syz.0.299" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f224991e169 code=0x7ffc0000
[   49.579927][ T5323] loop2: detected capacity change from 0 to 128
[   49.588963][ T5323] ext4: Unknown parameter 'fsmagic'
[   49.749053][ T5407] wireguard0: entered promiscuous mode
[   49.754645][ T5407] wireguard0: entered allmulticast mode
[   50.281972][ T6856] loop4: detected capacity change from 0 to 512
[   50.288962][ T6856] EXT4-fs: Mount option(s) incompatible with ext3
[   50.493430][ T6869] netlink: 24 bytes leftover after parsing attributes in process `syz.4.307'.
[   50.535011][ T6873] netlink: 28 bytes leftover after parsing attributes in process `syz.0.312'.
[   50.543937][ T6873] netlink: 28 bytes leftover after parsing attributes in process `syz.0.312'.
[   50.607221][ T6886] netlink: 4 bytes leftover after parsing attributes in process `syz.3.311'.
[   50.623591][ T6886] batman_adv: batadv0: Interface deactivated: batadv_slave_1
[   50.636066][ T6889] loop4: detected capacity change from 0 to 128
[   50.651024][ T6889] ext4: Unknown parameter 'fsmagic'
[   50.666025][ T6886] batman_adv: batadv0: Removing interface: batadv_slave_1
[   50.669477][ T6890] SELinux:  policydb version 0 does not match my version range 15-34
[   50.696179][ T6890] SELinux: failed to load policy
[   50.797451][ T6897] IPVS: set_ctl: invalid protocol: 0 10.1.1.2:20003
[   50.909749][ T6901] SELinux:  policydb version 0 does not match my version range 15-34
[   50.928062][ T6901] SELinux: failed to load policy
[   51.200894][ T6921] loop2: detected capacity change from 0 to 2048
[   51.209673][ T6921] ext4: Unknown parameter 'obj_role'
[   51.340491][ T6928] pim6reg1: entered promiscuous mode
[   51.345874][ T6928] pim6reg1: entered allmulticast mode
[   51.363223][ T6927] netlink: 156 bytes leftover after parsing attributes in process `syz.2.332'.
[   51.372353][ T6927] netlink: 24 bytes leftover after parsing attributes in process `syz.2.332'.
[   51.441691][ T6933] loop4: detected capacity change from 0 to 512
[   51.448156][ T6929] loop1: detected capacity change from 0 to 512
[   51.448414][ T6933] EXT4-fs: Ignoring removed oldalloc option
[   51.460538][ T6929] EXT4-fs: Journaled quota options ignored when QUOTA feature is enabled
[   51.473128][ T6933] EXT4-fs error (device loop4): ext4_xattr_inode_iget:433: comm syz.4.334: Parent and EA inode have the same ino 15
[   51.486574][ T6933] EXT4-fs warning (device loop4): ext4_expand_extra_isize_ea:2848: Unable to expand inode 15. Delete some EAs or run e2fsck.
[   51.500443][ T6933] EXT4-fs error (device loop4): ext4_xattr_inode_iget:433: comm syz.4.334: Parent and EA inode have the same ino 15
[   51.514854][ T6929] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback.
[   51.527399][ T6929] ext4 filesystem being mounted at /63/file1 supports timestamps until 2038-01-19 (0x7fffffff)
[   51.538580][ T6929] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000.
[   51.541118][ T6933] EXT4-fs (loop4): 1 orphan inode deleted
[   51.555880][ T6933] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback.
[   51.594703][ T6943] SELinux:  policydb version 0 does not match my version range 15-34
[   51.602863][ T6943] SELinux: failed to load policy
[   51.626461][ T3310] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000.
[   52.091056][ T6976] netlink: 20 bytes leftover after parsing attributes in process `syz.4.347'.
[   52.162114][ T6988] xt_hashlimit: size too large, truncated to 1048576
[   52.168862][ T6988] xt_hashlimit: Unknown mode mask 80FF, kernel too old?
[   52.290694][ T7002] FAULT_INJECTION: forcing a failure.
[   52.290694][ T7002] name failslab, interval 1, probability 0, space 0, times 0
[   52.303514][ T7002] CPU: 0 UID: 0 PID: 7002 Comm: syz.4.357 Not tainted 6.15.0-rc2-syzkaller-00048-gc62f4b82d571 #0 PREEMPT(voluntary) 
[   52.303540][ T7002] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/12/2025
[   52.303552][ T7002] Call Trace:
[   52.303559][ T7002]  <TASK>
[   52.303566][ T7002]  dump_stack_lvl+0xf6/0x150
[   52.303590][ T7002]  dump_stack+0x15/0x1a
[   52.303604][ T7002]  should_fail_ex+0x261/0x270
[   52.303654][ T7002]  should_failslab+0x8f/0xb0
[   52.303692][ T7002]  __kmalloc_noprof+0xad/0x410
[   52.303778][ T7002]  ? security_sk_alloc+0x53/0x120
[   52.303807][ T7002]  security_sk_alloc+0x53/0x120
[   52.303833][ T7002]  sk_prot_alloc+0xc6/0x190
[   52.303855][ T7002]  sk_alloc+0x33/0x360
[   52.303930][ T7002]  unix_create1+0xa6/0x410
[   52.303952][ T7002]  ? inode_init_always_gfp+0x4b8/0x4f0
[   52.303981][ T7002]  unix_create+0x112/0x140
[   52.304003][ T7002]  __sock_create+0x2e9/0x5a0
[   52.304050][ T7002]  __sys_socketpair+0x1d5/0x440
[   52.304068][ T7002]  __x64_sys_socketpair+0x52/0x60
[   52.304086][ T7002]  x64_sys_call+0x2230/0x2e10
[   52.304107][ T7002]  do_syscall_64+0xc9/0x1c0
[   52.304131][ T7002]  ? clear_bhb_loop+0x25/0x80
[   52.304149][ T7002]  ? clear_bhb_loop+0x25/0x80
[   52.304166][ T7002]  entry_SYSCALL_64_after_hwframe+0x77/0x7f
[   52.304192][ T7002] RIP: 0033:0x7f64b06700ba
[   52.304204][ T7002] Code: 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 83 c8 ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 44 00 00 49 89 ca b8 35 00 00 00 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48
[   52.304218][ T7002] RSP: 002b:00007f64aecd6f78 EFLAGS: 00000246 ORIG_RAX: 0000000000000035
[   52.304233][ T7002] RAX: ffffffffffffffda RBX: 00007f64b0895f00 RCX: 00007f64b06700ba
[   52.304243][ T7002] RDX: 0000000000000000 RSI: 0000000000000001 RDI: 0000000000000001
[   52.304252][ T7002] RBP: 00007f64aecd7090 R08: 0000000000000000 R09: 0000000000000000
[   52.304261][ T7002] R10: 00007f64aecd6f98 R11: 0000000000000246 R12: 0000000000000004
[   52.304271][ T7002] R13: 0000000000000000 R14: 00007f64b0895fa0 R15: 00007ffc53c4f438
[   52.304349][ T7002]  </TASK>
[   52.503604][ T1071] usb 9-1: enqueue for inactive port 0
[   52.509097][ T7002] vhci_hcd vhci_hcd.0: pdev(4) rhport(0) sockfd(3)
[   52.515602][ T7002] vhci_hcd vhci_hcd.0: devid(0) speed(1) speed_str(low-speed)
[   52.523144][ T7002] vhci_hcd vhci_hcd.0: Device attached
[   52.548392][ T7002] loop4: detected capacity change from 0 to 512
[   52.555217][ T7002] EXT4-fs: Ignoring removed oldalloc option
[   52.562450][ T7002] EXT4-fs (loop4): 1 truncate cleaned up
[   52.568624][ T7002] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback.
[   52.581597][ T7002] vhci_hcd: Failed attach request for unsupported USB speed: UNKNOWN
[   52.590127][ T7002] vhci_hcd vhci_hcd.0: pdev(4) rhport(2) sockfd(9)
[   52.596698][ T7002] vhci_hcd vhci_hcd.0: devid(0) speed(4) speed_str(wireless)
[   52.604257][ T7002] vhci_hcd vhci_hcd.0: Device attached
[   52.610501][ T7002] vhci_hcd vhci_hcd.0: pdev(4) rhport(3) sockfd(11)
[   52.617165][ T7002] vhci_hcd vhci_hcd.0: devid(0) speed(2) speed_str(full-speed)
[   52.624813][ T7002] vhci_hcd vhci_hcd.0: Device attached
[   52.631986][ T7002] vhci_hcd vhci_hcd.0: pdev(4) rhport(4) sockfd(13)
[   52.638610][ T7002] vhci_hcd vhci_hcd.0: devid(0) speed(2) speed_str(full-speed)
[   52.646408][ T7002] vhci_hcd vhci_hcd.0: Device attached
[   52.654607][ T7019] netlink: 16402 bytes leftover after parsing attributes in process `syz.2.360'.
[   52.654946][ T7002] vhci_hcd: Failed attach request for unsupported USB speed: UNKNOWN
[   52.664650][ T7019] @: renamed from vlan0 (while UP)
[   52.679276][ T7016] vhci_hcd: connection closed
[   52.679335][  T999] vhci_hcd: stop threads
[   52.685071][ T7010] vhci_hcd: connection closed
[   52.688369][  T999] vhci_hcd: release socket
[   52.688382][  T999] vhci_hcd: disconnect device
[   52.688541][ T7013] vhci_hcd: connection closed
[   52.697769][ T7003] vhci_hcd: connection reset by peer
[   52.703840][  T999] vhci_hcd: stop threads
[   52.716417][  T999] vhci_hcd: release socket
[   52.720848][  T999] vhci_hcd: disconnect device
[   52.727892][  T999] vhci_hcd: stop threads
[   52.732161][  T999] vhci_hcd: release socket
[   52.736659][  T999] vhci_hcd: disconnect device
[   52.741680][  T999] vhci_hcd: stop threads
[   52.746004][  T999] vhci_hcd: release socket
[   52.750619][  T999] vhci_hcd: disconnect device
[   52.757985][ T7023] netlink: 'syz.2.362': attribute type 13 has an invalid length.
[   52.797728][ T7023] bridge0: port 2(bridge_slave_1) entered disabled state
[   52.804960][ T7023] bridge0: port 1(bridge_slave_0) entered disabled state
[   52.841408][ T7023] batman_adv: batadv0: Interface deactivated: batadv_slave_0
[   52.851188][ T7023] batman_adv: batadv0: Interface deactivated: batadv_slave_1
[   52.866467][ T7023] hsr0: left promiscuous mode
[   52.890374][ T7023] netdevsim netdevsim2 netdevsim0: unset [1, 0] type 2 family 0 port 6081 - 0
[   52.899506][ T7023] netdevsim netdevsim2 netdevsim1: unset [1, 0] type 2 family 0 port 6081 - 0
[   52.908548][ T7023] netdevsim netdevsim2 netdevsim2: unset [1, 0] type 2 family 0 port 6081 - 0
[   52.917461][ T7023] netdevsim netdevsim2 netdevsim3: unset [1, 0] type 2 family 0 port 6081 - 0
[   52.976104][ T7033] loop2: detected capacity change from 0 to 512
[   52.982754][ T7033] EXT4-fs: Mount option(s) incompatible with ext3
[   53.135888][ T3311] block device autoloading is deprecated and will be removed.
[   53.192054][ T7047] loop0: detected capacity change from 0 to 512
[   53.198989][ T7047] EXT4-fs (loop0): feature flags set on rev 0 fs, running e2fsck is recommended
[   53.208092][ T7047] EXT4-fs (loop0): mounting ext2 file system using the ext4 subsystem
[   53.217033][ T7047] EXT4-fs (loop0): warning: checktime reached, running e2fsck is recommended
[   53.225992][ T7047] [EXT4 FS bs=4096, gc=1, bpg=32768, ipg=32, mo=a042c01c, mo2=0002]
[   53.234139][ T7047] System zones: 0-2, 18-18, 34-34
[   53.239735][ T7047] EXT4-fs warning (device loop0): ext4_update_dynamic_rev:1132: updating to rev 1 because of new feature flag, running e2fsck is recommended
[   53.255160][ T7047] EXT4-fs (loop0): 1 truncate cleaned up
[   53.261362][ T7047] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none.
[   53.261597][ T3310] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000.
[   53.285389][ T7047] netlink: 16 bytes leftover after parsing attributes in process `syz.0.372'.
[   53.299542][ T7050] loop4: detected capacity change from 0 to 512
[   53.315830][ T3311] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000.
[   53.316585][ T7050] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback.
[   53.337312][ T7050] ext4 filesystem being mounted at /82/file1 supports timestamps until 2038-01-19 (0x7fffffff)
[   53.362312][ T7054] loop0: detected capacity change from 0 to 2048
[   53.375612][ T7054] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none.
[   53.414893][ T3311] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000.
[   53.425473][   T29] kauditd_printk_skb: 346 callbacks suppressed
[   53.425487][   T29] audit: type=1326 audit(1744843812.275:1348): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7057 comm="syz.3.375" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f1838cfe169 code=0x7ffc0000
[   53.455022][   T29] audit: type=1326 audit(1744843812.275:1349): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7057 comm="syz.3.375" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f1838cfe169 code=0x7ffc0000
[   53.455040][ T7058] loop3: detected capacity change from 0 to 512
[   53.478475][   T29] audit: type=1326 audit(1744843812.275:1350): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7057 comm="syz.3.375" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f1838cfe169 code=0x7ffc0000
[   53.507934][   T29] audit: type=1326 audit(1744843812.275:1351): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7057 comm="syz.3.375" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f1838cfe169 code=0x7ffc0000
[   53.510625][ T7058] EXT4-fs: Ignoring removed nobh option
[   53.531317][   T29] audit: type=1326 audit(1744843812.275:1352): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7057 comm="syz.3.375" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f1838cfe169 code=0x7ffc0000
[   53.560281][   T29] audit: type=1326 audit(1744843812.275:1353): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7057 comm="syz.3.375" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f1838cfe169 code=0x7ffc0000
[   53.583726][   T29] audit: type=1326 audit(1744843812.275:1354): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7057 comm="syz.3.375" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f1838cfe169 code=0x7ffc0000
[   53.607110][   T29] audit: type=1326 audit(1744843812.275:1355): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7057 comm="syz.3.375" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f1838cfe169 code=0x7ffc0000
[   53.630441][   T29] audit: type=1326 audit(1744843812.275:1356): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7057 comm="syz.3.375" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f1838cfe169 code=0x7ffc0000
[   53.653827][   T29] audit: type=1326 audit(1744843812.275:1357): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7057 comm="syz.3.375" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f1838cfe169 code=0x7ffc0000
[   53.679706][ T7058] EXT4-fs error (device loop3): ext4_do_update_inode:5211: inode #16: comm syz.3.375: corrupted inode contents
[   53.692010][ T7058] EXT4-fs (loop3): Remounting filesystem read-only
[   53.700064][ T7058] EXT4-fs (loop3): 1 truncate cleaned up
[   53.706344][ T7058] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback.
[   53.720106][   T31] EXT4-fs (loop3): Quota write (off=5120, len=1024) cancelled because transaction is not started
[   53.730696][   T31] EXT4-fs (loop3): Quota write (off=5120, len=1024) cancelled because transaction is not started
[   53.760162][ T7058] ext4 filesystem being mounted at /68/file0 supports timestamps until 2038-01-19 (0x7fffffff)
[   53.764015][   T31] EXT4-fs (loop3): Quota write (off=8, len=24) cancelled because transaction is not started
[   53.785176][ T7066] loop0: detected capacity change from 0 to 512
[   53.791887][ T7066] EXT4-fs: Mount option(s) incompatible with ext3
[   53.815629][ T7058] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000.
[   53.834580][ T7068] net_ratelimit: 719 callbacks suppressed
[   53.834594][ T7068] openvswitch: netlink: Message has 6 unknown bytes.
[   53.848460][ T7070] xt_hashlimit: size too large, truncated to 1048576
[   53.855211][ T7070] xt_hashlimit: Unknown mode mask 80FF, kernel too old?
[   53.862622][ T7068] SELinux: syz.0.378 (7068) wrote to /sys/fs/selinux/user! This will not be supported in the future; please update your userspace.
[   53.897667][ T7073] batadv_slave_1: entered promiscuous mode
[   53.952248][ T2968] kernel write not supported for file /593/attr/exec (pid: 2968 comm: kworker/0:2)
[   54.076183][ T7087] loop2: detected capacity change from 0 to 512
[   54.205994][ T7087] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback.
[   54.218720][ T7087] ext4 filesystem being mounted at /75/file1 supports timestamps until 2038-01-19 (0x7fffffff)
[   54.309174][ T3310] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000.
[   54.765583][ T7071] batadv_slave_1: left promiscuous mode
[   54.833369][ T7087] syz.2.383 (7087) used greatest stack depth: 10256 bytes left
[   54.871533][ T7097] xt_hashlimit: size too large, truncated to 1048576
[   54.878346][ T7097] xt_hashlimit: Unknown mode mask 80FF, kernel too old?
[   55.042527][ T7099] sg_write: data in/out 209152/1 bytes for SCSI command 0xf2-- guessing data in;
[   55.042527][ T7099]    program syz.0.389 not setting count and/or reply_len properly
[   55.186652][ T7113] loop3: detected capacity change from 0 to 512
[   55.197277][ T7113] EXT4-fs: Mount option(s) incompatible with ext3
[   55.242169][ T7117] xt_hashlimit: size too large, truncated to 1048576
[   55.248984][ T7117] xt_hashlimit: Unknown mode mask 80FF, kernel too old?
[   55.461636][ T7128] xt_hashlimit: size too large, truncated to 1048576
[   55.468465][ T7128] xt_hashlimit: Unknown mode mask 80FF, kernel too old?
[   55.496865][ T3313] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000.
[   55.513699][ T7132] FAULT_INJECTION: forcing a failure.
[   55.513699][ T7132] name failslab, interval 1, probability 0, space 0, times 0
[   55.526448][ T7132] CPU: 0 UID: 0 PID: 7132 Comm: syz.2.401 Not tainted 6.15.0-rc2-syzkaller-00048-gc62f4b82d571 #0 PREEMPT(voluntary) 
[   55.526476][ T7132] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/12/2025
[   55.526558][ T7132] Call Trace:
[   55.526563][ T7132]  <TASK>
[   55.526568][ T7132]  dump_stack_lvl+0xf6/0x150
[   55.526589][ T7132]  dump_stack+0x15/0x1a
[   55.526606][ T7132]  should_fail_ex+0x261/0x270
[   55.526704][ T7132]  should_failslab+0x8f/0xb0
[   55.526738][ T7132]  __kmalloc_node_track_caller_noprof+0xaa/0x410
[   55.526765][ T7132]  ? sidtab_sid2str_get+0xb8/0x140
[   55.526798][ T7132]  ? vsnprintf+0x84d/0x8a0
[   55.526882][ T7132]  kmemdup_noprof+0x2b/0x70
[   55.526902][ T7132]  sidtab_sid2str_get+0xb8/0x140
[   55.526921][ T7132]  security_sid_to_context_core+0x1eb/0x2f0
[   55.526946][ T7132]  security_sid_to_context+0x27/0x30
[   55.526967][ T7132]  selinux_lsmprop_to_secctx+0x6c/0xf0
[   55.527072][ T7132]  security_lsmprop_to_secctx+0x40/0x80
[   55.527103][ T7132]  audit_log_task_context+0x7a/0x180
[   55.527129][ T7132]  audit_log_task+0xfb/0x250
[   55.527147][ T7132]  audit_seccomp+0x68/0x130
[   55.527226][ T7132]  __seccomp_filter+0x694/0x10e0
[   55.527257][ T7132]  ? vfs_write+0x669/0x950
[   55.527285][ T7132]  ? putname+0xe1/0x100
[   55.527385][ T7132]  __secure_computing+0x7e/0x160
[   55.527443][ T7132]  syscall_trace_enter+0xcf/0x1f0
[   55.527475][ T7132]  ? fpregs_assert_state_consistent+0x83/0xa0
[   55.527509][ T7132]  do_syscall_64+0xaa/0x1c0
[   55.527531][ T7132]  ? clear_bhb_loop+0x25/0x80
[   55.527603][ T7132]  ? clear_bhb_loop+0x25/0x80
[   55.527627][ T7132]  entry_SYSCALL_64_after_hwframe+0x77/0x7f
[   55.527644][ T7132] RIP: 0033:0x7efd8652e169
[   55.527656][ T7132] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48
[   55.527682][ T7132] RSP: 002b:00007efd84b97038 EFLAGS: 00000246 ORIG_RAX: 0000000000000036
[   55.527695][ T7132] RAX: ffffffffffffffda RBX: 00007efd86755fa0 RCX: 00007efd8652e169
[   55.527704][ T7132] RDX: 0000000000000001 RSI: 0000000000000065 RDI: 0000000000000003
[   55.527732][ T7132] RBP: 00007efd84b97090 R08: 0000000000000000 R09: 0000000000000000
[   55.527741][ T7132] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001
[   55.527803][ T7132] R13: 0000000000000000 R14: 00007efd86755fa0 R15: 00007fff93aeca08
[   55.527818][ T7132]  </TASK>
[   55.787282][ T7137] FAULT_INJECTION: forcing a failure.
[   55.787282][ T7137] name fail_usercopy, interval 1, probability 0, space 0, times 0
[   55.800380][ T7137] CPU: 1 UID: 0 PID: 7137 Comm: syz.1.402 Not tainted 6.15.0-rc2-syzkaller-00048-gc62f4b82d571 #0 PREEMPT(voluntary) 
[   55.800406][ T7137] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/12/2025
[   55.800418][ T7137] Call Trace:
[   55.800424][ T7137]  <TASK>
[   55.800430][ T7137]  dump_stack_lvl+0xf6/0x150
[   55.800505][ T7137]  dump_stack+0x15/0x1a
[   55.800520][ T7137]  should_fail_ex+0x261/0x270
[   55.800553][ T7137]  should_fail+0xb/0x10
[   55.800581][ T7137]  should_fail_usercopy+0x1a/0x20
[   55.800652][ T7137]  _copy_from_user+0x1c/0xa0
[   55.800781][ T7137]  copy_msghdr_from_user+0x54/0x2b0
[   55.800821][ T7137]  ? __fget_files+0x186/0x1c0
[   55.800839][ T7137]  __sys_sendmsg+0x141/0x240
[   55.800873][ T7137]  __x64_sys_sendmsg+0x46/0x50
[   55.800895][ T7137]  x64_sys_call+0x26f3/0x2e10
[   55.801021][ T7137]  do_syscall_64+0xc9/0x1c0
[   55.801044][ T7137]  ? clear_bhb_loop+0x25/0x80
[   55.801098][ T7137]  ? clear_bhb_loop+0x25/0x80
[   55.801180][ T7137]  entry_SYSCALL_64_after_hwframe+0x77/0x7f
[   55.801196][ T7137] RIP: 0033:0x7ff74a8ee169
[   55.801218][ T7137] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48
[   55.801231][ T7137] RSP: 002b:00007ff748f57038 EFLAGS: 00000246 ORIG_RAX: 000000000000002e
[   55.801244][ T7137] RAX: ffffffffffffffda RBX: 00007ff74ab15fa0 RCX: 00007ff74a8ee169
[   55.801253][ T7137] RDX: 0000000004000000 RSI: 0000200000000140 RDI: 0000000000000004
[   55.801299][ T7137] RBP: 00007ff748f57090 R08: 0000000000000000 R09: 0000000000000000
[   55.801307][ T7137] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001
[   55.801316][ T7137] R13: 0000000000000000 R14: 00007ff74ab15fa0 R15: 00007ffe01a0c318
[   55.801329][ T7137]  </TASK>
[   56.012971][ T7140] loop4: detected capacity change from 0 to 512
[   56.021963][ T7140] EXT4-fs: Mount option(s) incompatible with ext3
[   56.028468][ T7142] xt_hashlimit: size too large, truncated to 1048576
[   56.035228][ T7142] xt_hashlimit: Unknown mode mask 80FF, kernel too old?
[   56.059475][ T7145] mmap: syz.0.406 (7145) uses deprecated remap_file_pages() syscall. See Documentation/mm/remap_file_pages.rst.
[   56.090550][ T7145] netlink: 10 bytes leftover after parsing attributes in process `syz.0.406'.
[   56.099511][ T7145] openvswitch: netlink: Flow key attr not present in new flow.
[   56.101981][ T7143] infiniband syz0: set down
[   56.111623][ T7143] infiniband syz0: added bond0
[   56.122149][ T7148] loop2: detected capacity change from 0 to 1024
[   56.130598][ T7148] EXT4-fs: Ignoring removed nobh option
[   56.136238][ T7148] EXT4-fs: Ignoring removed bh option
[   56.139406][ T7143] RDS/IB: syz0: added
[   56.146339][ T7143] smc: adding ib device syz0 with port count 1
[   56.152673][ T7143] smc:    ib device syz0 port 1 has pnetid 
[   56.219592][ T7160] FAULT_INJECTION: forcing a failure.
[   56.219592][ T7160] name fail_usercopy, interval 1, probability 0, space 0, times 0
[   56.232849][ T7160] CPU: 1 UID: 0 PID: 7160 Comm: syz.4.412 Not tainted 6.15.0-rc2-syzkaller-00048-gc62f4b82d571 #0 PREEMPT(voluntary) 
[   56.232873][ T7160] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/12/2025
[   56.232933][ T7160] Call Trace:
[   56.232940][ T7160]  <TASK>
[   56.232999][ T7160]  dump_stack_lvl+0xf6/0x150
[   56.233079][ T7160]  dump_stack+0x15/0x1a
[   56.233095][ T7160]  should_fail_ex+0x261/0x270
[   56.233188][ T7160]  should_fail+0xb/0x10
[   56.233215][ T7160]  should_fail_usercopy+0x1a/0x20
[   56.233246][ T7160]  _copy_from_user+0x1c/0xa0
[   56.233300][ T7160]  move_addr_to_kernel+0x8c/0x130
[   56.233337][ T7160]  __sys_bind+0xa3/0x190
[   56.233365][ T7160]  __x64_sys_bind+0x41/0x50
[   56.233384][ T7160]  x64_sys_call+0x1e4a/0x2e10
[   56.233407][ T7160]  do_syscall_64+0xc9/0x1c0
[   56.233444][ T7160]  ? clear_bhb_loop+0x25/0x80
[   56.233467][ T7160]  ? clear_bhb_loop+0x25/0x80
[   56.233516][ T7160]  entry_SYSCALL_64_after_hwframe+0x77/0x7f
[   56.233537][ T7160] RIP: 0033:0x7f64b066e169
[   56.233551][ T7160] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48
[   56.233566][ T7160] RSP: 002b:00007f64aecd7038 EFLAGS: 00000246 ORIG_RAX: 0000000000000031
[   56.233582][ T7160] RAX: ffffffffffffffda RBX: 00007f64b0895fa0 RCX: 00007f64b066e169
[   56.233592][ T7160] RDX: 000000000000001c RSI: 0000200000000040 RDI: 0000000000000004
[   56.233635][ T7160] RBP: 00007f64aecd7090 R08: 0000000000000000 R09: 0000000000000000
[   56.233647][ T7160] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001
[   56.233659][ T7160] R13: 0000000000000000 R14: 00007f64b0895fa0 R15: 00007ffc53c4f438
[   56.233679][ T7160]  </TASK>
[   56.407604][ T7155] 9p: Unknown access argument +noblock_validity: -22
[   56.412940][ T7148] EXT4-fs: Mount option(s) incompatible with ext3
[   56.431141][ T7164] loop3: detected capacity change from 0 to 256
[   56.555172][ T3304] FAT-fs (loop3): error, corrupted directory (invalid entries)
[   56.562930][ T3304] FAT-fs (loop3): Filesystem has been set read-only
[   56.578988][ T7174] loop4: detected capacity change from 0 to 512
[   56.580663][ T3304] FAT-fs (loop3): error, corrupted directory (invalid entries)
[   56.593068][ T7174] EXT4-fs: Mount option(s) incompatible with ext3
[   56.636363][ T7180] tipc: Started in network mode
[   56.641250][ T7180] tipc: Node identity 8ac0e7d7552d, cluster identity 4711
[   56.648496][ T7180] tipc: Enabled bearer <eth:syzkaller0>, priority 0
[   56.681645][ T7179] tipc: Disabling bearer <eth:syzkaller0>
[   56.732959][ T7185] xt_hashlimit: size too large, truncated to 1048576
[   56.739690][ T7185] xt_hashlimit: Unknown mode mask 80FF, kernel too old?
[   56.769070][ T7190] netlink: 4 bytes leftover after parsing attributes in process `syz.4.424'.
[   56.812733][ T7194] x_tables: duplicate underflow at hook 2
[   57.004997][   T31] netdevsim netdevsim3 eth3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0
[   57.017953][ T7203] chnl_net:caif_netlink_parms(): no params data found
[   57.050989][   T31] netdevsim netdevsim3 eth2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0
[   57.069841][ T7203] bridge0: port 1(bridge_slave_0) entered blocking state
[   57.071369][ T7222] loop0: detected capacity change from 0 to 512
[   57.076971][ T7203] bridge0: port 1(bridge_slave_0) entered disabled state
[   57.084450][ T7222] EXT4-fs: Mount option(s) incompatible with ext3
[   57.090625][ T7203] bridge_slave_0: entered allmulticast mode
[   57.103070][ T7203] bridge_slave_0: entered promiscuous mode
[   57.110039][ T7203] bridge0: port 2(bridge_slave_1) entered blocking state
[   57.117159][ T7203] bridge0: port 2(bridge_slave_1) entered disabled state
[   57.124627][ T7203] bridge_slave_1: entered allmulticast mode
[   57.131765][ T7203] bridge_slave_1: entered promiscuous mode
[   57.133898][ T7224] netlink: 44 bytes leftover after parsing attributes in process `syz.0.432'.
[   57.154175][ T7224] loop0: detected capacity change from 0 to 128
[   57.162129][   T31] netdevsim netdevsim3 eth1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0
[   57.175171][ T7203] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link
[   57.186558][ T7203] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link
[   57.208096][   T31] netdevsim netdevsim3 eth0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0
[   57.219463][ T7203] team0: Port device team_slave_0 added
[   57.226270][ T7203] team0: Port device team_slave_1 added
[   57.243153][ T7203] batman_adv: batadv0: Adding interface: batadv_slave_0
[   57.250148][ T7203] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem.
[   57.276061][ T7203] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active
[   57.287672][ T7203] batman_adv: batadv0: Adding interface: batadv_slave_1
[   57.294669][ T7203] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem.
[   57.320591][ T7203] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active
[   57.343392][ T7228] loop0: detected capacity change from 0 to 512
[   57.351259][ T7228] EXT4-fs: Ignoring removed nobh option
[   57.362369][ T7203] hsr_slave_0: entered promiscuous mode
[   57.368615][ T7203] hsr_slave_1: entered promiscuous mode
[   57.374555][ T7203] debugfs: Directory 'hsr0' with parent 'hsr' already present!
[   57.382162][ T7203] Cannot create hsr debugfs directory
[   57.392029][ T7228] EXT4-fs error (device loop0): ext4_do_update_inode:5211: inode #16: comm syz.0.434: corrupted inode contents
[   57.404648][ T7228] EXT4-fs (loop0): Remounting filesystem read-only
[   57.410975][ T7233] ip6_tunnel: non-ECT from 0000:0000:0000:0000:0000:ffff:6401:0100 with DS=0xe7
[   57.411631][ T7228] EXT4-fs (loop0): 1 truncate cleaned up
[   57.426877][   T31] bridge_slave_1: left allmulticast mode
[   57.426964][ T7228] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback.
[   57.432615][   T31] bridge_slave_1: left promiscuous mode
[   57.445227][ T7228] ext4 filesystem being mounted at /97/file0 supports timestamps until 2038-01-19 (0x7fffffff)
[   57.450805][   T31] bridge0: port 2(bridge_slave_1) entered disabled state
[   57.482130][   T41] EXT4-fs (loop0): Quota write (off=5120, len=1024) cancelled because transaction is not started
[   57.492757][   T41] EXT4-fs (loop0): Quota write (off=5120, len=1024) cancelled because transaction is not started
[   57.503748][   T41] EXT4-fs (loop0): Quota write (off=8, len=24) cancelled because transaction is not started
[   57.514740][   T31] bridge_slave_0: left allmulticast mode
[   57.520408][   T31] bridge_slave_0: left promiscuous mode
[   57.526113][   T31] bridge0: port 1(bridge_slave_0) entered disabled state
[   57.584232][ T7228] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000.
[   57.598750][   T31] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface
[   57.607263][ T1071] vhci_hcd: vhci_device speed not set
[   57.613934][   T31] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface
[   57.623455][   T31] bond0 (unregistering): Released all slaves
[   57.657398][ T7239] loop0: detected capacity change from 0 to 512
[   57.665380][ T7239] EXT4-fs: Ignoring removed nobh option
[   57.676114][ T7239] EXT4-fs error (device loop0): ext4_do_update_inode:5211: inode #16: comm syz.0.437: corrupted inode contents
[   57.688111][ T7239] EXT4-fs (loop0): Remounting filesystem read-only
[   57.703393][ T7239] EXT4-fs (loop0): 1 truncate cleaned up
[   57.716008][  T999] EXT4-fs (loop0): Quota write (off=5120, len=1024) cancelled because transaction is not started
[   57.726610][  T999] EXT4-fs (loop0): Quota write (off=5120, len=1024) cancelled because transaction is not started
[   57.733967][ T7239] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback.
[   57.749524][ T7245] xt_hashlimit: size too large, truncated to 1048576
[   57.749536][ T7245] xt_hashlimit: Unknown mode mask 80FF, kernel too old?
[   57.759075][  T999] EXT4-fs (loop0): Quota write (off=8, len=24) cancelled because transaction is not started
[   57.766115][ T7239] ext4 filesystem being mounted at /98/file0 supports timestamps until 2038-01-19 (0x7fffffff)
[   57.790649][ T7239] SELinux: inode_doinit_use_xattr:  getxattr returned 117 for dev=loop0 ino=15
[   57.805086][   T31] hsr_slave_0: left promiscuous mode
[   57.810963][   T31] hsr_slave_1: left promiscuous mode
[   57.816740][   T31] batman_adv: batadv0: Interface deactivated: batadv_slave_0
[   57.824189][   T31] batman_adv: batadv0: Removing interface: batadv_slave_0
[   57.835523][   T31] veth1_macvtap: left promiscuous mode
[   57.841493][   T31] veth0_macvtap: left promiscuous mode
[   57.847334][   T31] veth1_vlan: left promiscuous mode
[   57.852587][   T31] veth0_vlan: left promiscuous mode
[   57.960453][ T7203] netdevsim netdevsim5 netdevsim0: renamed from eth0
[   57.971694][ T7257] loop4: detected capacity change from 0 to 512
[   57.981862][ T7203] netdevsim netdevsim5 netdevsim1: renamed from eth1
[   57.990953][ T7203] netdevsim netdevsim5 netdevsim2: renamed from eth2
[   57.999519][ T7239] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000.
[   58.000074][ T7257] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback.
[   58.021216][ T7257] ext4 filesystem being mounted at /96/file1 supports timestamps until 2038-01-19 (0x7fffffff)
[   58.022220][ T7203] netdevsim netdevsim5 netdevsim3: renamed from eth3
[   58.055844][ T7264] loop0: detected capacity change from 0 to 512
[   58.072051][ T7203] 8021q: adding VLAN 0 to HW filter on device bond0
[   58.088585][ T7203] 8021q: adding VLAN 0 to HW filter on device team0
[   58.088790][ T7264] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback.
[   58.099969][   T41] bridge0: port 1(bridge_slave_0) entered blocking state
[   58.108680][ T7264] ext4 filesystem being mounted at /99/file1 supports timestamps until 2038-01-19 (0x7fffffff)
[   58.114764][   T41] bridge0: port 1(bridge_slave_0) entered forwarding state
[   58.138120][   T41] bridge0: port 2(bridge_slave_1) entered blocking state
[   58.145161][   T41] bridge0: port 2(bridge_slave_1) entered forwarding state
[   58.199897][ T7203] 8021q: adding VLAN 0 to HW filter on device batadv0
[   58.299961][ T7203] veth0_vlan: entered promiscuous mode
[   58.308163][ T7203] veth1_vlan: entered promiscuous mode
[   58.330934][ T7203] veth0_macvtap: entered promiscuous mode
[   58.339157][ T7203] veth1_macvtap: entered promiscuous mode
[   58.349299][ T7203] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0
[   58.359794][ T7203] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems!
[   58.369616][ T7203] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0
[   58.380159][ T7203] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems!
[   58.389996][ T7203] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0
[   58.400482][ T7203] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems!
[   58.411652][ T7203] batman_adv: batadv0: Interface activated: batadv_slave_0
[   58.421907][ T7203] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1
[   58.432536][ T7203] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems!
[   58.442337][ T7203] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1
[   58.452740][ T7203] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems!
[   58.462554][ T7203] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1
[   58.472981][ T7203] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems!
[   58.483622][ T7203] batman_adv: batadv0: Interface activated: batadv_slave_1
[   58.492794][ T7203] netdevsim netdevsim5 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0
[   58.502004][ T7203] netdevsim netdevsim5 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0
[   58.510915][ T7203] netdevsim netdevsim5 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0
[   58.519663][ T7203] netdevsim netdevsim5 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0
[   58.539328][   T29] kauditd_printk_skb: 478 callbacks suppressed
[   58.539339][   T29] audit: type=1400 audit(1744843817.385:1817): avc:  denied  { mounton } for  pid=7203 comm="syz-executor" path="/root/syzkaller.eu0UfY/syz-tmp" dev="sda1" ino=1950 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:user_home_t tclass=dir permissive=1
[   58.570907][   T29] audit: type=1400 audit(1744843817.385:1818): avc:  denied  { mount } for  pid=7203 comm="syz-executor" name="/" dev="tmpfs" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:tmpfs_t tclass=filesystem permissive=1
[   58.593083][   T29] audit: type=1400 audit(1744843817.385:1819): avc:  denied  { mount } for  pid=7203 comm="syz-executor" name="/" dev="proc" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:proc_t tclass=filesystem permissive=1
[   58.615134][   T29] audit: type=1400 audit(1744843817.385:1820): avc:  denied  { mounton } for  pid=7203 comm="syz-executor" path="/root/syzkaller.eu0UfY/syz-tmp/newroot/sys/kernel/debug" dev="debugfs" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:debugfs_t tclass=dir permissive=1
[   58.641876][   T29] audit: type=1400 audit(1744843817.385:1821): avc:  denied  { mounton } for  pid=7203 comm="syz-executor" path="/root/syzkaller.eu0UfY/syz-tmp/newroot/proc/sys/fs/binfmt_misc" dev="proc" ino=9829 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:sysctl_fs_t tclass=dir permissive=1
[   58.669479][   T29] audit: type=1400 audit(1744843817.415:1822): avc:  denied  { mounton } for  pid=7203 comm="syz-executor" path="/dev/gadgetfs" dev="devtmpfs" ino=502 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:device_t tclass=dir permissive=1
[   58.692493][   T29] audit: type=1400 audit(1744843817.415:1823): avc:  denied  { mount } for  pid=7203 comm="syz-executor" name="/" dev="gadgetfs" ino=4298 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:nfs_t tclass=filesystem permissive=1
[   58.720574][   T29] audit: type=1400 audit(1744843817.565:1824): avc:  denied  { shutdown } for  pid=7286 comm="syz.5.429" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=sctp_socket permissive=1
[   58.743163][ T3310] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000.
[   58.768563][ T7290] netlink: 44 bytes leftover after parsing attributes in process `syz.4.446'.
[   58.783280][ T7290] loop4: detected capacity change from 0 to 128
[   58.786403][ T7291] loop2: detected capacity change from 0 to 2048
[   58.822933][ T7291] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none.
[   58.823307][ T7295] loop5: detected capacity change from 0 to 2048
[   58.843132][   T29] audit: type=1400 audit(1744843817.695:1825): avc:  denied  { write } for  pid=7289 comm="syz.2.447" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=packet_socket permissive=1
[   58.873274][ T7295] EXT4-fs (loop5): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none.
[   58.897034][ T3313] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000.
[   58.908672][   T29] audit: type=1400 audit(1744843817.745:1826): avc:  denied  { ioctl } for  pid=7302 comm="syz.1.451" path="socket:[9080]" dev="sockfs" ino=9080 ioctlcmd=0x8933 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rawip_socket permissive=1
[   58.914697][ T7299] SELinux: ebitmap: truncated map
[   58.933492][ T7303] bridge0: entered promiscuous mode
[   58.938611][ T7299] SELinux: failed to load policy
[   58.949808][ T7303] bridge0: port 3(macsec1) entered blocking state
[   58.956425][ T7303] bridge0: port 3(macsec1) entered disabled state
[   58.963450][ T7303] macsec1: entered allmulticast mode
[   58.968856][ T7303] bridge0: entered allmulticast mode
[   58.989557][ T7303] macsec1: left allmulticast mode
[   58.994669][ T7303] bridge0: left allmulticast mode
[   59.003289][ T7303] bridge0: left promiscuous mode
[   59.011668][ T7311] FAULT_INJECTION: forcing a failure.
[   59.011668][ T7311] name fail_usercopy, interval 1, probability 0, space 0, times 0
[   59.024773][ T7311] CPU: 0 UID: 0 PID: 7311 Comm: syz.2.453 Not tainted 6.15.0-rc2-syzkaller-00048-gc62f4b82d571 #0 PREEMPT(voluntary) 
[   59.024795][ T7311] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/12/2025
[   59.024805][ T7311] Call Trace:
[   59.024811][ T7311]  <TASK>
[   59.024893][ T7311]  dump_stack_lvl+0xf6/0x150
[   59.024912][ T7311]  dump_stack+0x15/0x1a
[   59.024925][ T7311]  should_fail_ex+0x261/0x270
[   59.025024][ T7311]  should_fail+0xb/0x10
[   59.025046][ T7311]  should_fail_usercopy+0x1a/0x20
[   59.025075][ T7311]  _copy_from_user+0x1c/0xa0
[   59.025112][ T7311]  copy_msghdr_from_user+0x54/0x2b0
[   59.025213][ T7311]  ? __fget_files+0x186/0x1c0
[   59.025287][ T7311]  __sys_sendmsg+0x141/0x240
[   59.025321][ T7311]  __x64_sys_sendmsg+0x46/0x50
[   59.025348][ T7311]  x64_sys_call+0x26f3/0x2e10
[   59.025402][ T7311]  do_syscall_64+0xc9/0x1c0
[   59.025507][ T7311]  ? clear_bhb_loop+0x25/0x80
[   59.025528][ T7311]  ? clear_bhb_loop+0x25/0x80
[   59.025547][ T7311]  entry_SYSCALL_64_after_hwframe+0x77/0x7f
[   59.025640][ T7311] RIP: 0033:0x7efd8652e169
[   59.025652][ T7311] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48
[   59.025709][ T7311] RSP: 002b:00007efd84b97038 EFLAGS: 00000246 ORIG_RAX: 000000000000002e
[   59.025726][ T7311] RAX: ffffffffffffffda RBX: 00007efd86755fa0 RCX: 00007efd8652e169
[   59.025736][ T7311] RDX: 0000000000000000 RSI: 0000200000000000 RDI: 0000000000000005
[   59.025745][ T7311] RBP: 00007efd84b97090 R08: 0000000000000000 R09: 0000000000000000
[   59.025779][ T7311] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001
[   59.025790][ T7311] R13: 0000000000000000 R14: 00007efd86755fa0 R15: 00007fff93aeca08
[   59.025807][ T7311]  </TASK>
[   59.026964][ T3311] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000.
[   59.060147][ T7313] FAULT_INJECTION: forcing a failure.
[   59.060147][ T7313] name failslab, interval 1, probability 0, space 0, times 0
[   59.224420][ T7313] CPU: 0 UID: 0 PID: 7313 Comm: syz.2.456 Not tainted 6.15.0-rc2-syzkaller-00048-gc62f4b82d571 #0 PREEMPT(voluntary) 
[   59.224443][ T7313] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/12/2025
[   59.224453][ T7313] Call Trace:
[   59.224458][ T7313]  <TASK>
[   59.224466][ T7313]  dump_stack_lvl+0xf6/0x150
[   59.224585][ T7313]  dump_stack+0x15/0x1a
[   59.224599][ T7313]  should_fail_ex+0x261/0x270
[   59.224683][ T7313]  ? __pfx_nfc_genl_rcv_nl_event+0x10/0x10
[   59.224718][ T7313]  should_failslab+0x8f/0xb0
[   59.224762][ T7313]  __kmalloc_cache_noprof+0x55/0x320
[   59.224813][ T7313]  ? nfc_genl_rcv_nl_event+0x70/0x130
[   59.224870][ T7313]  ? __pfx_nfc_genl_rcv_nl_event+0x10/0x10
[   59.224919][ T7313]  nfc_genl_rcv_nl_event+0x70/0x130
[   59.224954][ T7313]  blocking_notifier_call_chain+0x94/0x200
[   59.224990][ T7313]  netlink_release+0xaff/0xf90
[   59.225029][ T7313]  sock_close+0x68/0x150
[   59.225145][ T7313]  ? __pfx_sock_close+0x10/0x10
[   59.225176][ T7313]  __fput+0x2ac/0x640
[   59.225264][ T7313]  ____fput+0x1c/0x30
[   59.225285][ T7313]  task_work_run+0x13c/0x1b0
[   59.225312][ T7313]  syscall_exit_to_user_mode+0xa8/0x120
[   59.225379][ T7313]  do_syscall_64+0xd6/0x1c0
[   59.225410][ T7313]  ? clear_bhb_loop+0x25/0x80
[   59.225429][ T7313]  ? clear_bhb_loop+0x25/0x80
[   59.225494][ T7313]  entry_SYSCALL_64_after_hwframe+0x77/0x7f
[   59.225517][ T7313] RIP: 0033:0x7efd8652e169
[   59.225533][ T7313] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48
[   59.225551][ T7313] RSP: 002b:00007efd84b97038 EFLAGS: 00000246 ORIG_RAX: 00000000000001b4
[   59.225571][ T7313] RAX: 0000000000000000 RBX: 00007efd86755fa0 RCX: 00007efd8652e169
[   59.225584][ T7313] RDX: 0100000000000000 RSI: ffffffffffffffff RDI: 0000000000000000
[   59.225596][ T7313] RBP: 00007efd84b97090 R08: 0000000000000000 R09: 0000000000000000
[   59.225687][ T7313] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001
[   59.225695][ T7313] R13: 0000000000000000 R14: 00007efd86755fa0 R15: 00007fff93aeca08
[   59.225709][ T7313]  </TASK>
[   59.229037][ T7203] EXT4-fs (loop5): unmounting filesystem 00000000-0000-0000-0000-000000000000.
[   59.470495][ T7332] loop5: detected capacity change from 0 to 512
[   59.483172][ T7332] EXT4-fs (loop5): encrypted files will use data=ordered instead of data journaling mode
[   59.497279][ T7330] loop0: detected capacity change from 0 to 2048
[   59.505622][ T7332] EXT4-fs (loop5): 1 truncate cleaned up
[   59.520947][ T7332] EXT4-fs (loop5): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none.
[   59.541898][ T7330] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none.
[   59.571742][ T7203] EXT4-fs (loop5): unmounting filesystem 00000000-0000-0000-0000-000000000000.
[   59.607638][ T3311] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000.
[   59.641942][ T7350] loop0: detected capacity change from 0 to 1024
[   59.653073][ T7346] wireguard0: entered promiscuous mode
[   59.658701][ T7346] wireguard0: entered allmulticast mode
[   59.670236][ T7350] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none.
[   59.682507][ T7350] ext4 filesystem being mounted at /103/file1 supports timestamps until 2038-01-19 (0x7fffffff)
[   59.894527][ T3311] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000.
[   60.039224][ T7360] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy
[   60.047869][ T7360] misc raw-gadget: fail, usb_gadget_register_driver returned -16
[   60.086216][ T7374] FAULT_INJECTION: forcing a failure.
[   60.086216][ T7374] name failslab, interval 1, probability 0, space 0, times 0
[   60.098998][ T7374] CPU: 0 UID: 0 PID: 7374 Comm: syz.0.475 Not tainted 6.15.0-rc2-syzkaller-00048-gc62f4b82d571 #0 PREEMPT(voluntary) 
[   60.099018][ T7374] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/12/2025
[   60.099027][ T7374] Call Trace:
[   60.099031][ T7374]  <TASK>
[   60.099036][ T7374]  dump_stack_lvl+0xf6/0x150
[   60.099053][ T7374]  dump_stack+0x15/0x1a
[   60.099066][ T7374]  should_fail_ex+0x261/0x270
[   60.099086][ T7374]  should_failslab+0x8f/0xb0
[   60.099171][ T7374]  __kvmalloc_node_noprof+0x12c/0x520
[   60.099188][ T7374]  ? io_sqe_buffers_register+0xcf/0x550
[   60.099204][ T7374]  ? __bpf_strtoull+0xec/0x2f0
[   60.099224][ T7374]  io_sqe_buffers_register+0xcf/0x550
[   60.099311][ T7374]  __se_sys_io_uring_register+0xb04/0x1f50
[   60.099326][ T7374]  ? kstrtouint_from_user+0xbf/0x100
[   60.099345][ T7374]  ? __rcu_read_unlock+0x4e/0x70
[   60.099382][ T7374]  ? 0xffffffff81000000
[   60.099395][ T7374]  ? __rcu_read_unlock+0x4e/0x70
[   60.099485][ T7374]  ? get_pid_task+0x94/0xd0
[   60.099530][ T7374]  ? proc_fail_nth_write+0x12d/0x160
[   60.099544][ T7374]  ? __pfx_proc_fail_nth_write+0x10/0x10
[   60.099558][ T7374]  ? vfs_write+0x669/0x950
[   60.099579][ T7374]  ? putname+0xe1/0x100
[   60.099594][ T7374]  ? __fget_files+0x186/0x1c0
[   60.099608][ T7374]  ? fput+0x99/0xd0
[   60.099711][ T7374]  ? ksys_write+0x180/0x1b0
[   60.099734][ T7374]  __x64_sys_io_uring_register+0x55/0x70
[   60.099750][ T7374]  x64_sys_call+0xb9d/0x2e10
[   60.099766][ T7374]  do_syscall_64+0xc9/0x1c0
[   60.099808][ T7374]  ? clear_bhb_loop+0x25/0x80
[   60.099835][ T7374]  ? clear_bhb_loop+0x25/0x80
[   60.099854][ T7374]  entry_SYSCALL_64_after_hwframe+0x77/0x7f
[   60.099871][ T7374] RIP: 0033:0x7f224991e169
[   60.099883][ T7374] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48
[   60.099899][ T7374] RSP: 002b:00007f2247f87038 EFLAGS: 00000246 ORIG_RAX: 00000000000001ab
[   60.099930][ T7374] RAX: ffffffffffffffda RBX: 00007f2249b45fa0 RCX: 00007f224991e169
[   60.099940][ T7374] RDX: 00002000000002c0 RSI: 0000000000000000 RDI: 0000000000000003
[   60.099950][ T7374] RBP: 00007f2247f87090 R08: 0000000000000000 R09: 0000000000000000
[   60.099959][ T7374] R10: 100000000000011a R11: 0000000000000246 R12: 0000000000000001
[   60.099969][ T7374] R13: 0000000000000000 R14: 00007f2249b45fa0 R15: 00007ffc4528edd8
[   60.099987][ T7374]  </TASK>
[   60.369736][ T7378] loop2: detected capacity change from 0 to 2048
[   60.388175][ T7384] netlink: 'syz.0.479': attribute type 1 has an invalid length.
[   60.395926][ T7384] netlink: 32 bytes leftover after parsing attributes in process `syz.0.479'.
[   60.396838][ T7378] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none.
[   60.459051][ T3313] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000.
[   60.482713][ T7391] iwpm_register_pid: Unable to send a nlmsg (client = 2)
[   60.491794][ T7391] infiniband syz1: RDMA CMA: cma_listen_on_dev, error -98
[   60.513304][ T7395] loop2: detected capacity change from 0 to 2048
[   60.519829][ T7393] loop4: detected capacity change from 0 to 164
[   60.526927][ T7391] loop0: detected capacity change from 0 to 256
[   60.553384][ T7395] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none.
[   60.579106][ T7402] FAULT_INJECTION: forcing a failure.
[   60.579106][ T7402] name fail_usercopy, interval 1, probability 0, space 0, times 0
[   60.592268][ T7402] CPU: 0 UID: 0 PID: 7402 Comm: syz.4.485 Not tainted 6.15.0-rc2-syzkaller-00048-gc62f4b82d571 #0 PREEMPT(voluntary) 
[   60.592295][ T7402] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/12/2025
[   60.592381][ T7402] Call Trace:
[   60.592387][ T7402]  <TASK>
[   60.592394][ T7402]  dump_stack_lvl+0xf6/0x150
[   60.592418][ T7402]  dump_stack+0x15/0x1a
[   60.592436][ T7402]  should_fail_ex+0x261/0x270
[   60.592463][ T7402]  should_fail+0xb/0x10
[   60.592488][ T7402]  should_fail_usercopy+0x1a/0x20
[   60.592581][ T7402]  _copy_from_user+0x1c/0xa0
[   60.592610][ T7402]  copy_msghdr_from_user+0x54/0x2b0
[   60.592643][ T7402]  ? __fget_files+0x186/0x1c0
[   60.592702][ T7402]  __sys_sendmsg+0x141/0x240
[   60.592802][ T7402]  __x64_sys_sendmsg+0x46/0x50
[   60.592830][ T7402]  x64_sys_call+0x26f3/0x2e10
[   60.592863][ T7402]  do_syscall_64+0xc9/0x1c0
[   60.592894][ T7402]  ? clear_bhb_loop+0x25/0x80
[   60.592916][ T7402]  ? clear_bhb_loop+0x25/0x80
[   60.592961][ T7402]  entry_SYSCALL_64_after_hwframe+0x77/0x7f
[   60.592981][ T7402] RIP: 0033:0x7f64b066e169
[   60.592993][ T7402] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48
[   60.593054][ T7402] RSP: 002b:00007f64aecd7038 EFLAGS: 00000246 ORIG_RAX: 000000000000002e
[   60.593073][ T7402] RAX: ffffffffffffffda RBX: 00007f64b0895fa0 RCX: 00007f64b066e169
[   60.593085][ T7402] RDX: 0000000000000000 RSI: 0000200000000100 RDI: 0000000000000006
[   60.593097][ T7402] RBP: 00007f64aecd7090 R08: 0000000000000000 R09: 0000000000000000
[   60.593109][ T7402] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001
[   60.593120][ T7402] R13: 0000000000000000 R14: 00007f64b0895fa0 R15: 00007ffc53c4f438
[   60.593140][ T7402]  </TASK>
[   60.785786][ T3313] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000.
[   60.832759][ T7416] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=273 sclass=netlink_route_socket pid=7416 comm=syz.2.491
[   60.833634][ T7415] netlink: 28 bytes leftover after parsing attributes in process `syz.1.490'.
[   60.854237][ T7415] netlink: 28 bytes leftover after parsing attributes in process `syz.1.490'.
[   60.926939][ T7425] loop2: detected capacity change from 0 to 512
[   60.936861][ T7424] loop4: detected capacity change from 0 to 512
[   60.943858][ T7424] EXT4-fs: Ignoring removed nobh option
[   60.953234][ T7425] EXT4-fs: Journaled quota options ignored when QUOTA feature is enabled
[   60.987480][ T7425] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback.
[   61.017891][ T7425] ext4 filesystem being mounted at /92/file0 supports timestamps until 2038-01-19 (0x7fffffff)
[   61.037180][ T7412] netlink: 'syz.0.489': attribute type 10 has an invalid length.
[   61.073080][ T7424] EXT4-fs error (device loop4): ext4_do_update_inode:5211: inode #16: comm syz.4.496: corrupted inode contents
[   61.086541][ T7424] EXT4-fs (loop4): Remounting filesystem read-only
[   61.093238][ T7424] EXT4-fs (loop4): 1 truncate cleaned up
[   61.113434][ T7439] loop0: detected capacity change from 0 to 2048
[   61.120917][ T7424] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback.
[   61.124427][   T12] EXT4-fs (loop4): Quota write (off=5120, len=1024) cancelled because transaction is not started
[   61.134982][ T7424] ext4 filesystem being mounted at /105/file0 supports timestamps until 2038-01-19 (0x7fffffff)
[   61.144026][   T12] EXT4-fs (loop4): Quota write (off=5120, len=1024) cancelled because transaction is not started
[   61.167261][   T12] EXT4-fs (loop4): Quota write (off=8, len=24) cancelled because transaction is not started
[   61.178844][ T7424] SELinux: inode_doinit_use_xattr:  getxattr returned 117 for dev=loop4 ino=15
[   61.246380][ T7450] FAULT_INJECTION: forcing a failure.
[   61.246380][ T7450] name failslab, interval 1, probability 0, space 0, times 0
[   61.259045][ T7450] CPU: 0 UID: 0 PID: 7450 Comm: syz.4.501 Not tainted 6.15.0-rc2-syzkaller-00048-gc62f4b82d571 #0 PREEMPT(voluntary) 
[   61.259070][ T7450] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/12/2025
[   61.259083][ T7450] Call Trace:
[   61.259088][ T7450]  <TASK>
[   61.259093][ T7450]  dump_stack_lvl+0xf6/0x150
[   61.259118][ T7450]  dump_stack+0x15/0x1a
[   61.259174][ T7450]  should_fail_ex+0x261/0x270
[   61.259205][ T7450]  should_failslab+0x8f/0xb0
[   61.259302][ T7450]  kmem_cache_alloc_noprof+0x59/0x340
[   61.259320][ T7450]  ? skb_clone+0x154/0x1f0
[   61.259345][ T7450]  skb_clone+0x154/0x1f0
[   61.259436][ T7450]  __netlink_deliver_tap+0x2bd/0x4f0
[   61.259461][ T7450]  netlink_dump+0x7b3/0x810
[   61.259553][ T7450]  __netlink_dump_start+0x433/0x520
[   61.259575][ T7450]  inet_diag_handler_cmd+0x101/0x150
[   61.259631][ T7450]  ? __pfx_inet_diag_dump_start+0x10/0x10
[   61.259654][ T7450]  ? __pfx_inet_diag_dump+0x10/0x10
[   61.259690][ T7450]  ? __pfx_inet_diag_dump_done+0x10/0x10
[   61.259727][ T7450]  ? __pfx_inet_diag_handler_cmd+0x10/0x10
[   61.259752][ T7450]  sock_diag_rcv_msg+0x2b8/0x2e0
[   61.259801][ T7450]  netlink_rcv_skb+0x12f/0x230
[   61.259849][ T7450]  ? __pfx_sock_diag_rcv_msg+0x10/0x10
[   61.259884][ T7450]  sock_diag_rcv+0x1c/0x30
[   61.259908][ T7450]  netlink_unicast+0x605/0x6c0
[   61.259932][ T7450]  netlink_sendmsg+0x609/0x720
[   61.259960][ T7450]  ? __pfx_netlink_sendmsg+0x10/0x10
[   61.260096][ T7450]  __sock_sendmsg+0x140/0x180
[   61.260115][ T7450]  ____sys_sendmsg+0x350/0x4e0
[   61.260165][ T7450]  __sys_sendmsg+0x1a0/0x240
[   61.260207][ T7450]  __x64_sys_sendmsg+0x46/0x50
[   61.260331][ T7450]  x64_sys_call+0x26f3/0x2e10
[   61.260352][ T7450]  do_syscall_64+0xc9/0x1c0
[   61.260460][ T7450]  ? clear_bhb_loop+0x25/0x80
[   61.260481][ T7450]  ? clear_bhb_loop+0x25/0x80
[   61.260578][ T7450]  entry_SYSCALL_64_after_hwframe+0x77/0x7f
[   61.260598][ T7450] RIP: 0033:0x7f64b066e169
[   61.260616][ T7450] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48
[   61.260632][ T7450] RSP: 002b:00007f64aecd7038 EFLAGS: 00000246 ORIG_RAX: 000000000000002e
[   61.260649][ T7450] RAX: ffffffffffffffda RBX: 00007f64b0895fa0 RCX: 00007f64b066e169
[   61.260661][ T7450] RDX: 0000000000000000 RSI: 0000200000000040 RDI: 0000000000000007
[   61.260672][ T7450] RBP: 00007f64aecd7090 R08: 0000000000000000 R09: 0000000000000000
[   61.260683][ T7450] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001
[   61.260694][ T7450] R13: 0000000000000000 R14: 00007f64b0895fa0 R15: 00007ffc53c4f438
[   61.260763][ T7450]  </TASK>
[   61.585438][ T7463] loop0: detected capacity change from 0 to 1024
[   61.595145][ T7463] ext4 filesystem being mounted at /121/file1 supports timestamps until 2038-01-19 (0x7fffffff)
[   61.738316][ T7473] xt_hashlimit: size too large, truncated to 1048576
[   61.745093][ T7473] xt_hashlimit: Unknown mode mask 80FF, kernel too old?
[   61.759469][ T7459] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy
[   61.769251][ T7459] misc raw-gadget: fail, usb_gadget_register_driver returned -16
[   61.882830][ T7483] loop0: detected capacity change from 0 to 512
[   61.953374][ T7481] siw: device registration error -23
[   61.973308][ T7483] ext4 filesystem being mounted at /122/file1 supports timestamps until 2038-01-19 (0x7fffffff)
[   61.987665][ T7483] FAULT_INJECTION: forcing a failure.
[   61.987665][ T7483] name fail_usercopy, interval 1, probability 0, space 0, times 0
[   62.000741][ T7483] CPU: 0 UID: 0 PID: 7483 Comm: syz.0.511 Not tainted 6.15.0-rc2-syzkaller-00048-gc62f4b82d571 #0 PREEMPT(voluntary) 
[   62.000781][ T7483] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/12/2025
[   62.000796][ T7483] Call Trace:
[   62.000804][ T7483]  <TASK>
[   62.000812][ T7483]  dump_stack_lvl+0xf6/0x150
[   62.000840][ T7483]  dump_stack+0x15/0x1a
[   62.000861][ T7483]  should_fail_ex+0x261/0x270
[   62.000912][ T7483]  should_fail+0xb/0x10
[   62.000933][ T7483]  should_fail_usercopy+0x1a/0x20
[   62.000971][ T7483]  _copy_to_user+0x20/0xa0
[   62.001034][ T7483]  simple_read_from_buffer+0xb2/0x130
[   62.001126][ T7483]  proc_fail_nth_read+0x103/0x140
[   62.001143][ T7483]  ? __pfx_proc_fail_nth_read+0x10/0x10
[   62.001158][ T7483]  vfs_read+0x1b2/0x710
[   62.001179][ T7483]  ? __rcu_read_unlock+0x4e/0x70
[   62.001282][ T7483]  ? __fget_files+0x186/0x1c0
[   62.001300][ T7483]  ksys_read+0xeb/0x1b0
[   62.001323][ T7483]  __x64_sys_read+0x42/0x50
[   62.001346][ T7483]  x64_sys_call+0x2a3b/0x2e10
[   62.001363][ T7483]  do_syscall_64+0xc9/0x1c0
[   62.001403][ T7483]  ? clear_bhb_loop+0x25/0x80
[   62.001420][ T7483]  ? clear_bhb_loop+0x25/0x80
[   62.001438][ T7483]  entry_SYSCALL_64_after_hwframe+0x77/0x7f
[   62.001454][ T7483] RIP: 0033:0x7f224991cb7c
[   62.001466][ T7483] Code: ec 28 48 89 54 24 18 48 89 74 24 10 89 7c 24 08 e8 99 93 02 00 48 8b 54 24 18 48 8b 74 24 10 41 89 c0 8b 7c 24 08 31 c0 0f 05 <48> 3d 00 f0 ff ff 77 34 44 89 c7 48 89 44 24 08 e8 ef 93 02 00 48
[   62.001481][ T7483] RSP: 002b:00007f2247f45030 EFLAGS: 00000246 ORIG_RAX: 0000000000000000
[   62.001524][ T7483] RAX: ffffffffffffffda RBX: 00007f2249b46160 RCX: 00007f224991cb7c
[   62.001534][ T7483] RDX: 000000000000000f RSI: 00007f2247f450a0 RDI: 000000000000000d
[   62.001543][ T7483] RBP: 00007f2247f45090 R08: 0000000000000000 R09: 0000000000000000
[   62.001552][ T7483] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001
[   62.001562][ T7483] R13: 0000000000000000 R14: 00007f2249b46160 R15: 00007ffc4528edd8
[   62.001577][ T7483]  </TASK>
[   62.209683][ T7491] loop5: detected capacity change from 0 to 256
[   62.223550][ T7493] FAULT_INJECTION: forcing a failure.
[   62.223550][ T7493] name failslab, interval 1, probability 0, space 0, times 0
[   62.236213][ T7493] CPU: 0 UID: 0 PID: 7493 Comm: syz.1.515 Not tainted 6.15.0-rc2-syzkaller-00048-gc62f4b82d571 #0 PREEMPT(voluntary) 
[   62.236239][ T7493] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/12/2025
[   62.236251][ T7493] Call Trace:
[   62.236257][ T7493]  <TASK>
[   62.236276][ T7493]  dump_stack_lvl+0xf6/0x150
[   62.236295][ T7493]  dump_stack+0x15/0x1a
[   62.236309][ T7493]  should_fail_ex+0x261/0x270
[   62.236335][ T7493]  should_failslab+0x8f/0xb0
[   62.236369][ T7493]  __kmalloc_node_track_caller_noprof+0xaa/0x410
[   62.236392][ T7493]  ? sidtab_sid2str_get+0xb8/0x140
[   62.236439][ T7493]  ? vsnprintf+0x84d/0x8a0
[   62.236461][ T7493]  kmemdup_noprof+0x2b/0x70
[   62.236498][ T7493]  sidtab_sid2str_get+0xb8/0x140
[   62.236517][ T7493]  security_sid_to_context_core+0x1eb/0x2f0
[   62.236538][ T7493]  security_sid_to_context+0x27/0x30
[   62.236557][ T7493]  selinux_lsmprop_to_secctx+0x6c/0xf0
[   62.236615][ T7493]  security_lsmprop_to_secctx+0x40/0x80
[   62.236647][ T7493]  audit_log_task_context+0x7a/0x180
[   62.236674][ T7493]  audit_log_task+0xfb/0x250
[   62.236699][ T7493]  audit_seccomp+0x68/0x130
[   62.236718][ T7493]  __seccomp_filter+0x694/0x10e0
[   62.236874][ T7493]  ? vfs_write+0x669/0x950
[   62.236898][ T7493]  ? putname+0xe1/0x100
[   62.236922][ T7493]  __secure_computing+0x7e/0x160
[   62.237022][ T7493]  syscall_trace_enter+0xcf/0x1f0
[   62.237061][ T7493]  ? fpregs_assert_state_consistent+0x83/0xa0
[   62.237089][ T7493]  do_syscall_64+0xaa/0x1c0
[   62.237155][ T7493]  ? clear_bhb_loop+0x25/0x80
[   62.237175][ T7493]  ? clear_bhb_loop+0x25/0x80
[   62.237195][ T7493]  entry_SYSCALL_64_after_hwframe+0x77/0x7f
[   62.237216][ T7493] RIP: 0033:0x7ff74a8ee169
[   62.237229][ T7493] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48
[   62.237318][ T7493] RSP: 002b:00007ff748f57038 EFLAGS: 00000246 ORIG_RAX: 000000000000009a
[   62.237334][ T7493] RAX: ffffffffffffffda RBX: 00007ff74ab15fa0 RCX: 00007ff74a8ee169
[   62.237344][ T7493] RDX: 0000000000000000 RSI: 0000000000000000 RDI: 0000000000000001
[   62.237354][ T7493] RBP: 00007ff748f57090 R08: 0000000000000000 R09: 0000000000000000
[   62.237366][ T7493] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001
[   62.237377][ T7493] R13: 0000000000000000 R14: 00007ff74ab15fa0 R15: 00007ffe01a0c318
[   62.237395][ T7493]  </TASK>
[   62.545339][ T7498] tipc: Enabling of bearer <th:lo> rejected, media not registered
[   62.557727][ T7500] loop2: detected capacity change from 0 to 512
[   62.566610][ T7500] EXT4-fs: Mount option(s) incompatible with ext3
[   62.706170][ T7510] loop4: detected capacity change from 0 to 1024
[   62.736795][ T7510] ext4 filesystem being mounted at /109/file1 supports timestamps until 2038-01-19 (0x7fffffff)
[   62.894894][ T7521] loop5: detected capacity change from 0 to 128
[   62.901810][ T7521] ext4: Unknown parameter 'fsmagic'
[   63.011195][ T7523] loop4: detected capacity change from 0 to 512
[   63.019412][ T7523] EXT4-fs: Ignoring removed nobh option
[   63.048384][ T7523] EXT4-fs error (device loop4): ext4_do_update_inode:5211: inode #16: comm syz.4.525: corrupted inode contents
[   63.060796][ T7523] EXT4-fs (loop4): Remounting filesystem read-only
[   63.068676][ T7523] EXT4-fs (loop4): 1 truncate cleaned up
[   63.074860][ T7523] ext4 filesystem being mounted at /110/file0 supports timestamps until 2038-01-19 (0x7fffffff)
[   63.086543][ T1639] EXT4-fs (loop4): Quota write (off=5120, len=1024) cancelled because transaction is not started
[   63.097132][ T1639] EXT4-fs (loop4): Quota write (off=5120, len=1024) cancelled because transaction is not started
[   63.108352][ T1639] EXT4-fs (loop4): Quota write (off=8, len=24) cancelled because transaction is not started
[   63.129537][ T7527] netlink: 44 bytes leftover after parsing attributes in process `syz.0.526'.
[   63.140498][ T7527] loop0: detected capacity change from 0 to 128
[   63.161048][ T7529] loop4: detected capacity change from 0 to 512
[   63.176257][ T7529] ext4 filesystem being mounted at /111/file1 supports timestamps until 2038-01-19 (0x7fffffff)
[   63.559790][   T29] kauditd_printk_skb: 325 callbacks suppressed
[   63.559807][   T29] audit: type=1400 audit(1744843822.405:2139): avc:  denied  { write } for  pid=7535 comm="syz.1.529" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_xfrm_socket permissive=1
[   63.587397][   T29] audit: type=1400 audit(1744843822.405:2140): avc:  denied  { nlmsg_write } for  pid=7535 comm="syz.1.529" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_xfrm_socket permissive=1
[   63.617725][   T29] audit: type=1400 audit(1744843822.465:2141): avc:  denied  { write } for  pid=7535 comm="syz.1.529" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=caif_socket permissive=1
[   63.637530][ T7537] xt_addrtype: ipv6 PROHIBIT (THROW, NAT ..) matching not supported
[   63.683646][   T29] audit: type=1326 audit(1744843822.525:2142): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7539 comm="syz.5.530" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f25950ae169 code=0x7ffc0000
[   63.711580][   T29] audit: type=1326 audit(1744843822.555:2143): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7539 comm="syz.5.530" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f25950ae169 code=0x7ffc0000
[   63.712907][ T7541] netlink: 4 bytes leftover after parsing attributes in process `syz.5.530'.
[   63.735114][   T29] audit: type=1326 audit(1744843822.555:2144): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7539 comm="syz.5.530" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f25950ae169 code=0x7ffc0000
[   63.767274][   T29] audit: type=1326 audit(1744843822.555:2145): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7539 comm="syz.5.530" exe="/root/syz-executor" sig=0 arch=c000003e syscall=41 compat=0 ip=0x7f25950ae169 code=0x7ffc0000
[   63.790749][   T29] audit: type=1326 audit(1744843822.555:2146): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7539 comm="syz.5.530" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f25950ae169 code=0x7ffc0000
[   63.814127][   T29] audit: type=1326 audit(1744843822.555:2147): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7539 comm="syz.5.530" exe="/root/syz-executor" sig=0 arch=c000003e syscall=41 compat=0 ip=0x7f25950ae169 code=0x7ffc0000
[   63.837422][   T29] audit: type=1326 audit(1744843822.555:2148): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7539 comm="syz.5.530" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f25950ae169 code=0x7ffc0000
[   64.062175][ T7550] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy
[   64.088046][ T7550] misc raw-gadget: fail, usb_gadget_register_driver returned -16
[   64.182492][ T7556] loop4: detected capacity change from 0 to 128
[   64.189103][ T7556] ext4: Unknown parameter 'fsmagic'
[   64.305424][ T7564] loop5: detected capacity change from 0 to 1024
[   64.312527][ T7564] EXT4-fs (loop5): ext4_check_descriptors: Inode bitmap for group 0 overlaps superblock
[   64.322460][ T7564] EXT4-fs (loop5): ext4_check_descriptors: Checksum for group 0 failed (42152!=20869)
[   64.332463][ T7564] EXT4-fs (loop5): stripe (2) is not aligned with cluster size (16), stripe is disabled
[   64.350117][ T7564] EXT4-fs error (device loop5): ext4_get_journal_inode:5798: inode #5: comm syz.5.539: unexpected bad inode w/o EXT4_IGET_BAD
[   64.363320][ T7564] EXT4-fs (loop5): no journal found
[   64.368563][ T7564] EXT4-fs (loop5): can't get journal size
[   64.448846][ T7569] loop5: detected capacity change from 0 to 164
[   64.493920][ T7574] netlink: 4 bytes leftover after parsing attributes in process `syz.1.543'.
[   64.547503][ T7581] Cannot find add_set index 0 as target
[   64.615792][ T7585] SELinux: ebitmap: truncated map
[   64.621053][ T7585] SELinux: failed to load policy
[   64.711724][ T7591] loop2: detected capacity change from 0 to 128
[   64.718223][ T7591] ext4: Unknown parameter 'fsmagic'
[   64.984466][ T7605] netlink: 4 bytes leftover after parsing attributes in process `syz.4.556'.
[   65.031286][ T7613] loop4: detected capacity change from 0 to 512
[   65.046487][ T7613] ext4: Unknown parameter 'GPL'
[   65.092729][ T7613] futex_wake_op: syz.4.561 tries to shift op by -1; fix this program
[   65.113585][ T7614] A link change request failed with some changes committed already. Interface lo may have been left with an inconsistent configuration, please check.
[   65.130455][ T7613] A link change request failed with some changes committed already. Interface lo may have been left with an inconsistent configuration, please check.
[   65.220245][ T7611] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy
[   65.234890][ T7611] misc raw-gadget: fail, usb_gadget_register_driver returned -16
[   65.349957][ T7628] FAULT_INJECTION: forcing a failure.
[   65.349957][ T7628] name fail_usercopy, interval 1, probability 0, space 0, times 0
[   65.363148][ T7628] CPU: 0 UID: 0 PID: 7628 Comm: syz.5.565 Not tainted 6.15.0-rc2-syzkaller-00048-gc62f4b82d571 #0 PREEMPT(voluntary) 
[   65.363175][ T7628] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/12/2025
[   65.363189][ T7628] Call Trace:
[   65.363194][ T7628]  <TASK>
[   65.363200][ T7628]  dump_stack_lvl+0xf6/0x150
[   65.363219][ T7628]  dump_stack+0x15/0x1a
[   65.363244][ T7628]  should_fail_ex+0x261/0x270
[   65.363271][ T7628]  should_fail+0xb/0x10
[   65.363344][ T7628]  should_fail_usercopy+0x1a/0x20
[   65.363373][ T7628]  _copy_from_user+0x1c/0xa0
[   65.363474][ T7628]  copy_msghdr_from_user+0x54/0x2b0
[   65.363507][ T7628]  ? __fget_files+0x186/0x1c0
[   65.363525][ T7628]  __sys_sendmsg+0x141/0x240
[   65.363561][ T7628]  __x64_sys_sendmsg+0x46/0x50
[   65.363644][ T7628]  x64_sys_call+0x26f3/0x2e10
[   65.363666][ T7628]  do_syscall_64+0xc9/0x1c0
[   65.363693][ T7628]  ? clear_bhb_loop+0x25/0x80
[   65.363716][ T7628]  ? clear_bhb_loop+0x25/0x80
[   65.363773][ T7628]  entry_SYSCALL_64_after_hwframe+0x77/0x7f
[   65.363794][ T7628] RIP: 0033:0x7f25950ae169
[   65.363806][ T7628] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48
[   65.363894][ T7628] RSP: 002b:00007f2593717038 EFLAGS: 00000246 ORIG_RAX: 000000000000002e
[   65.363913][ T7628] RAX: ffffffffffffffda RBX: 00007f25952d5fa0 RCX: 00007f25950ae169
[   65.363925][ T7628] RDX: 0000000000008000 RSI: 0000200000000280 RDI: 0000000000000005
[   65.363935][ T7628] RBP: 00007f2593717090 R08: 0000000000000000 R09: 0000000000000000
[   65.363945][ T7628] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001
[   65.363954][ T7628] R13: 0000000000000000 R14: 00007f25952d5fa0 R15: 00007ffdcf41a2e8
[   65.363969][ T7628]  </TASK>
[   65.542389][ T7626] loop4: detected capacity change from 0 to 512
[   65.559386][ T7626] EXT4-fs: Mount option(s) incompatible with ext3
[   65.588281][ T7630] xt_addrtype: ipv6 PROHIBIT (THROW, NAT ..) matching not supported
[   65.642424][ T7636] loop5: detected capacity change from 0 to 2048
[   65.743344][ T7648] loop5: detected capacity change from 0 to 164
[   65.761891][ T7651] loop4: detected capacity change from 0 to 128
[   65.781018][ T7651] ext4 filesystem being mounted at /121/mnt supports timestamps until 2038-01-19 (0x7fffffff)
[   65.807004][ T7656] netlink: 4 bytes leftover after parsing attributes in process `syz.2.572'.
[   65.832801][ T7657] loop5: detected capacity change from 0 to 128
[   65.840814][ T7657] ext4: Unknown parameter 'fsmagic'
[   65.922857][ T7662] xt_connbytes: Forcing CT accounting to be enabled
[   65.964795][ T7662] Cannot find set identified by id 0 to match
[   66.001149][ T7666] loop4: detected capacity change from 0 to 512
[   66.018530][ T7666] EXT4-fs: Mount option(s) incompatible with ext3
[   66.244270][ T7679] xt_hashlimit: size too large, truncated to 1048576
[   66.251078][ T7679] xt_hashlimit: Unknown mode mask 80FF, kernel too old?
[   66.364995][ T7681] netlink: 4 bytes leftover after parsing attributes in process `syz.0.585'.
[   66.409608][ T7685] netlink: 4 bytes leftover after parsing attributes in process `syz.0.587'.
[   66.443126][ T7687] loop0: detected capacity change from 0 to 164
[   66.468522][ T7690] loop0: detected capacity change from 0 to 512
[   66.475532][ T7690] EXT4-fs: Mount option(s) incompatible with ext3
[   66.669069][ T7702] tipc: Started in network mode
[   66.674064][ T7702] tipc: Node identity 06a863244081, cluster identity 4711
[   66.681267][ T7702] tipc: Enabled bearer <eth:syzkaller0>, priority 0
[   66.688915][ T7702] ��: renamed from syzkaller0
[   66.696038][ T7702] tipc: Disabling bearer <eth:syzkaller0>
[   66.797103][ T7715] netlink: 100 bytes leftover after parsing attributes in process `syz.5.596'.
[   66.829682][ T7716] loop2: detected capacity change from 0 to 164
[   66.939310][ T7719] loop4: detected capacity change from 0 to 512
[   66.962262][ T7719] EXT4-fs: Mount option(s) incompatible with ext3
[   66.982341][ T7721] FAULT_INJECTION: forcing a failure.
[   66.982341][ T7721] name fail_usercopy, interval 1, probability 0, space 0, times 0
[   66.995473][ T7721] CPU: 1 UID: 0 PID: 7721 Comm: syz.1.601 Not tainted 6.15.0-rc2-syzkaller-00048-gc62f4b82d571 #0 PREEMPT(voluntary) 
[   66.995500][ T7721] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/12/2025
[   66.995512][ T7721] Call Trace:
[   66.995517][ T7721]  <TASK>
[   66.995523][ T7721]  dump_stack_lvl+0xf6/0x150
[   66.995664][ T7721]  dump_stack+0x15/0x1a
[   66.995681][ T7721]  should_fail_ex+0x261/0x270
[   66.995769][ T7721]  should_fail+0xb/0x10
[   66.995793][ T7721]  should_fail_usercopy+0x1a/0x20
[   66.995823][ T7721]  copy_to_user_nofault+0x7d/0x120
[   66.995844][ T7721]  bpf_probe_write_user+0x80/0xc0
[   66.995888][ T7721]  bpf_prog_19072b5a3fcf5d64+0x41/0x45
[   66.995901][ T7721]  bpf_trace_run3+0x10e/0x1d0
[   66.995926][ T7721]  ? user_path_at+0x10f/0x140
[   66.995977][ T7721]  kmem_cache_free+0x243/0x2e0
[   66.995997][ T7721]  ? user_path_at+0x10f/0x140
[   66.996078][ T7721]  user_path_at+0x10f/0x140
[   66.996102][ T7721]  __se_sys_mount+0x25e/0x2e0
[   66.996183][ T7721]  __x64_sys_mount+0x67/0x80
[   66.996215][ T7721]  x64_sys_call+0xd11/0x2e10
[   66.996261][ T7721]  do_syscall_64+0xc9/0x1c0
[   66.996292][ T7721]  ? clear_bhb_loop+0x25/0x80
[   66.996314][ T7721]  ? clear_bhb_loop+0x25/0x80
[   66.996359][ T7721]  entry_SYSCALL_64_after_hwframe+0x77/0x7f
[   66.996381][ T7721] RIP: 0033:0x7ff74a8ee169
[   66.996395][ T7721] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48
[   66.996413][ T7721] RSP: 002b:00007ff748f57038 EFLAGS: 00000246 ORIG_RAX: 00000000000000a5
[   66.996432][ T7721] RAX: ffffffffffffffda RBX: 00007ff74ab15fa0 RCX: 00007ff74a8ee169
[   66.996444][ T7721] RDX: 0000200000000200 RSI: 00002000000001c0 RDI: 0000000000000000
[   66.996469][ T7721] RBP: 00007ff748f57090 R08: 0000200000000080 R09: 0000000000000000
[   66.996479][ T7721] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001
[   66.996490][ T7721] R13: 0000000000000000 R14: 00007ff74ab15fa0 R15: 00007ffe01a0c318
[   66.996508][ T7721]  </TASK>
[   67.279547][ T7725] SELinux: ebitmap: truncated map
[   67.286156][ T7725] SELinux: failed to load policy
[   67.426771][ T7737] loop4: detected capacity change from 0 to 512
[   67.433712][ T7737] EXT4-fs: Ignoring removed nobh option
[   67.450800][ T7737] EXT4-fs error (device loop4): ext4_do_update_inode:5211: inode #16: comm syz.4.608: corrupted inode contents
[   67.462840][ T7737] EXT4-fs (loop4): Remounting filesystem read-only
[   67.469537][ T7737] EXT4-fs (loop4): 1 truncate cleaned up
[   67.475689][ T7737] ext4 filesystem being mounted at /129/file0 supports timestamps until 2038-01-19 (0x7fffffff)
[   67.486239][   T51] EXT4-fs (loop4): Quota write (off=5120, len=1024) cancelled because transaction is not started
[   67.496779][   T51] EXT4-fs (loop4): Quota write (off=5120, len=1024) cancelled because transaction is not started
[   67.518056][ T7737] SELinux: inode_doinit_use_xattr:  getxattr returned 117 for dev=loop4 ino=15
[   67.527448][   T51] EXT4-fs (loop4): Quota write (off=8, len=24) cancelled because transaction is not started
[   67.607334][ T7748] loop2: detected capacity change from 0 to 512
[   67.647563][ T7748] ext4 filesystem being mounted at /109/file1 supports timestamps until 2038-01-19 (0x7fffffff)
[   67.685517][ T7755] netlink: 8 bytes leftover after parsing attributes in process `syz.4.614'.
[   67.781997][ T7755] bond1: entered promiscuous mode
[   67.787096][ T7755] bond1: entered allmulticast mode
[   67.792504][ T7755] 8021q: adding VLAN 0 to HW filter on device bond1
[   67.815043][ T7757] ==================================================================
[   67.823135][ T7757] BUG: KCSAN: data-race in shmem_fallocate / shmem_fault
[   67.830180][ T7757] 
[   67.832498][ T7757] write to 0xffff8881187008a8 of 8 bytes by task 7748 on cpu 1:
[   67.840122][ T7757]  shmem_fallocate+0x245/0x890
[   67.844895][ T7757]  vfs_fallocate+0x368/0x3b0
[   67.849488][ T7757]  madvise_do_behavior+0x1149/0x2530
[   67.854768][ T7757]  __x64_sys_madvise+0xcb/0x100
[   67.859609][ T7757]  x64_sys_call+0x23b8/0x2e10
[   67.864281][ T7757]  do_syscall_64+0xc9/0x1c0
[   67.868786][ T7757]  entry_SYSCALL_64_after_hwframe+0x77/0x7f
[   67.874672][ T7757] 
[   67.876985][ T7757] read to 0xffff8881187008a8 of 8 bytes by task 7757 on cpu 0:
[   67.884514][ T7757]  shmem_fault+0x94/0x260
[   67.888849][ T7757]  __do_fault+0xb6/0x200
[   67.893087][ T7757]  handle_mm_fault+0xe9b/0x2e80
[   67.897940][ T7757]  __get_user_pages+0xf4e/0x2340
[   67.902875][ T7757]  __mm_populate+0x25d/0x3c0
[   67.907456][ T7757]  vm_mmap_pgoff+0x224/0x2d0
[   67.912045][ T7757]  ksys_mmap_pgoff+0xd0/0x340
[   67.916721][ T7757]  x64_sys_call+0x1945/0x2e10
[   67.921393][ T7757]  do_syscall_64+0xc9/0x1c0
[   67.925900][ T7757]  entry_SYSCALL_64_after_hwframe+0x77/0x7f
[   67.931792][ T7757] 
[   67.934104][ T7757] value changed: 0x0000000000000000 -> 0xffffc90001217c90
[   67.941199][ T7757] 
[   67.943509][ T7757] Reported by Kernel Concurrency Sanitizer on:
[   67.949645][ T7757] CPU: 0 UID: 0 PID: 7757 Comm: syz.2.612 Not tainted 6.15.0-rc2-syzkaller-00048-gc62f4b82d571 #0 PREEMPT(voluntary) 
[   67.961962][ T7757] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/12/2025
[   67.972007][ T7757] ==================================================================
[   67.995145][ T7765] netlink: 8 bytes leftover after parsing attributes in process `syz.1.617'.
[   68.103935][ T7758] 9pnet: Could not find request transport: r
[   68.555761][ T3313] EXT4-fs unmount: 23 callbacks suppressed
[   68.555774][ T3313] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000.
[   69.666874][   T29] kauditd_printk_skb: 526 callbacks suppressed
[   69.666889][   T29] audit: type=1400 audit(1744843828.515:2667): avc:  denied  { read } for  pid=2987 comm="syslogd" name="log" dev="sda1" ino=1915 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:var_t tclass=lnk_file permissive=1
[   69.695132][   T29] audit: type=1400 audit(1744843828.515:2668): avc:  denied  { search } for  pid=2987 comm="syslogd" name="/" dev="tmpfs" ino=1 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:tmpfs_t tclass=dir permissive=1
[   69.716710][   T29] audit: type=1400 audit(1744843828.515:2669): avc:  denied  { append } for  pid=2987 comm="syslogd" name="messages" dev="tmpfs" ino=6 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:tmpfs_t tclass=file permissive=1
[   69.739045][   T29] audit: type=1400 audit(1744843828.515:2670): avc:  denied  { open } for  pid=2987 comm="syslogd" path="/tmp/messages" dev="tmpfs" ino=6 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:tmpfs_t tclass=file permissive=1
[   69.761628][   T29] audit: type=1400 audit(1744843828.515:2671): avc:  denied  { getattr } for  pid=2987 comm="syslogd" path="/tmp/messages" dev="tmpfs" ino=6 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:tmpfs_t tclass=file permissive=1
[   71.294457][   T29] audit: type=1400 audit(1744843830.145:2672): avc:  denied  { egress } for  pid=14 comm="ksoftirqd/0" saddr=fe80::1c daddr=ff02::2 netif=gretap0 scontext=system_u:object_r:unlabeled_t tcontext=system_u:object_r:netif_t tclass=netif permissive=1
[   71.318004][   T29] audit: type=1400 audit(1744843830.145:2673): avc:  denied  { sendto } for  pid=14 comm="ksoftirqd/0" saddr=fe80::1c daddr=ff02::2 netif=gretap0 scontext=system_u:object_r:unlabeled_t tcontext=system_u:object_r:node_t tclass=node permissive=1