last executing test programs: 3.43514159s ago: executing program 2 (id=6): unshare(0x20000400) r0 = socket$inet6(0xa, 0x3, 0x8000000003c) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @remote, 0x2}, 0x1c) setsockopt$inet6_mtu(r0, 0x29, 0x17, &(0x7f0000000140)=0x5, 0x4) sendmsg$nl_xfrm(0xffffffffffffffff, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000a80)=ANY=[@ANYBLOB="f8000000160000000000000000000000ac141400"/52, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="ac1414bb00"/176], 0xf8}}, 0x0) prctl$PR_SET_SYSCALL_USER_DISPATCH_ON(0x3b, 0x1, 0x0, 0x0, &(0x7f0000006680)) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x8031, 0xffffffffffffffff, 0x0) madvise(&(0x7f0000000000/0x600000)=nil, 0x600002, 0x9) fremovexattr(0xffffffffffffffff, 0x0) sendmsg(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000e40)=[{&(0x7f00000005c0)="37bbf94159702beeb060e32b54510a", 0xf}, {&(0x7f0000000600)="5c1bb1d5e8cad06d61340e06ef8f7eff83c67ea73b735f3b61120285a4058f67637fb1e605c48586aa40c8a7ebdf29cbecc331f4ebb990f82f79b0da469a69dcc255e0678f46319da27e8e00d6f39dafb9eafe144dbd950b1c", 0x59}, {&(0x7f0000000680)="5a729e36bba3d5a2262085980eb5df25ad57d21507d93ff7216020bb74ce2380d41bc914df2011bcdaf8c538575887d1a32f", 0x32}, {&(0x7f0000002400)="9a557d631a35524cf65e0c43f59ada8eec99a3742b4ae1a0451e5f16fa94b7cdc7fd90d047f4b946e541f286bf71b852eedfe7eac5acb0685cd12b3a404569825534f0dceb0b2a131349dc6dffd8a7bc1bc07b3aed2390ea2bf74bef1e0151026fdf41ac409fcd9bf068884d1c7f2745a8505468ad1c14ae49d0a3b6a8e62c64109cb7d635e5e456fe1dcf145bf69dc91bbcaca2c4262467b19768521c8adfba17ac6c28c8f9e7b6bbf9fc7b9a", 0xad}, {&(0x7f0000001200)="ae801152022253fb48d8d4e595f1554d65b574e81733774a879da8202eb4d0a88cfbf43262bae5cd496bec0ccfa0811825b69dc53f8040eea705cec05b24340bcb9c5a8aaa9b1e9ee21988217313d32ec93e5964353d86c12dca8ca5365656922c1a3f2180ebcf831458f0d554a623abab96e79a5bd3e872ea5ce020a512a0834315eca0b7042586902127d04172f28ec7341c70e1235427e9e76a7f8e680ba0c6f23034eb2df0443fbf9bc1df0d93e2d9683d4e3f9e99ad57fc2d34af21832ab2173901d1f77699973e2f4f74ee8a5f", 0xd0}, {&(0x7f0000001300)="167734c6304bf97872ce01a595682426a65d632677c865ec384b02ee07f164e00eeb7e6eb746b45a9f0e15cc392a429b1d88accb886bc002f5a7f9382e991ce2ed544ab4d8e529fc082652ffc565c92b7e42744e291f6f68788d8fe9dfaf7b8a7331e581637484df4b4730b2839dcabc2c2da300f2d4adca53470665fcb3b77c8455975e5093ced21819a28d84090fd8c340f8926728bd11be43d8d4e593020dddd03ad5ce98621685e171325cde060986d11676bd15107c65b9b4c77fa8f16dbeb5bfdd647eb282478bb541160e9b50e584c04466e3c4e02fb8e5c192716921", 0xe0}, {&(0x7f0000001400)="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", 0x1000}], 0x7, 0x0, 0x0, 0x2c}, 0x5) r1 = openat$ptp0(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$PTP_PEROUT_REQUEST2(r1, 0x40383d0c, &(0x7f0000000140)={{}, {}, 0x0, 0x4}) syz_mount_image$ext4(&(0x7f0000000040)='ext4\x00', &(0x7f0000000140)='./file0\x00', 0x200000, &(0x7f0000000cc0)={[{@noblock_validity}, {@data_ordered}, {@sysvgroups}, {@i_version}, {@debug_want_extra_isize={'debug_want_extra_isize', 0x3d, 0x80}}, {@errors_continue}, {@jqfmt_vfsv0}, {@data_err_ignore}, {@nomblk_io_submit}, {@nogrpid}, {@dioread_nolock}, {@nobh}]}, 0x1, 0x588, &(0x7f0000000700)="$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") r2 = socket$inet6_udplite(0x11, 0x2, 0x88) ioctl$ifreq_SIOCGIFINDEX_vcan(r2, 0x8933, &(0x7f0000000280)={'vcan0\x00'}) socket$can_j1939(0x1d, 0x2, 0x7) r3 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0x1b, 0x0, 0x0, 0x8001, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x4, 0x2}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f00000004c0)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r3, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000008200000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r4 = openat$full(0xffffffffffffff9c, &(0x7f00000007c0), 0x0, 0x0) read$rfkill(r4, &(0x7f0000000080), 0xffffff1c) iopl(0x3) fsconfig$FSCONFIG_CMD_RECONFIGURE(0xffffffffffffffff, 0x7, 0x0, 0x0, 0x0) r5 = fspick(0xffffffffffffff9c, &(0x7f0000000000)='.\x00', 0x0) fsconfig$FSCONFIG_CMD_RECONFIGURE(r5, 0x7, 0x0, 0x0, 0x0) signalfd(0xffffffffffffffff, 0x0, 0x0) 2.6325786s ago: executing program 2 (id=7): bpf$MAP_CREATE(0x0, 0x0, 0x0) syz_mount_image$msdos(&(0x7f00000001c0), &(0x7f0000000080)='./file0\x00', 0xcc04, &(0x7f0000000100)={[{@dots}, {@dots}, {@dots}, {@nodots}, {@fat=@nfs_stale_rw}, {@dots}, {@dots}]}, 0xfd, 0x1ec, &(0x7f0000000680)="$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") r0 = openat(0xffffffffffffff9c, &(0x7f0000000040)='.\x00', 0x0, 0x0) mkdirat(r0, &(0x7f0000000180)='./bus\x00', 0x0) renameat2(r0, &(0x7f0000000380)='./file0\x00', r0, &(0x7f0000000200)='./bus/file0\x00', 0x0) ioctl$EVIOCGEFFECTS(r0, 0x80044584, &(0x7f0000000280)=""/182) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0x4, &(0x7f0000000480)=ANY=[@ANYBLOB="180000000000000000000000000000008500"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$PROG_LOAD(0x5, 0x0, 0x0) pipe(&(0x7f0000000000)={0xffffffffffffffff}) r2 = bpf$MAP_CREATE(0x0, &(0x7f0000000640)=@base={0x17, 0x0, 0x4, 0xff, 0x0, 0x1}, 0x48) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r2, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000000b704000000000000850000005700000095"], 0x0}, 0x90) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000008000000000000000000018110000", @ANYRES32=r2, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b7040000000000008500000058"], 0x0}, 0x90) r3 = bpf$PROG_LOAD(0x5, &(0x7f00000007c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000880)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000080)='kfree\x00', r3}, 0x10) r4 = open(&(0x7f0000000000)='./bus\x00', 0x141b42, 0xc7) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) splice(r5, 0x0, r4, 0x0, 0x1000, 0x0) splice(r1, 0x0, r6, 0x0, 0x80, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) r7 = openat$tun(0xffffffffffffff9c, &(0x7f00000003c0), 0x529401, 0x0) r8 = socket$inet(0x2, 0x3, 0x2) sendmmsg$inet(r8, &(0x7f00000012c0)=[{{&(0x7f0000000040)={0x2, 0x0, @multicast1=0xe0000016}, 0x10, 0x0}}], 0x1, 0x0) ioctl$TUNSETIFF(r7, 0x400454ca, &(0x7f0000000140)={'pim6reg1\x00', 0x1}) bpf$PROG_LOAD(0x5, &(0x7f0000000680)={0x0, 0xc, &(0x7f0000000440)=ANY=[], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) 2.509979511s ago: executing program 1 (id=2): r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x11, 0x8, &(0x7f00000009c0)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)='GPL\x00'}, 0x41) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000040)={&(0x7f0000000000)='kfree\x00', r0}, 0x10) prctl$PR_SET_NAME(0xf, &(0x7f0000000140)='+}[@\x00') mount$9p_fd(0x0, &(0x7f0000000000)='.\x00', &(0x7f0000000080), 0x0, 0x0) 2.492243762s ago: executing program 0 (id=1): socket$kcm(0x11, 0xa, 0x300) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000600)={0xffffffffffffffff, 0x5, 0x0, 0x0, 0x0, 0x0, 0xd01, 0x2a0, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x50) r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000800)={'xfrm0\x00', 0x0}) r2 = socket(0x11, 0x3, 0x0) syz_emit_ethernet(0x46, &(0x7f0000000000)={@broadcast, @remote, @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, "120008", 0x10, 0x3a, 0xff, @remote, @mcast2, {[], @ndisc_ra={0x86, 0x0, 0x0, 0x1, 0x0, 0x2}}}}}}, 0x0) r3 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFQNL_MSG_CONFIG(r3, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000004c0)=ANY=[@ANYBLOB="740000000203030000000000f80900000a00000408000100000000100800044000000013080001000100002909000200000000040200000009000200000000010300000008000540000000080800034000000006090002000000000b00000000090002000000000502"], 0x74}, 0x1, 0x0, 0x0, 0x894}, 0x0) perf_event_open(&(0x7f00000000c0)={0x2, 0x80, 0x66, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_clone(0x4000, 0x0, 0x0, 0x0, 0x0, 0x0) sendto$packet(r2, &(0x7f0000000100)="6fa4bf90aa8a2fa38a8f6c8fa168f069adfc79fefab3ad472b35afef1abf5976aa851156780bb0fe", 0x28, 0x4800, &(0x7f00000000c0)={0x11, 0x0, r1, 0x1, 0x0, 0x6, @random="0786dbd848f5"}, 0x14) r4 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCCHGTUNNEL(r4, 0x89f3, &(0x7f0000000000)={'syztnl1\x00', &(0x7f00000000c0)={'syztnl1\x00', 0x0, 0x4, 0x6, 0x7, 0x5, 0x28, @ipv4={'\x00', '\xff\xff', @dev={0xac, 0x14, 0x14, 0x44}}, @local, 0x80, 0x1, 0x9, 0x4}}) perf_event_open(&(0x7f0000000240)={0x2, 0x80, 0x28, 0x1, 0x0, 0x0, 0x0, 0x5, 0x100, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0xfffffffffffffffc}, 0x100000, 0x7, 0x0, 0x0, 0x9ac3}, 0x0, 0x0, 0xffffffffffffffff, 0x2) r5 = syz_open_dev$sg(&(0x7f0000000140), 0x5, 0x40) ioctl$SG_SET_RESERVED_SIZE(r5, 0x2275, 0x0) mbind(&(0x7f0000ffb000/0x2000)=nil, 0x2000, 0x4000, 0x0, 0x2, 0xd4c9e3ef25498f01) 2.444568786s ago: executing program 1 (id=8): r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$inet6_udp(0xa, 0x2, 0x0) sendmsg$nl_route(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000440)=ANY=[@ANYBLOB="440000001000010400"/20, @ANYRES32=0x0, @ANYBLOB="4ba2000000000000140012800c0001006d6163766c616e000400028008000500", @ANYRES32=r1, @ANYBLOB='\b\x00\n\x00', @ANYRESDEC], 0x44}}, 0x0) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000240)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000380)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x1, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x22, 0x0, 0x0, 0x0}, 0x90) r3 = bpf$MAP_CREATE(0x0, &(0x7f00000003c0)=@base={0x19, 0x4, 0x8, 0x7fff}, 0x48) r4 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000180)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r3, @ANYBLOB="0000000000000000b7080000000019007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000040)='kmem_cache_free\x00', r4}, 0x10) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) futex(&(0x7f000000cffc)=0x1, 0x800000000006, 0x0, 0x0, 0x0, 0x0) futex(&(0x7f000000cffc)=0x40000001, 0x8, 0x0, 0x0, 0x0, 0x0) listen(0xffffffffffffffff, 0x2) r5 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r5, 0x84, 0x9, &(0x7f0000000140)={0x0, @in={{0x2, 0x0, @empty}}, 0x0, 0x0, 0x3f8, 0x0, 0x32}, 0x9c) bind$inet6(r5, &(0x7f00004b8fe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r5, 0x84, 0x72, &(0x7f0000000100)={0x0, 0x0, 0x20}, 0xc) sendto$inet6(r5, &(0x7f0000847fff)='X', 0x9bb0, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) keyctl$KEYCTL_RESTRICT_KEYRING(0x1d, 0x0, 0x0, 0x0) r6 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f00000001c0)='fsi_master_gpio_break\x00', r2}, 0x10) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x1f, 0xc, &(0x7f0000000180)=ANY=[@ANYRES8=r2, @ANYRES32, @ANYRES64=r6], 0x0, 0x0, 0x0, 0x0, 0x0, 0x80, '\x00', 0x0, 0x27, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, r2, 0x0, 0x0, 0x0, 0x0}, 0x90) openat$tun(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) r7 = openat$tun(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$TUNSETIFF(r7, 0x400454ca, 0x0) openat$ttyS3(0xffffff9c, 0x0, 0x0, 0x0) r8 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r8, &(0x7f0000000040)={0x9, 0x0, &(0x7f0000000340)={&(0x7f0000000540)=ANY=[@ANYBLOB="020300030e000000000000000000000004000900a0000000e9255bb992464e73a02159d3720df19f7a1dfec30000000003000600000000000200000000000000000000000000000002000100000000000000000d00000000030005000000000002008cc8dd7d47dc06b8c34d902b00000000000000178a82abed05bbaef47d67a06ba36ec2fddde90e011c7eba695b4faa97b887fdb8c1f46e77094dbb111140215f8beb597f1832e8ef555c01b09764d6a33cc25c66c9565ee144280a07c6f5a8979fa8ebae39f882722c304a56edc83be513810a4fa8f3fe14c662e9028d6801ae2b"], 0x70}, 0x1, 0x7}, 0x0) r9 = socket$nl_route(0x10, 0x3, 0x0) r10 = socket$packet(0x11, 0x2, 0x300) ioctl$sock_SIOCGIFINDEX(r10, 0x8933, &(0x7f0000000000)={'erspan0\x00', 0x0}) sendmsg$nl_route(r9, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000340)=@newlink={0x40, 0x10, 0x405, 0x0, 0x0, {0x0, 0x0, 0x0, r11}, [@IFLA_LINKINFO={0x20, 0x12, 0x0, 0x1, @erspan={{0xb}, {0x10, 0x2, 0x0, 0x1, [@IFLA_GRE_FWMARK={0x8}, @IFLA_GRE_COLLECT_METADATA={0x4}]}}}]}, 0x40}}, 0x0) sendmsg$ETHTOOL_MSG_DEBUG_SET(0xffffffffffffffff, &(0x7f0000000d00)={&(0x7f00000004c0)={0x10, 0x0, 0x0, 0x100}, 0xc, &(0x7f0000000cc0)={&(0x7f0000000680)={0x61c, 0x0, 0x300, 0x70bd29, 0x25dfdbfe, {}, [@ETHTOOL_A_DEBUG_HEADER={0x3c, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r11}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'bridge_slave_0\x00'}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'batadv_slave_1\x00'}]}, @ETHTOOL_A_DEBUG_MSGMASK={0x10c, 0x2, 0x0, 0x1, [@ETHTOOL_A_BITSET_VALUE={0x70, 0x4, "143f346a42a9f1712ca014c7e25e3d5fec4e31d2dca81d44ae3b473b8ceda1792bca36b091fbb2dbb67e1d4367a3c249a0879e9aeb7691a56c76d1ac3f6f5eb915b5692e1f9c92c24f14849f3756aeb979d16c02b539fe1fb4ab8123bd505807e1e31244a69f033a61c82d82"}, @ETHTOOL_A_BITSET_NOMASK={0x4}, @ETHTOOL_A_BITSET_SIZE={0x8, 0x2, 0x8}, @ETHTOOL_A_BITSET_VALUE={0x8b, 0x4, "7ff2d9445d01b09c6cc9d01d01df806ef55e792b51a560e57de91e3548d083d023537c9e870dd7a8b6acc2b8cb6472eee00d161dc104b9f6b6082243a0f78bd022e55a734d134ba0e861433f8d2ce7478e448f072636d1a9f30ad36164dd65bb5e3eab846f8f5226b80ee355f20f8a8f86edfadd98e7be61a3dd04f1a5c594a1c4c5327adb1311"}]}, @ETHTOOL_A_DEBUG_MSGMASK={0x15c, 0x2, 0x0, 0x1, [@ETHTOOL_A_BITSET_NOMASK={0x4}, @ETHTOOL_A_BITSET_SIZE={0x8}, @ETHTOOL_A_BITSET_NOMASK={0x4}, @ETHTOOL_A_BITSET_BITS={0x4}, @ETHTOOL_A_BITSET_SIZE={0x8, 0x2, 0xfffffffd}, @ETHTOOL_A_BITSET_VALUE={0xca, 0x4, "c911de7bdbfbff4f736eaf8eea6b94ae27b2587f6eb90f67f5cecf1c086ade75e70a38519ff5758259e7f20fe6c8f277230619cbb482f58ee94dbbcaeebf5b41a8d3ca2767d153f4e7bdd9912305cd833a6538190eaff9c6ca4c7cf8169f9b334c37828c92c8750dcc154acd5ae0d40e0ee94020bc500a7405bb61bfba21a70482010c1cb8c0e5130941b866c04184e36637224d33a3b5c76e814cfbf04ad8f08b0d8f67500efe1cdcaa7701802b09f7d4b1c19f678c95f957bb7ff38a453482eabf6470d244"}, @ETHTOOL_A_BITSET_SIZE={0x8, 0x2, 0x8000}, @ETHTOOL_A_BITSET_NOMASK={0x4}, @ETHTOOL_A_BITSET_MASK={0x61, 0x5, "de593451990fe0a05b912b00789aba64dc069fa579e61a5cc9552b11497c0e466a3e899ba405bce1bb8ec1c03eefd237d04a91d46858b75330f5260aeb5b365b789d5ef33390b30cdea17b7b35023a5fb25b4fa2871fff34fd32d56fa8"}]}, @ETHTOOL_A_DEBUG_MSGMASK={0x15c, 0x2, 0x0, 0x1, [@ETHTOOL_A_BITSET_MASK={0x5b, 0x5, "a1236fb9b3846c5cea7137f827f00d8f0b949c956f5c747c9a9672f0b037e4587d0db2dc7fb6aa17b3325d8361bc22c4e9772e869e824c8294dff3c3ba6a64de0ca81155e9cea5665a25e2654a2f8ef1f1212faa51fc80"}, @ETHTOOL_A_BITSET_VALUE={0x7e, 0x4, "e7156f6593184fee74253f4d4b888df7d65f8452ed7e8ad109f02dd1d169dc529bdfd5af5c19c97b0ffc9112530c2ba06c27289ea9dbf42c9fe50339c3114276543042800f6099a6c5f137aaf2a4d53afa531f2e8879728ebc29c18b12d7489884ba7bc1a7bae66f882793b6fa90b054b3e912d4ca1950462be9"}, @ETHTOOL_A_BITSET_MASK={0x7c, 0x5, "455da8f9f689c8ceb18db0378caeff3315f0cb27dcc6380fbb2c185f0fa3d0e8a211a51881f9b0c4bbb70fdc8efe7fa45817c4fe6f6fffa12ddb9c3fb03b48d6a3cc098e5b080b44fd46df1149be254830a69e68e50380ab9cbf14f5281968bbb35b173a6cd01679ad6815740b03fadc851ee7d39b915f11"}]}, @ETHTOOL_A_DEBUG_MSGMASK={0x164, 0x2, 0x0, 0x1, [@ETHTOOL_A_BITSET_BITS={0x68, 0x3, 0x0, 0x1, [{0x64, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_NAME={0xf, 0x2, '/dev/ttyS3\x00'}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x10001}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_NAME={0x1a, 0x2, 'fsi_master_gpio_break\x00'}, @ETHTOOL_A_BITSET_BIT_NAME={0x9, 0x2, '`{\'(\x00'}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x3}, @ETHTOOL_A_BITSET_BIT_NAME={0x5, 0x2, '\x00'}, @ETHTOOL_A_BITSET_BIT_NAME={0x5, 0x2, '\x00'}]}]}, @ETHTOOL_A_BITSET_VALUE={0xe9, 0x4, "a1b53b0f9b7db164a14b611e4a6423ea903c54cb82e7890a38eb4611baff766662136dc738e45014c4862e7ada16aa1f2ca3a7081c7754017725757ec179695e920e6c0a6cde480e13b64c5c52dd3ed3c91f091efeb51db602fedbfb4493432cd302224d662aa3846139d252bf2fadef7465abe6d184a3a18df6fcfeb465f3667a59be7d703cf1b5fc3c843fe4613882e6fb717045cba088bae7584a0fdb79303f99f7fbab30624831ddc00b425445e47e10a6d6f993f5a63e01a3f5e17b7849f85fbb1ca5bd16b350ed73d21b08dd1b75fe3ef73804fa7c3248539f28e758152221f7b0f5"}, @ETHTOOL_A_BITSET_NOMASK={0x4}, @ETHTOOL_A_BITSET_SIZE={0x8, 0x2, 0x80}]}, @ETHTOOL_A_DEBUG_MSGMASK={0xa4, 0x2, 0x0, 0x1, [@ETHTOOL_A_BITSET_BITS={0xa0, 0x3, 0x0, 0x1, [{0x18, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x2}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_NAME={0x5, 0x2, '\x00'}]}, {0x30, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x7}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x9}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x2}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x5}]}, {0x10, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_NAME={0x5, 0x2, '\x00'}]}, {0x30, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_NAME={0xf, 0x2, '/dev/ttyS3\x00'}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x6}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x4}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}]}, {0x8, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_VALUE={0x4}]}, {0xc, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_NAME={0x7, 0x2, '#\'\x00'}]}]}]}]}, 0x61c}, 0x1, 0x0, 0x0, 0x8840}, 0x4) 2.334107306s ago: executing program 4 (id=10): perf_event_open(&(0x7f00000000c0)={0x2, 0x80, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x68001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8000, 0x0, @perf_bp={&(0x7f00000001c0), 0x1}, 0x208c, 0x0, 0x0, 0x4, 0x1ff}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_mount_image$vfat(&(0x7f0000000000), &(0x7f0000001240)='./file2\x00', 0x14552, &(0x7f0000000b40)=ANY=[], 0xfb, 0x11e0, &(0x7f00000036c0)="$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") r0 = open(&(0x7f0000000040)='./file2\x00', 0x181042, 0x0) write$P9_RREADDIR(r0, &(0x7f0000000500), 0xbf) r1 = openat(0xffffffffffffff9c, &(0x7f0000000080)='./file1\x00', 0x101042, 0x0) pwrite64(r1, &(0x7f0000000140)='2', 0xfdef, 0xfecc) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x100002, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000001070000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000002300000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r2 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0x2, 0x4, 0x6, 0x5}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000001070000000000000000260018110000", @ANYRES32=r2], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r3 = bpf$PROG_LOAD(0x5, &(0x7f0000000880)={0x8, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000280)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000003c0)={&(0x7f0000000140)='kmem_cache_free\x00', r3}, 0x10) r4 = openat(0xffffffffffffff9c, &(0x7f0000004280)='./file0\x00', 0x0, 0x0) unlinkat(r4, &(0x7f0000000140)='./file0\x00', 0x0) 1.747056647s ago: executing program 2 (id=11): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0x5, 0x4, 0xfff, 0x5}, 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b70400000000000085"], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000080)='kfree\x00', r1}, 0x10) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x5, 0x10, &(0x7f0000000000)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000008200000018110000", @ANYRES32, @ANYBLOB="0000000000000000b7020000f3ffffb0150000008600000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r2 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000000), 0xc0802, 0x0) ioctl$PPPIOCNEWUNIT(r2, 0xc004743e, &(0x7f00000000c0)) ioctl$PPPIOCSMAXCID(r2, 0x40047451, &(0x7f0000000200)) ioctl$PPPIOCSFLAGS1(r2, 0x40047459, &(0x7f0000000100)=0x2000004) pwritev(r2, &(0x7f0000000540)=[{&(0x7f00000002c0)="00214717a70700000000030600710a069d317ebb906ce74b18272786533b905a56fef73ab452dbae5d5d4d50e7182ce0ab6d", 0x32}], 0x1, 0x0, 0x0) r3 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$AUTOFS_DEV_IOCTL_ISMOUNTPOINT(r3, 0xc018937e, &(0x7f0000001040)={{0x1, 0x1, 0x1018, 0xffffffffffffffff}, './file0aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa/file0\x00'}) io_uring_setup(0x71e4, &(0x7f0000000340)={0x0, 0x1fa0, 0x1, 0x7, 0x199, 0x0, r4}) pwritev(r2, &(0x7f0000000800)=[{&(0x7f0000000600)="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", 0xfc}, {&(0x7f0000000740)="54ef0cbed056b48e8d7f0f17841be395d9511f3f24f9b594a1eb3b89688ee8516f977765a15daa2ca0b285fcc4f160e9abc7e6da82b626ad96b08cb27190ecca374bd591bc698067737df29142981ac60e85f091ae7f7d2c672c00b4589924fa3731db6c2cac11cbc0e557b7698427978003f3b958e185c1e9391a42d5f7c28542abfadbc0da7418b61f7e70a1be0980e9245fbdb27eeea6059addf5c8a6ef28a88fa02b1ca2", 0xa6}], 0x2, 0x1b, 0xb) syz_open_dev$evdev(&(0x7f00000000c0), 0x2, 0x822b01) syz_mount_image$ext4(&(0x7f0000000700)='ext4\x00', &(0x7f0000000080)='./file0\x00', 0x8052, &(0x7f0000000000), 0x7, 0x4c6, &(0x7f0000000100)="$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") mkdir(&(0x7f0000000000)='./control\x00', 0x0) inotify_init1(0x0) perf_event_open(&(0x7f0000000100)={0x2, 0x80, 0x26, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_bp={0x0}, 0x0, 0x0, 0xfffffffd}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x9) 1.699505811s ago: executing program 0 (id=12): unshare(0x20000400) r0 = socket$inet6(0xa, 0x3, 0x8000000003c) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @remote, 0x2}, 0x1c) setsockopt$inet6_mtu(r0, 0x29, 0x17, &(0x7f0000000140)=0x5, 0x4) sendmsg$nl_xfrm(0xffffffffffffffff, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000a80)=ANY=[@ANYBLOB="f8000000160000000000000000000000ac141400"/52, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="ac1414bb00"/176], 0xf8}}, 0x0) prctl$PR_SET_SYSCALL_USER_DISPATCH_ON(0x3b, 0x1, 0x0, 0x0, &(0x7f0000006680)) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x8031, 0xffffffffffffffff, 0x0) madvise(&(0x7f0000000000/0x600000)=nil, 0x600002, 0x9) fremovexattr(0xffffffffffffffff, 0x0) sendmsg(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000e40)=[{&(0x7f00000005c0)="37bbf94159702beeb060e32b54510a", 0xf}, {&(0x7f0000000600)="5c1bb1d5e8cad06d61340e06ef8f7eff83c67ea73b735f3b61120285a4058f67637fb1e605c48586aa40c8a7ebdf29cbecc331f4ebb990f82f79b0da469a69dcc255e0678f46319da27e8e00d6f39dafb9eafe144dbd950b1c", 0x59}, {&(0x7f0000000680)="5a729e36bba3d5a2262085980eb5df25ad57d21507d93ff7216020bb74ce2380d41bc914df2011bcdaf8c538575887d1a32f", 0x32}, {&(0x7f0000002400)="9a557d631a35524cf65e0c43f59ada8eec99a3742b4ae1a0451e5f16fa94b7cdc7fd90d047f4b946e541f286bf71b852eedfe7eac5acb0685cd12b3a404569825534f0dceb0b2a131349dc6dffd8a7bc1bc07b3aed2390ea2bf74bef1e0151026fdf41ac409fcd9bf068884d1c7f2745a8505468ad1c14ae49d0a3b6a8e62c64109cb7d635e5e456fe1dcf145bf69dc91bbcaca2c4262467b19768521c8adfba17ac6c28c8f9e7b6bbf9fc7b9a", 0xad}, {&(0x7f0000001200)="ae801152022253fb48d8d4e595f1554d65b574e81733774a879da8202eb4d0a88cfbf43262bae5cd496bec0ccfa0811825b69dc53f8040eea705cec05b24340bcb9c5a8aaa9b1e9ee21988217313d32ec93e5964353d86c12dca8ca5365656922c1a3f2180ebcf831458f0d554a623abab96e79a5bd3e872ea5ce020a512a0834315eca0b7042586902127d04172f28ec7341c70e1235427e9e76a7f8e680ba0c6f23034eb2df0443fbf9bc1df0d93e2d9683d4e3f9e99ad57fc2d34af21832ab2173901d1f77699973e2f4f74ee8a5f", 0xd0}, {&(0x7f0000001300)="167734c6304bf97872ce01a595682426a65d632677c865ec384b02ee07f164e00eeb7e6eb746b45a9f0e15cc392a429b1d88accb886bc002f5a7f9382e991ce2ed544ab4d8e529fc082652ffc565c92b7e42744e291f6f68788d8fe9dfaf7b8a7331e581637484df4b4730b2839dcabc2c2da300f2d4adca53470665fcb3b77c8455975e5093ced21819a28d84090fd8c340f8926728bd11be43d8d4e593020dddd03ad5ce98621685e171325cde060986d11676bd15107c65b9b4c77fa8f16dbeb5bfdd647eb282478bb541160e9b50e584c04466e3c4e02fb8e5c192716921", 0xe0}, {&(0x7f0000001400)="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", 0x1000}], 0x7, 0x0, 0x0, 0x2c}, 0x5) ioctl$PTP_PEROUT_REQUEST2(0xffffffffffffffff, 0x40383d0c, &(0x7f0000000140)={{}, {}, 0x0, 0x4}) syz_mount_image$ext4(&(0x7f0000000040)='ext4\x00', &(0x7f0000000140)='./file0\x00', 0x200000, &(0x7f0000000cc0)={[{@noblock_validity}, {@data_ordered}, {@sysvgroups}, {@i_version}, {@debug_want_extra_isize={'debug_want_extra_isize', 0x3d, 0x80}}, {@errors_continue}, {@jqfmt_vfsv0}, {@data_err_ignore}, {@nomblk_io_submit}, {@nogrpid}, {@dioread_nolock}, {@nobh}]}, 0x1, 0x588, &(0x7f0000000700)="$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") r1 = socket$inet6_udplite(0x11, 0x2, 0x88) ioctl$ifreq_SIOCGIFINDEX_vcan(r1, 0x8933, &(0x7f0000000280)={'vcan0\x00'}) socket$can_j1939(0x1d, 0x2, 0x7) r2 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0x1b, 0x0, 0x0, 0x8001, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x4, 0x2}, 0x48) r3 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f00000004c0)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r2, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000008200000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000740)={&(0x7f00000006c0)='sched_switch\x00', r3}, 0x10) r4 = openat$full(0xffffffffffffff9c, &(0x7f00000007c0), 0x0, 0x0) read$rfkill(r4, &(0x7f0000000080), 0xffffff1c) iopl(0x3) fsconfig$FSCONFIG_CMD_RECONFIGURE(0xffffffffffffffff, 0x7, 0x0, 0x0, 0x0) r5 = fspick(0xffffffffffffff9c, &(0x7f0000000000)='.\x00', 0x0) fsconfig$FSCONFIG_CMD_RECONFIGURE(r5, 0x7, 0x0, 0x0, 0x0) signalfd(0xffffffffffffffff, 0x0, 0x0) 1.521184147s ago: executing program 4 (id=13): r0 = socket$igmp(0x2, 0x3, 0x2) setsockopt$MRT_FLUSH(r0, 0x0, 0xd1, &(0x7f0000000000)=0x3, 0x4) r1 = socket$igmp(0x2, 0x3, 0x2) setsockopt$MRT_INIT(r1, 0x0, 0xc8, &(0x7f0000000100), 0x4) syz_genetlink_get_family_id$netlbl_cipso(0x0, 0xffffffffffffffff) perf_event_open(&(0x7f00000002c0)={0x1, 0x80, 0x41, 0x1, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x37}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) prctl$PR_SET_NAME(0xf, 0x0) perf_event_open(&(0x7f0000000a00)={0x1, 0x80, 0x2, 0x0, 0x0, 0x0, 0x0, 0x4, 0xb2325, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) r2 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0xa, 0x2, 0xffd, 0x3}, 0x48) r3 = bpf$PROG_LOAD(0x5, &(0x7f0000000400)={0x11, 0xc, &(0x7f0000000340)=ANY=[@ANYBLOB="180000000000000000000000000000001811000086ef87a9eac29dd53463713cdb21395b256a0c597e1833a6e0ae3c44334aee304a05b7f71aa297e5a6e2fb937944c292a8a55158726f9dc65508c36452", @ANYRES32=r2, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x11, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000280)={&(0x7f0000000040)='kmem_cache_free\x00', r3}, 0x10) setrlimit(0x40000000000008, &(0x7f0000000000)) r4 = socket$inet_udp(0x2, 0x2, 0x0) r5 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r5, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setresuid(0x0, r6, 0x0) setsockopt$sock_int(r4, 0x1, 0x3c, &(0x7f00000000c0)=0x1, 0x4) sendmmsg$inet(r4, &(0x7f0000000780)=[{{&(0x7f0000000040)={0x2, 0x4e21, @multicast1}, 0x10, 0x0, 0x0, &(0x7f0000000100)=ANY=[@ANYBLOB="1c000000000000000000000008000000", @ANYRES32=0x0, @ANYBLOB="ac1414aaffffffff0000000010000000000000000000000007"], 0x30}}], 0x1, 0x4008804) syz_open_procfs$namespace(0x0, 0xfffffffffffffffc) r7 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$SO_ATTACH_FILTER(r7, 0x1, 0x1a, 0x0, 0x0) bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0xa, 0x4, 0x8, 0x8}, 0x48) r8 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000000000000008000000000000180100002020702500000000002020206c1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000083850000007100000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x41100, 0x0, '\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f0000000080)='sched_switch\x00', r8}, 0x10) bpf$PROG_LOAD(0x5, 0x0, 0x0) madvise(&(0x7f00000ec000/0x800000)=nil, 0x800000, 0x17) 1.456595082s ago: executing program 3 (id=14): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0x5, 0x4, 0xfff, 0x5}, 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b70400000000000085"], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000080)='kfree\x00', r1}, 0x10) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x5, 0x10, &(0x7f0000000000)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b7040000000000008500000082000000181100", @ANYRES32, @ANYBLOB="0000000000000000b7020000f3ffffb0150000008600000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r2 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000000), 0xc0802, 0x0) ioctl$PPPIOCNEWUNIT(r2, 0xc004743e, &(0x7f00000000c0)) ioctl$PPPIOCSMAXCID(r2, 0x40047451, &(0x7f0000000200)) ioctl$PPPIOCSFLAGS1(r2, 0x40047459, &(0x7f0000000100)=0x2000004) pwritev(r2, &(0x7f0000000540)=[{&(0x7f00000002c0)="00214717a70700000000030600710a069d317ebb906ce74b18272786533b905a56fef73ab452dbae5d5d4d50e7182ce0ab6d", 0x32}], 0x1, 0x0, 0x0) r3 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$AUTOFS_DEV_IOCTL_ISMOUNTPOINT(r3, 0xc018937e, &(0x7f0000001040)={{0x1, 0x1, 0x1018, 0xffffffffffffffff}, './file0aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa/file0\x00'}) io_uring_setup(0x71e4, &(0x7f0000000340)={0x0, 0x1fa0, 0x1, 0x7, 0x199, 0x0, r4}) pwritev(r2, &(0x7f0000000800)=[{&(0x7f0000000600)="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", 0xfc}, {&(0x7f0000000740)="54ef0cbed056b48e8d7f0f17841be395d9511f3f24f9b594a1eb3b89688ee8516f977765a15daa2ca0b285fcc4f160e9abc7e6da82b626ad96b08cb27190ecca374bd591bc698067737df29142981ac60e85f091ae7f7d2c672c00b4589924fa3731db6c2cac11cbc0e557b7698427978003f3b958e185c1e9391a42d5f7c28542abfadbc0da7418b61f7e70a1be0980e9245fbdb27eeea6059addf5c8a6ef28a88fa02b1ca2", 0xa6}], 0x2, 0x1b, 0xb) syz_open_dev$evdev(&(0x7f00000000c0), 0x2, 0x822b01) syz_mount_image$ext4(&(0x7f0000000700)='ext4\x00', &(0x7f0000000080)='./file0\x00', 0x8052, &(0x7f0000000000), 0x7, 0x4c6, &(0x7f0000000100)="$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") mkdir(&(0x7f0000000000)='./control\x00', 0x0) inotify_init1(0x0) perf_event_open(&(0x7f0000000100)={0x2, 0x80, 0x26, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_bp={0x0}, 0x0, 0x0, 0xfffffffd}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x9) 1.429975995s ago: executing program 1 (id=15): r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$TCSETSW(r0, 0x5403, &(0x7f00000004c0)={0x8, 0x0, 0x0, 0x8000129, 0x8, "7e12105588f633bbb1df022dace17a32d211ee"}) ioctl$TIOCL_GETMOUSEREPORTING(r0, 0x5412, &(0x7f00000006c0)=0x2) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000700)={0x11, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000000000000b703000000000080850000000400000095"], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x3d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000002c0)={&(0x7f0000000000)='kmem_cache_free\x00', r1}, 0x10) r2 = syz_open_procfs(0x0, &(0x7f00000000c0)='task\x00') fchdir(r2) mount(0x0, &(0x7f0000000080)='.\x00', &(0x7f0000000000)='proc\x00', 0x0, 0x0) r3 = inotify_init1(0x0) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000240)={{r2}, &(0x7f0000000100), &(0x7f0000000200)=r2}, 0x20) fcntl$setown(r3, 0x8, 0xffffffffffffffff) fcntl$getownex(r3, 0x10, &(0x7f0000000140)={0x0, 0x0}) syz_open_procfs(r4, &(0x7f0000000040)='fd/4\x00') sendmsg$kcm(r2, &(0x7f0000000640)={0x0, 0x0, &(0x7f0000000500)=[{&(0x7f0000000400)="15656d03169e72df420fea551edaf908d75f739213fde2f1f3de456e4ca512931a1f9a549b9f1e990be823e1c22544a881ca56cd99a88a7cbb07d9425c1bc058a51b58b00b747605fee0450bfa2f1d30744b84eb0fe71709819c9e40f4b8309106f7f67ca014da84d375ea38987fa1d311b0a6c73c5c9a8d0da0c733ce82e402662c95aa1c", 0x85}, {&(0x7f0000000340)="be8bcd002258f2a77c23fe75502f6d6bdfaf9ded942f28e0a34608d68de379c218eebde31c0809fcd10c501c4349176f6b0bcf6fc1712916bdc20487aa8037", 0x3f}, {&(0x7f0000000380)="29649dae869f7898b4609472bd4839acdc391359b73e742c86048769a22f8d127f8ffb065a0743f73af5b3c64cc3fcb938e4ff33ce4dd6bfaf3774d393", 0x3d}], 0x3, &(0x7f0000000540)=[{0x30, 0x116, 0xabf7, "ffa26f183629bbe689df16ba12f841312764ca43e9b20346b3a08676dd1031"}, {0x98, 0x88, 0x8, "0a80f62cd92fa02f55a56d11a18880aa34f0d4204722f513a9696a091330366f28768e082480cb4ee40d14a5bad62699b900afd53417ed305c6b1f1a54b9e4c6ebbc9f3962dfc53ec02c977752ad56a94f99f89a12f7ea8bd5d9a9109f3c6261fb74560156c2ab2e45995ce2b857ba21e33c454506d06efdbbd5890e22d000b49ba7"}], 0xc8}, 0x40800) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_REPAIR_QUEUE(r5, 0x6, 0x14, &(0x7f00000013c0)=0x80000000001, 0x4) connect$inet6(r5, &(0x7f0000000180)={0xa, 0x0, 0x0, @loopback}, 0x1c) sendto$inet6(r5, &(0x7f00000001c0)="a6e2976b5c4383036d32dadd2e144d8645ca8d1b230e105614396838da83c754887e7bea2f35d4ea667817d90d532af065f2e398dd9081ea16f8b371a202a6f9e505bbc964a0d3880bf0104a0a0a2f0d311efee1637e85a0125b38f961918f99bf9c2c146e42327f178dc2b3d4936e7f7f0a79f74ba464d83ab41742d1186776dc1779b5c50ac82d0fa8f9e42074b5b6079207fb21e718080907964669be539791e3e98687ee059853", 0xfffffffffffffcc1, 0x840, 0x0, 0x0) sendto$inet6(r5, &(0x7f00000002c0)="e8", 0xfffffffffffffd79, 0x2000c850, 0x0, 0x0) 1.341669443s ago: executing program 1 (id=16): unshare(0x20000400) r0 = socket$inet6(0xa, 0x3, 0x8000000003c) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @remote, 0x2}, 0x1c) setsockopt$inet6_mtu(r0, 0x29, 0x17, &(0x7f0000000140)=0x5, 0x4) sendmsg$nl_xfrm(0xffffffffffffffff, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000a80)=ANY=[@ANYBLOB="f8000000160000000000000000000000ac141400"/52, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="ac1414bb00"/176], 0xf8}}, 0x0) prctl$PR_SET_SYSCALL_USER_DISPATCH_ON(0x3b, 0x1, 0x0, 0x0, &(0x7f0000006680)) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x8031, 0xffffffffffffffff, 0x0) madvise(&(0x7f0000000000/0x600000)=nil, 0x600002, 0x9) fremovexattr(0xffffffffffffffff, 0x0) sendmsg(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000e40)=[{&(0x7f00000005c0)="37bbf94159702beeb060e32b54510a", 0xf}, {&(0x7f0000000600)="5c1bb1d5e8cad06d61340e06ef8f7eff83c67ea73b735f3b61120285a4058f67637fb1e605c48586aa40c8a7ebdf29cbecc331f4ebb990f82f79b0da469a69dcc255e0678f46319da27e8e00d6f39dafb9eafe144dbd950b1c", 0x59}, {&(0x7f0000000680)="5a729e36bba3d5a2262085980eb5df25ad57d21507d93ff7216020bb74ce2380d41bc914df2011bcdaf8c538575887d1a32f", 0x32}, {&(0x7f0000002400)="9a557d631a35524cf65e0c43f59ada8eec99a3742b4ae1a0451e5f16fa94b7cdc7fd90d047f4b946e541f286bf71b852eedfe7eac5acb0685cd12b3a404569825534f0dceb0b2a131349dc6dffd8a7bc1bc07b3aed2390ea2bf74bef1e0151026fdf41ac409fcd9bf068884d1c7f2745a8505468ad1c14ae49d0a3b6a8e62c64109cb7d635e5e456fe1dcf145bf69dc91bbcaca2c4262467b19768521c8adfba17ac6c28c8f9e7b6bbf9fc7b9a", 0xad}, {&(0x7f0000001200)="ae801152022253fb48d8d4e595f1554d65b574e81733774a879da8202eb4d0a88cfbf43262bae5cd496bec0ccfa0811825b69dc53f8040eea705cec05b24340bcb9c5a8aaa9b1e9ee21988217313d32ec93e5964353d86c12dca8ca5365656922c1a3f2180ebcf831458f0d554a623abab96e79a5bd3e872ea5ce020a512a0834315eca0b7042586902127d04172f28ec7341c70e1235427e9e76a7f8e680ba0c6f23034eb2df0443fbf9bc1df0d93e2d9683d4e3f9e99ad57fc2d34af21832ab2173901d1f77699973e2f4f74ee8a5f", 0xd0}, {&(0x7f0000001300)="167734c6304bf97872ce01a595682426a65d632677c865ec384b02ee07f164e00eeb7e6eb746b45a9f0e15cc392a429b1d88accb886bc002f5a7f9382e991ce2ed544ab4d8e529fc082652ffc565c92b7e42744e291f6f68788d8fe9dfaf7b8a7331e581637484df4b4730b2839dcabc2c2da300f2d4adca53470665fcb3b77c8455975e5093ced21819a28d84090fd8c340f8926728bd11be43d8d4e593020dddd03ad5ce98621685e171325cde060986d11676bd15107c65b9b4c77fa8f16dbeb5bfdd647eb282478bb541160e9b50e584c04466e3c4e02fb8e5c192716921", 0xe0}, {&(0x7f0000001400)="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", 0x1000}], 0x7, 0x0, 0x0, 0x2c}, 0x5) openat$ptp0(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) syz_mount_image$ext4(&(0x7f0000000040)='ext4\x00', &(0x7f0000000140)='./file0\x00', 0x200000, &(0x7f0000000cc0)={[{@noblock_validity}, {@data_ordered}, {@sysvgroups}, {@i_version}, {@debug_want_extra_isize={'debug_want_extra_isize', 0x3d, 0x80}}, {@errors_continue}, {@jqfmt_vfsv0}, {@data_err_ignore}, {@nomblk_io_submit}, {@nogrpid}, {@dioread_nolock}, {@nobh}]}, 0x1, 0x588, &(0x7f0000000700)="$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") r1 = socket$inet6_udplite(0x11, 0x2, 0x88) ioctl$ifreq_SIOCGIFINDEX_vcan(r1, 0x8933, &(0x7f0000000280)={'vcan0\x00'}) socket$can_j1939(0x1d, 0x2, 0x7) r2 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0x1b, 0x0, 0x0, 0x8001, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x4, 0x2}, 0x48) r3 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f00000004c0)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r2, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000008200000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000740)={&(0x7f00000006c0)='sched_switch\x00', r3}, 0x10) r4 = openat$full(0xffffffffffffff9c, &(0x7f00000007c0), 0x0, 0x0) read$rfkill(r4, &(0x7f0000000080), 0xffffff1c) iopl(0x3) fsconfig$FSCONFIG_CMD_RECONFIGURE(0xffffffffffffffff, 0x7, 0x0, 0x0, 0x0) r5 = fspick(0xffffffffffffff9c, &(0x7f0000000000)='.\x00', 0x0) fsconfig$FSCONFIG_CMD_RECONFIGURE(r5, 0x7, 0x0, 0x0, 0x0) signalfd(0xffffffffffffffff, 0x0, 0x0) 1.315613695s ago: executing program 2 (id=17): r0 = socket$igmp(0x2, 0x3, 0x2) setsockopt$MRT_FLUSH(r0, 0x0, 0xd1, &(0x7f0000000000)=0x3, 0x4) r1 = socket$igmp(0x2, 0x3, 0x2) setsockopt$MRT_INIT(r1, 0x0, 0xc8, &(0x7f0000000100), 0x4) syz_genetlink_get_family_id$netlbl_cipso(0x0, 0xffffffffffffffff) perf_event_open(&(0x7f00000002c0)={0x1, 0x80, 0x41, 0x1, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x37}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) prctl$PR_SET_NAME(0xf, 0x0) perf_event_open(&(0x7f0000000a00)={0x1, 0x80, 0x2, 0x0, 0x0, 0x0, 0x0, 0x4, 0xb2325, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) r2 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0xa, 0x2, 0xffd, 0x3}, 0x48) r3 = bpf$PROG_LOAD(0x5, &(0x7f0000000400)={0x11, 0xc, &(0x7f0000000340)=ANY=[@ANYBLOB="180000000000000000000000000000001811000086ef87a9eac29dd53463713cdb21395b256a0c597e1833a6e0ae3c44334aee304a05b7f71aa297e5a6e2fb937944c292a8a55158726f9dc65508c36452", @ANYRES32=r2, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x11, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000280)={&(0x7f0000000040)='kmem_cache_free\x00', r3}, 0x10) setrlimit(0x40000000000008, &(0x7f0000000000)) r4 = socket$inet_udp(0x2, 0x2, 0x0) r5 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r5, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setresuid(0x0, r6, 0x0) setsockopt$sock_int(r4, 0x1, 0x3c, &(0x7f00000000c0)=0x1, 0x4) sendmmsg$inet(r4, &(0x7f0000000780)=[{{&(0x7f0000000040)={0x2, 0x4e21, @multicast1}, 0x10, 0x0, 0x0, &(0x7f0000000100)=ANY=[@ANYBLOB="1c000000000000000000000008000000", @ANYRES32=0x0, @ANYBLOB="ac1414aaffffffff0000000010000000000000000000000007"], 0x30}}], 0x1, 0x4008804) syz_open_procfs$namespace(0x0, 0xfffffffffffffffc) r7 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$SO_ATTACH_FILTER(r7, 0x1, 0x1a, 0x0, 0x0) bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0xa, 0x4, 0x8, 0x8}, 0x48) r8 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000000000000008000000000000180100002020702500000000002020206c1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000083850000007100000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x41100, 0x0, '\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f0000000080)='sched_switch\x00', r8}, 0x10) bpf$PROG_LOAD(0x5, 0x0, 0x0) mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x3000003, 0x4031, 0xffffffffffffffff, 0x0) madvise(&(0x7f00000ec000/0x800000)=nil, 0x800000, 0x17) 1.163279308s ago: executing program 4 (id=18): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0x5, 0x4, 0xfff, 0x5}, 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b70400000000000085"], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000080)='kfree\x00', r1}, 0x10) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x5, 0x10, &(0x7f0000000000)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b70400000000000085000000", @ANYRES32, @ANYBLOB="0000000000000000b7020000f3ffffb0150000008600000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r2 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000000), 0xc0802, 0x0) ioctl$PPPIOCNEWUNIT(r2, 0xc004743e, &(0x7f00000000c0)) ioctl$PPPIOCSMAXCID(r2, 0x40047451, &(0x7f0000000200)) ioctl$PPPIOCSFLAGS1(r2, 0x40047459, &(0x7f0000000100)=0x2000004) pwritev(r2, &(0x7f0000000540)=[{&(0x7f00000002c0)="00214717a70700000000030600710a069d317ebb906ce74b18272786533b905a56fef73ab452dbae5d5d4d50e7182ce0ab6d", 0x32}], 0x1, 0x0, 0x0) r3 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$AUTOFS_DEV_IOCTL_ISMOUNTPOINT(r3, 0xc018937e, &(0x7f0000001040)={{0x1, 0x1, 0x1018, 0xffffffffffffffff}, './file0aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa/file0\x00'}) io_uring_setup(0x71e4, &(0x7f0000000340)={0x0, 0x1fa0, 0x1, 0x7, 0x199, 0x0, r4}) pwritev(r2, &(0x7f0000000800)=[{&(0x7f0000000600)="276bf860ea90091ad4a01def34148a5b8a3df1762800809176424486ac22eadec4bf2cf0b8c85e0480f541101f696404e8a216dceeb9863851d2fd8e61b0a8365babef0d998ca0d1af2489f7e6fb567eb45118adeb22b082cedc3fb4c0d18280d381c4122941ab9104cd5f90e1ab3508857f951688b8f71fd421cbc708abd052c14acfaa1582b473f0a7d2e39a6b0d48410b072b61cd03ad1f73e5829ecbb6e84f32a457af49695e78c628fd1ca66f9d383264d9f8459f6fd0571e1659b9e417b3270aff3f41d1462dc2219bd2d5187a0cb9003d420cc068f8b066dbc571d0e90da3a90feb482344f6220ebe6934d64aa41e01ceb13bca65cb6d1d55", 0xfc}, {&(0x7f0000000740)="54ef0cbed056b48e8d7f0f17841be395d9511f3f24f9b594a1eb3b89688ee8516f977765a15daa2ca0b285fcc4f160e9abc7e6da82b626ad96b08cb27190ecca374bd591bc698067737df29142981ac60e85f091ae7f7d2c672c00b4589924fa3731db6c2cac11cbc0e557b7698427978003f3b958e185c1e9391a42d5f7c28542abfadbc0da7418b61f7e70a1be0980e9245fbdb27eeea6059addf5c8a6ef28a88fa02b1ca2", 0xa6}], 0x2, 0x1b, 0xb) syz_open_dev$evdev(&(0x7f00000000c0), 0x2, 0x822b01) syz_mount_image$ext4(&(0x7f0000000700)='ext4\x00', &(0x7f0000000080)='./file0\x00', 0x8052, &(0x7f0000000000), 0x7, 0x4c6, &(0x7f0000000100)="$eJzs3EFsFFUfAPD/bFtaoHzsx8eHgqiLaGw0tlBQOJgYjCYeNDHiQY9NWwhSqKE1EUJkSQweDYl349GrB6/qzXgy8YpHE0NCDBfA05jZnW23292l3W670v5+ybLvzbzZN2/fvDdv3mMbwJZVyv5JIoYj4lZE7I6IQmOCUvXt/t2rkw/uXp2Mcpqe/ivJDot7WTyX5O8788hIIaLwebK4o87c5SvnJ2Zmpi/l8bH5Cx+PzV2+8tK5CxNnp89OXxw/efL4saMnXhl/efWFapJfVq57Bz6bPbj/rQ9vvjPZX9s+lL/Xl6NbSlFqdioVz3U7sx7bVRdO+tulfG39T4YVy67/rLoGKu1/d/RF28oDNpE0TdPB1rvLaaPry7YAj6wken0GQG/UbvTZ82/t1WwgsG19hh89d+dU9QEoK/f9/BXxdGVjbR5koOH5tptKEfFB+e+vs1es0zwEAEC9H0/VRoIN479ixL66dP/J11CKEfHfiNgTEf+LiL0R8f+opn0sIh5v+Py+iEjb5F9qiC8f/xRur62E7WXjv1fzta3F8V/Ur4IV+/LYrojagHn6SP6djMTA4JlzM9NH2+Tx0xu/fdlqX/34L3tl+dfGgvl53O5vmKCbmpif6LjADe5cjzjQ31j+pD8iWVgJSCJif0QcWMXnFuvC51749uBCZGBpuoeXvyJtuo7WhaWK9JuI56v1X44l9b+YY9J+fXJsKGamj4xlV8GRpnn88uuNd1vl/9Dyf/9H4yFvnvjhdN6y1i6r/x1113/U1m8Xy19MIpKF9dq51edx4/cvWj7TdHr9b0ver4Rrz6WfTszPXzoasS15e/n28cVja/HsPcrV8o8cbt7+9+THZN/EExGRXcRPRsRTUX1CLEV67VBEPBMRh9uU/+fXn/2o8/Kvr6z8U037vyX1v7he3yqQlKupm+zqO3/o1oMWncfK6v94JTSSb2ne/yVLuog2Z7oksNbvDwAAAB4FhYgYrptLGo5CYXS0Oge0N3YUZmbn5l88M/vJxanqbwSKMVCozXRV54MHktr8Z7EuPt4QP5bPG3/Vt70SH52cnZnqacmBnZU2nxRGF/qCavvP/NmdKWbg38xPfmDrelj733dzg04E2HDu/7B11bX/coskZf9TBjanldz/zQXC5tSs/V/r4Bjg0ZJqy7Clrab96ytgc+mP9xbChZ6eCbDR3NNhS1rRj+Q7DqSDzXcNxfLEMdT+A/uis9PY3iSvngSykVVPct/eyVG1v6bQMk0UVveBg9GdOj2z9q/l7L6uX/xpvj7W7Rr8bkPaabNA+35jfHj9+iQAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAIBu+icAAP//KPXcbw==") mkdir(&(0x7f0000000000)='./control\x00', 0x0) inotify_init1(0x0) perf_event_open(&(0x7f0000000100)={0x2, 0x80, 0x26, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_bp={0x0}, 0x0, 0x0, 0xfffffffd}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x9) 1.030627919s ago: executing program 2 (id=19): prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r0 = getpid() sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x4) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@file={0x0, './file0\x00'}, 0x6e) sendmmsg$unix(r2, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r3 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0xa, 0x4, 0xffd, 0x7}, 0x48) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000180)='sched_switch\x00'}, 0x10) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f00000002c0)={{r3}, &(0x7f0000000040), &(0x7f0000000080)}, 0x20) bpf$PROG_LOAD(0x5, 0x0, 0x0) syz_mount_image$ext4(&(0x7f00000004c0)='ext4\x00', &(0x7f00000000c0)='./file0\x00', 0x0, &(0x7f0000000100), 0x1, 0x500, &(0x7f0000000500)="$eJzs3U9sI1cZAPBvJn/sTdMmhR4AFbqUwoJWayfeNqp6oZwqhCoheuSwDYkTRbHjKHZKE/aQPXJHohInOHHmgMQBqSfuSBzgxqUckAqsQA0SByOP7V3njzfWbmzvxr+fNJo38+L53tvRvGd91s4LYGJdj4ijiJiNiPcjYqFzPuls8XZ7a/3dZ/fvrh3fv7uWRLP53j+TrL51Lno+0/Jc55r5iPjBOxE/Sk4F/VNE/eBwe7VSKe91ThUb1d1i/eDw1lZ1dbO8Wd4plVaWV5bevP1G6dL6+kr1N59ei4jf/+7Ln/zx6Fs/aTVrvlPX24/L1O76zIM4LdMR8b1hBBuDqU5/Zh/nw4/1IS5TGhGfi4hXs+d/Iaayu3nSydv07RG2DgAYhmZzIZoLvccAwFWXZjmwJC10cgHzkaaFQjuH91LMpZVavXFzo7a/s97OlS3GTLqxVSkvdXKFizGTbGxNl5ezcve4Ui6dOr4dES9GxM9y17Ljwlqtsj7OLz4AMMGeOzX//yfXnv8BgCsu/7CYG2c7AIDRyY+7AQDAyJn/AWDymP8BYPKY/wFg8pj/AWDymP8BYKJ8/913W1vzuPP+6/UPDva3ax/cWi/XtwvV/bXCWm1vt7BZq21m7+ypXnS9Sq22u/x67H9YbJTrjWL94PBOtba/07iTvdf7TnlmJL0CAB7lxVc+/ksSEUdvXcu26Hnf/4Vz9cvDbh0wTOm4GwCMzdS4GwCMzdnVvoBJIR8P9CzRe6/ndP5M4bSPBrp8at1QePrc+OIT5P+BZ5r8P0yux8v/+y4PV4H8P0yuZjOx5j8ATBg5fiC5oL739/+lZs/BYL//AwAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAwJU0n21JWuisBT4faVooRDwfEYsxk2xsVcpLEfFCRPw5N5NrHS9HhHWDAOBZlv496az/dWPhtfnTtbO5/+ayfUT8+Bfv/fzD1UZjbzliNvnXg/ONjzrnS+NoPwBwke483Z3Huz67f3etu42yPZ9+p724aCvucWdr10zHdLbPZ7mGuX8nneO21veVqUuIf3QvIr5wXv+TLDey2Fn59HT8VuznRxo/PRE/zera+9a/xecvoS0waT5ujT9vn/f8pXE925///OezEerJdce/4zPjX/pg/JvqM/5dHzTG63/47pmTzYV23b2IL01HHHcv3jP+dOMnfeK/NmD8v778lVf71TV/GXEjzut/ciJWsVHdLdYPDm9tVVc3y5vlnVJpZXll6c3bb5SKWY662M1Un/WPt26+0C9+q/9zfeLnL+j/1wfs/6/+9/4Pv/qI+N/82vn3/6VHxG/Nid8YMP7q3G/z/epa8df79P+i+39zwPif/O1wfcA/BQBGoH5wuL1aqZT3hl1Ihx8iKyQRRyPoTruQ+/VP3xlVrCEW4ulohsLTVBj3yAQM28OHftwtAQAAAAAAAAAAAAAA+hnFfycadx8BAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAC4uv4fAAD//5iA1Hs=") open(&(0x7f0000000100)='./bus\x00', 0x101c42, 0x0) 1.016836421s ago: executing program 3 (id=20): set_mempolicy(0x3, &(0x7f0000000180)=0x7, 0x2) r0 = socket$inet6_sctp(0xa, 0x5, 0x84) r1 = socket$can_j1939(0x1d, 0x2, 0x7) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000440)={'vcan0\x00', 0x0}) bind$can_j1939(r1, &(0x7f0000000480)={0x1d, r2, 0x3}, 0x18) r3 = socket$can_j1939(0x1d, 0x2, 0x7) bind$can_j1939(r3, &(0x7f00000003c0)={0x1d, r2, 0x3}, 0x18) bind$can_j1939(r3, &(0x7f0000000040)={0x1d, r2, 0x0, {0x2, 0x0, 0x4}, 0x2}, 0x18) r4 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCGIFINDEX(r4, 0x8933, &(0x7f00000001c0)={'bridge0\x00', 0x0}) setsockopt$packet_int(r4, 0x107, 0xf, &(0x7f0000000000)=0xf3f, 0x4) sendto$packet(r4, &(0x7f00000000c0)="3f03fe7fd877120006001e0089e9aaa911d7c2290f0086dd1327c9167c643c4a1b7880610cc96655b1b141ab059b24d0fbc50df71548a3f6c5609063382a0c1511fdf9435e3f", 0x46, 0x0, &(0x7f0000000540)={0xc9, 0x0, r5, 0x1, 0x40, 0x6, @multicast}, 0x14) r6 = open(&(0x7f0000000080)='./bus\x00', 0x185102, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r6, 0x0) bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@bloom_filter={0x1e, 0x7, 0xf9, 0x8000, 0x2002, r6, 0x800, '\x00', r2, r6, 0x1, 0x3, 0x4, 0x5}, 0xfe7f) r7 = socket$inet6_tcp(0xa, 0x1, 0x0) r8 = bpf$MAP_CREATE(0x0, &(0x7f0000000840)=@base={0xb, 0x5, 0x2, 0x4, 0x5}, 0x48) r9 = inotify_init() inotify_add_watch(r9, &(0x7f0000000040)='./file0\x00', 0x8) r10 = bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x11, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r8, @ANYBLOB="0000000000000000b7080000020000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000300000095"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000080)='kmem_cache_free\x00', r10}, 0x10) r11 = socket$inet6_sctp(0xa, 0x1, 0x84) sendto$inet6(r11, &(0x7f0000847fff)='X', 0x1, 0x0, &(0x7f000005ffe4)={0xa, 0x0, 0x0, @loopback={0xfec0ffffffffffff, 0x1c9ae7fffe9a6f34}}, 0x1c) setsockopt$inet_sctp6_SCTP_EVENTS(r11, 0x84, 0xb, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0xe) shutdown(r11, 0x1) recvmmsg(r11, &(0x7f0000000840)=[{{0x0, 0x41, 0x0}}], 0x414, 0x0, 0x0) listen(r7, 0x0) shutdown(r7, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x7, &(0x7f0000000240)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRESHEX=r9, @ANYBLOB="0000000000000000b7020000000000008500000086000000950000d061bd3400"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) 857.118935ms ago: executing program 0 (id=21): r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000040)=0x100000001, 0x4) setsockopt$inet6_tcp_TCP_REPAIR_QUEUE(r0, 0x6, 0x14, &(0x7f00000013c0)=0x80000000001, 0x4) connect$inet6(r0, &(0x7f0000000180)={0xa, 0x0, 0x0, @loopback}, 0x1c) sendto$inet6(r0, &(0x7f00000001c0)="a6e2976b5c4383036d32dadd2e144d8645ca8d1b230e105614396838da83c754887e7bea2f35d4ea667817d90d532af065f2e398dd9081ea16f8b371a202a6f9e505bbc964a0d3880bf0104a0a0a2f0d311efee1637e85a0125b38f961918f99bf9c2c146e42327f178dc2b3d4936e7f7f0a79f74ba464d83ab41742d1186776dc1779b5c50ac82d0fa8f9e42074b5b6079207fb21e718080907964669be539791e3e98687ee059853", 0xfffffffffffffcc1, 0x840, 0x0, 0x0) sendto$inet6(r0, &(0x7f00000002c0)="e8", 0xfffffffffffffd79, 0x2000c850, 0x0, 0x0) 842.348336ms ago: executing program 0 (id=22): sendmsg$ETHTOOL_MSG_LINKMODES_SET(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000040)={0x34, 0x0, 0x0, 0x0, 0x0, {}, [@ETHTOOL_A_LINKMODES_HEADER={0x18, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'syz_tun\x00'}]}, @ETHTOOL_A_LINKMODES_OURS={0x8, 0x3, 0x0, 0x1, [@ETHTOOL_A_BITSET_VALUE={0x4}]}]}, 0x34}}, 0x0) syz_emit_ethernet(0x86, &(0x7f0000000000)={@broadcast, @link_local, @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, "120008", 0x50, 0x3a, 0x0, @remote, @local, {[], @pkt_toobig={0x3, 0x2, 0x0, 0x0, {0x0, 0x6, "d80002", 0x0, 0x11, 0x1, @private1, @mcast2, [@dstopts={0x0, 0x0, '\x00', [@ra={0x5, 0x2f, 0x1}]}], "fb36eeca6fad50b375a22a584d16ca55"}}}}}}}, 0x0) r0 = socket$inet6(0xa, 0x1, 0x0) r1 = socket(0x40000000015, 0x5, 0x0) r2 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0xa, 0x4, 0xfff, 0x7}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r2, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000020b70400000000000085000000c300000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000080)='kfree\x00'}, 0x10) r3 = perf_event_open(&(0x7f0000000480)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) close(r3) getsockopt$sock_int(r0, 0x1, 0x2, &(0x7f0000000500), &(0x7f0000000a80)=0x4) r4 = socket$inet_smc(0x2b, 0x1, 0x0) writev(r4, &(0x7f0000000a00)=[{&(0x7f00000002c0)="b6b2551638f46b582c6faaef4451412c4ae4723fc8f9c1b5af87d36edade5c31b7910a716eb5f53724c5a823c2fd36b4cf6351aa528a2fc3499b0233dda5e94e78064074a80918f5dcb593c245f10adf", 0x50}, {&(0x7f0000000580)="ac1f87274546ac745acba6aef9cab59c9016466c48cdcbb20762e467ee15e37210e858ceb87bfefcb168e0043f53b83ce3f878a7649bb7bd4a419c8ce2b739a4ffca937cb4d751c7a28db6dd38fbfb1a8191cbc8bf4747eeb7b21e29dae20d2e4559fe85bc544c5d403fbe9cd7a05ba590d349195449409826c2483341db6b22e2b36eaca48e2591c195b243123740a70f2253ea974a30a75a95d1fea2b6eeede064fe408b8ae6b97a1bd78a4d11a6764c5d54d3f0016652ebba89d51d7a024864a101770887d3", 0xc7}, {&(0x7f0000000380)="d3c5b879911378550705da4a84e6afa946107be0a8fc9409b018e57237859f18c2efbb146f6a24156532", 0x2a}, {&(0x7f0000000680)="26c60571bcf57ddbab3d01f8df0cae0221c05b6adcc9df2f7d88a7d27feddd02ad997244b95362233fd899fc2909ad535a5073fe0f595c6aa6134f3e0b209c66db262114515ac91ea4199fd30888a7c55cc1b3", 0x53}, {&(0x7f0000000700)="95e1fd46f5b74870e6479291ce61554e5266c731b423957955b43b7a199a3e26e652e047a8556f4638674f927f838b5077f8f53b5c4a4160950022804ecb320cb8f1d6c94616c00c06c6c9e44fe7a18f6565e14d8dcfc9c2f97e5f78658d58a1abc745516445e667fa9099552643ee31", 0x70}, {&(0x7f0000000780)="b47f78b9c98bf46e3c46f752facc594ea3c7d73627d48be5c0afdf5bfea829e264e7c747a30a8fffdf8d53f84477476e19c5f45f00136f62a5370191d8243ef606ae2d30f6631eed760795c273a7d2f1e3326d510b7c59f166119d9627ad526e468269872e75b0718777ce7570e46d94ad8d8e344ecf55771d4daab2dfbdad14f89e7f0155bc9f9ab8cb0b62c9600a934c23b8c9e43d3a88a1b3bde700725c8d1cce1dfd8f1d5ba15d377c5b1f03eff6dd77206c624508bb9e5f8188540a5863c9a0", 0xc2}, {&(0x7f0000000880)="453419b77284c2de09b4dceeb404aedc18524b631ddbade9465cf0a15cc2ca975ecd69569b2d1f9c8a7fe77318558f1009e73512968e673aaeda0d9f4fe9013ab358d1d813c21b8e8c427595fe99cc0309241b318479392e65ee3b0111747bc54d664d7a73f2f1933e503905b8d15f92d4b2ea94b18cf5ae326527d217057feae7cdea7d7dc24ea27e9b8b545a821e315cb609a800dcb33d76f03792e5a975d8de54431c39d75510b9c0cac44e8743d2b35b5f1ace884a5619e0019e5da573a78555f58fdf3d65c64f27d2295dd124d8a8e265a02a8800e0a50b48954402c578e75ffae30b9086c72fefe5", 0xeb}, {&(0x7f0000000980)="0ada91caf414a2f1cfbe4342c790daa12a19b69f582e9c6edae5bfb16cb307ab97aa51205b3bcbc4de8cfdadce7bc2bd8c55a27414fe6bff4c43cb43a3e659a533b1dff05e37b8f07b720351b09b", 0x4e}], 0x8) setsockopt$inet_tcp_TCP_REPAIR(r4, 0x6, 0x13, &(0x7f0000000100)=0x1, 0x4) setsockopt$inet_tcp_TCP_MD5SIG(r4, 0x6, 0xe, &(0x7f0000000400)={@in={{0x2, 0x0, @loopback}}, 0xaa, 0x0, 0x43, 0x0, "9e62d38162d11d34e29ca77dcbf24898d6a94f553da1788337c9c9b9ae7339d4fa08282a85f3f595ecc7ea4970f940447ed103956cd02d6f7c2b69aac55e1b172f0c0dcc8ca7134702e02bd673843fac"}, 0xd8) sendmsg$SMC_PNETID_GET(r1, &(0x7f0000000140)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x40000}, 0xc, &(0x7f0000000100)={&(0x7f00000000c0)=ANY=[@ANYBLOB=' \x00\x00\x00', @ANYRES16, @ANYBLOB="01002abd70003a1ba2fc03b61441051a2a56fedbdf2501000000"], 0x20}, 0x1, 0x0, 0x0, 0x4080}, 0x40080) bind$inet(r1, &(0x7f0000000340)={0x2, 0x0, @loopback}, 0x10) sendmsg(r1, &(0x7f0000000200)={&(0x7f0000000040)=@in={0x2, 0x0, @rand_addr=0x64010100}, 0x80, 0x0, 0x0, &(0x7f0000019580)=ANY=[@ANYBLOB="10000000000000000000000000000000100000000000000000004ef500000000"], 0x20}, 0x0) 719.346517ms ago: executing program 0 (id=23): unshare(0x20000400) r0 = socket$inet6(0xa, 0x3, 0x8000000003c) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @remote, 0x2}, 0x1c) setsockopt$inet6_mtu(r0, 0x29, 0x17, &(0x7f0000000140)=0x5, 0x4) sendmsg$nl_xfrm(0xffffffffffffffff, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000a80)=ANY=[@ANYBLOB="f8000000160000000000000000000000ac141400"/52, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="ac1414bb00"/176], 0xf8}}, 0x0) prctl$PR_SET_SYSCALL_USER_DISPATCH_ON(0x3b, 0x1, 0x0, 0x0, &(0x7f0000006680)) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x8031, 0xffffffffffffffff, 0x0) madvise(&(0x7f0000000000/0x600000)=nil, 0x600002, 0x9) fremovexattr(0xffffffffffffffff, 0x0) sendmsg(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000e40)=[{&(0x7f00000005c0)="37bbf94159702beeb060e32b54510a", 0xf}, {&(0x7f0000000600)="5c1bb1d5e8cad06d61340e06ef8f7eff83c67ea73b735f3b61120285a4058f67637fb1e605c48586aa40c8a7ebdf29cbecc331f4ebb990f82f79b0da469a69dcc255e0678f46319da27e8e00d6f39dafb9eafe144dbd950b1c", 0x59}, {&(0x7f0000000680)="5a729e36bba3d5a2262085980eb5df25ad57d21507d93ff7216020bb74ce2380d41bc914df2011bcdaf8c538575887d1a32f", 0x32}, {&(0x7f0000002400)="9a557d631a35524cf65e0c43f59ada8eec99a3742b4ae1a0451e5f16fa94b7cdc7fd90d047f4b946e541f286bf71b852eedfe7eac5acb0685cd12b3a404569825534f0dceb0b2a131349dc6dffd8a7bc1bc07b3aed2390ea2bf74bef1e0151026fdf41ac409fcd9bf068884d1c7f2745a8505468ad1c14ae49d0a3b6a8e62c64109cb7d635e5e456fe1dcf145bf69dc91bbcaca2c4262467b19768521c8adfba17ac6c28c8f9e7b6bbf9fc7b9a", 0xad}, {&(0x7f0000001200)="ae801152022253fb48d8d4e595f1554d65b574e81733774a879da8202eb4d0a88cfbf43262bae5cd496bec0ccfa0811825b69dc53f8040eea705cec05b24340bcb9c5a8aaa9b1e9ee21988217313d32ec93e5964353d86c12dca8ca5365656922c1a3f2180ebcf831458f0d554a623abab96e79a5bd3e872ea5ce020a512a0834315eca0b7042586902127d04172f28ec7341c70e1235427e9e76a7f8e680ba0c6f23034eb2df0443fbf9bc1df0d93e2d9683d4e3f9e99ad57fc2d34af21832ab2173901d1f77699973e2f4f74ee8a5f", 0xd0}, {&(0x7f0000001300)="167734c6304bf97872ce01a595682426a65d632677c865ec384b02ee07f164e00eeb7e6eb746b45a9f0e15cc392a429b1d88accb886bc002f5a7f9382e991ce2ed544ab4d8e529fc082652ffc565c92b7e42744e291f6f68788d8fe9dfaf7b8a7331e581637484df4b4730b2839dcabc2c2da300f2d4adca53470665fcb3b77c8455975e5093ced21819a28d84090fd8c340f8926728bd11be43d8d4e593020dddd03ad5ce98621685e171325cde060986d11676bd15107c65b9b4c77fa8f16dbeb5bfdd647eb282478bb541160e9b50e584c04466e3c4e02fb8e5c192716921", 0xe0}, {&(0x7f0000001400)="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", 0x1000}], 0x7, 0x0, 0x0, 0x2c}, 0x5) r1 = openat$ptp0(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$PTP_PEROUT_REQUEST2(r1, 0x40383d0c, &(0x7f0000000140)={{}, {}, 0x0, 0x4}) syz_mount_image$ext4(&(0x7f0000000040)='ext4\x00', &(0x7f0000000140)='./file0\x00', 0x200000, &(0x7f0000000cc0)={[{@noblock_validity}, {@data_ordered}, {@sysvgroups}, {@i_version}, {@debug_want_extra_isize={'debug_want_extra_isize', 0x3d, 0x80}}, {@errors_continue}, {@jqfmt_vfsv0}, {@data_err_ignore}, {@nomblk_io_submit}, {@nogrpid}, {@dioread_nolock}, {@nobh}]}, 0x1, 0x588, &(0x7f0000000700)="$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") ioctl$ifreq_SIOCGIFINDEX_vcan(0xffffffffffffffff, 0x8933, &(0x7f0000000280)={'vcan0\x00'}) socket$can_j1939(0x1d, 0x2, 0x7) r2 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0x1b, 0x0, 0x0, 0x8001, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x4, 0x2}, 0x48) r3 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f00000004c0)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r2, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000008200000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000740)={&(0x7f00000006c0)='sched_switch\x00', r3}, 0x10) r4 = openat$full(0xffffffffffffff9c, &(0x7f00000007c0), 0x0, 0x0) read$rfkill(r4, &(0x7f0000000080), 0xffffff1c) iopl(0x3) fsconfig$FSCONFIG_CMD_RECONFIGURE(0xffffffffffffffff, 0x7, 0x0, 0x0, 0x0) r5 = fspick(0xffffffffffffff9c, &(0x7f0000000000)='.\x00', 0x0) fsconfig$FSCONFIG_CMD_RECONFIGURE(r5, 0x7, 0x0, 0x0, 0x0) signalfd(0xffffffffffffffff, 0x0, 0x0) 715.439027ms ago: executing program 3 (id=24): sendmsg$ETHTOOL_MSG_LINKMODES_SET(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000040)={0x34, 0x0, 0x0, 0x0, 0x0, {}, [@ETHTOOL_A_LINKMODES_HEADER={0x18, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'syz_tun\x00'}]}, @ETHTOOL_A_LINKMODES_OURS={0x8, 0x3, 0x0, 0x1, [@ETHTOOL_A_BITSET_VALUE={0x4}]}]}, 0x34}}, 0x0) syz_emit_ethernet(0x86, &(0x7f0000000000)={@broadcast, @link_local, @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, "120008", 0x50, 0x3a, 0x0, @remote, @local, {[], @pkt_toobig={0x3, 0x2, 0x0, 0x0, {0x0, 0x6, "d80002", 0x0, 0x11, 0x1, @private1, @mcast2, [@dstopts={0x0, 0x0, '\x00', [@ra={0x5, 0x2f, 0x1}]}], "fb36eeca6fad50b375a22a584d16ca55"}}}}}}}, 0x0) r0 = socket$inet6(0xa, 0x1, 0x0) r1 = socket(0x40000000015, 0x5, 0x0) r2 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0xa, 0x4, 0xfff, 0x7}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r2, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000020b70400000000000085000000c300000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$PROG_LOAD(0x5, &(0x7f00000007c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000880)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r3 = perf_event_open(&(0x7f0000000480)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) close(r3) getsockopt$sock_int(r0, 0x1, 0x2, &(0x7f0000000500), &(0x7f0000000a80)=0x4) r4 = socket$inet_smc(0x2b, 0x1, 0x0) writev(r4, &(0x7f0000000a00)=[{&(0x7f00000002c0)="b6b2551638f46b582c6faaef4451412c4ae4723fc8f9c1b5af87d36edade5c31b7910a716eb5f53724c5a823c2fd36b4cf6351aa528a2fc3499b0233dda5e94e78064074a80918f5dcb593c245f10adf", 0x50}, {&(0x7f0000000580)="ac1f87274546ac745acba6aef9cab59c9016466c48cdcbb20762e467ee15e37210e858ceb87bfefcb168e0043f53b83ce3f878a7649bb7bd4a419c8ce2b739a4ffca937cb4d751c7a28db6dd38fbfb1a8191cbc8bf4747eeb7b21e29dae20d2e4559fe85bc544c5d403fbe9cd7a05ba590d349195449409826c2483341db6b22e2b36eaca48e2591c195b243123740a70f2253ea974a30a75a95d1fea2b6eeede064fe408b8ae6b97a1bd78a4d11a6764c5d54d3f0016652ebba89d51d7a024864a101770887d3", 0xc7}, {&(0x7f0000000380)="d3c5b879911378550705da4a84e6afa946107be0a8fc9409b018e57237859f18c2efbb146f6a24156532", 0x2a}, {&(0x7f0000000680)="26c60571bcf57ddbab3d01f8df0cae0221c05b6adcc9df2f7d88a7d27feddd02ad997244b95362233fd899fc2909ad535a5073fe0f595c6aa6134f3e0b209c66db262114515ac91ea4199fd30888a7c55cc1b3", 0x53}, {&(0x7f0000000700)="95e1fd46f5b74870e6479291ce61554e5266c731b423957955b43b7a199a3e26e652e047a8556f4638674f927f838b5077f8f53b5c4a4160950022804ecb320cb8f1d6c94616c00c06c6c9e44fe7a18f6565e14d8dcfc9c2f97e5f78658d58a1abc745516445e667fa9099552643ee31", 0x70}, {&(0x7f0000000780)="b47f78b9c98bf46e3c46f752facc594ea3c7d73627d48be5c0afdf5bfea829e264e7c747a30a8fffdf8d53f84477476e19c5f45f00136f62a5370191d8243ef606ae2d30f6631eed760795c273a7d2f1e3326d510b7c59f166119d9627ad526e468269872e75b0718777ce7570e46d94ad8d8e344ecf55771d4daab2dfbdad14f89e7f0155bc9f9ab8cb0b62c9600a934c23b8c9e43d3a88a1b3bde700725c8d1cce1dfd8f1d5ba15d377c5b1f03eff6dd77206c624508bb9e5f8188540a5863c9a0", 0xc2}, {&(0x7f0000000880)="453419b77284c2de09b4dceeb404aedc18524b631ddbade9465cf0a15cc2ca975ecd69569b2d1f9c8a7fe77318558f1009e73512968e673aaeda0d9f4fe9013ab358d1d813c21b8e8c427595fe99cc0309241b318479392e65ee3b0111747bc54d664d7a73f2f1933e503905b8d15f92d4b2ea94b18cf5ae326527d217057feae7cdea7d7dc24ea27e9b8b545a821e315cb609a800dcb33d76f03792e5a975d8de54431c39d75510b9c0cac44e8743d2b35b5f1ace884a5619e0019e5da573a78555f58fdf3d65c64f27d2295dd124d8a8e265a02a8800e0a50b48954402c578e75ffae30b9086c72fefe5", 0xeb}, {&(0x7f0000000980)="0ada91caf414a2f1cfbe4342c790daa12a19b69f582e9c6edae5bfb16cb307ab97aa51205b3bcbc4de8cfdadce7bc2bd8c55a27414fe6bff4c43cb43a3e659a533b1dff05e37b8f07b720351b09b", 0x4e}], 0x8) setsockopt$inet_tcp_TCP_REPAIR(r4, 0x6, 0x13, &(0x7f0000000100)=0x1, 0x4) setsockopt$inet_tcp_TCP_MD5SIG(r4, 0x6, 0xe, &(0x7f0000000400)={@in={{0x2, 0x0, @loopback}}, 0xaa, 0x0, 0x43, 0x0, "9e62d38162d11d34e29ca77dcbf24898d6a94f553da1788337c9c9b9ae7339d4fa08282a85f3f595ecc7ea4970f940447ed103956cd02d6f7c2b69aac55e1b172f0c0dcc8ca7134702e02bd673843fac"}, 0xd8) sendmsg$SMC_PNETID_GET(r1, &(0x7f0000000140)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x40000}, 0xc, &(0x7f0000000100)={&(0x7f00000000c0)=ANY=[@ANYBLOB=' \x00\x00\x00', @ANYRES16, @ANYBLOB="01002abd70003a1ba2fc03b61441051a2a56fedbdf2501000000"], 0x20}, 0x1, 0x0, 0x0, 0x4080}, 0x40080) bind$inet(r1, &(0x7f0000000340)={0x2, 0x0, @loopback}, 0x10) sendmsg(r1, &(0x7f0000000200)={&(0x7f0000000040)=@in={0x2, 0x0, @rand_addr=0x64010100}, 0x80, 0x0, 0x0, &(0x7f0000019580)=ANY=[@ANYBLOB="10000000000000000000000000000000100000000000000000004ef500000000"], 0x20}, 0x0) 623.304575ms ago: executing program 3 (id=25): set_mempolicy(0x3, &(0x7f0000000180)=0x7, 0x2) r0 = socket$inet6_sctp(0xa, 0x5, 0x84) r1 = socket$can_j1939(0x1d, 0x2, 0x7) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000440)={'vcan0\x00', 0x0}) bind$can_j1939(r1, &(0x7f0000000480)={0x1d, r2, 0x3}, 0x18) r3 = socket$can_j1939(0x1d, 0x2, 0x7) bind$can_j1939(r3, &(0x7f00000003c0)={0x1d, r2, 0x3}, 0x18) bind$can_j1939(r3, &(0x7f0000000040)={0x1d, r2, 0x0, {0x2, 0x0, 0x4}, 0x2}, 0x18) r4 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCGIFINDEX(r4, 0x8933, &(0x7f00000001c0)={'bridge0\x00', 0x0}) setsockopt$packet_int(r4, 0x107, 0xf, &(0x7f0000000000)=0xf3f, 0x4) sendto$packet(r4, &(0x7f00000000c0)="3f03fe7fd877120006001e0089e9aaa911d7c2290f0086dd1327c9167c643c4a1b7880610cc96655b1b141ab059b24d0fbc50df71548a3f6c5609063382a0c1511fdf943", 0x44, 0x0, &(0x7f0000000540)={0xc9, 0x0, r5, 0x1, 0x40, 0x6, @multicast}, 0x14) r6 = open(&(0x7f0000000080)='./bus\x00', 0x185102, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r6, 0x0) bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@bloom_filter={0x1e, 0x7, 0xf9, 0x8000, 0x2002, r6, 0x800, '\x00', r2, r6, 0x1, 0x3, 0x4, 0x5}, 0xfe7f) r7 = socket$inet6_tcp(0xa, 0x1, 0x0) r8 = bpf$MAP_CREATE(0x0, &(0x7f0000000840)=@base={0xb, 0x5, 0x2, 0x4, 0x5}, 0x48) r9 = inotify_init() inotify_add_watch(r9, &(0x7f0000000040)='./file0\x00', 0x8) r10 = bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x11, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r8, @ANYBLOB="0000000000000000b7080000020000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000300000095"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000080)='kmem_cache_free\x00', r10}, 0x10) r11 = socket$inet6_sctp(0xa, 0x1, 0x84) sendto$inet6(r11, &(0x7f0000847fff)='X', 0x1, 0x0, &(0x7f000005ffe4)={0xa, 0x0, 0x0, @loopback={0xfec0ffffffffffff, 0x1c9ae7fffe9a6f34}}, 0x1c) setsockopt$inet_sctp6_SCTP_EVENTS(r11, 0x84, 0xb, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0xe) shutdown(r11, 0x1) recvmmsg(r11, &(0x7f0000000840)=[{{0x0, 0x41, 0x0}}], 0x414, 0x0, 0x0) listen(r7, 0x0) shutdown(r7, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x7, &(0x7f0000000240)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRESHEX=r9, @ANYBLOB="0000000000000000b7020000000000008500000086000000950000d061bd3400"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) 435.918581ms ago: executing program 4 (id=26): r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x11, 0x8, &(0x7f00000009c0)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)='GPL\x00'}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000040)={&(0x7f0000000000)='kfree\x00', r0}, 0x10) prctl$PR_SET_NAME(0xf, &(0x7f0000000140)='+}[@\x00') mount$9p_fd(0x0, &(0x7f0000000000)='.\x00', &(0x7f0000000080), 0x0, &(0x7f0000000300)=ANY=[@ANYBLOB="74724110733d66642c0600b7858153", @ANYRESHEX, @ANYBLOB=',wfdno=', @ANYRESHEX, @ANYBLOB="2c756e616d653dd0aedec1aa20ffd81d1bf89329217cb058a396eda2ab40a26d93dd083c0074dcab6cab21ae16c4cdf97bdc355f3b41d27b654301345cb3c4cec37953322d01beaa7257964fd30fe2d72f171da72e389f382dea3c8d91906aead5d5aeccc097ef1092ea987c2b00000000000000002c00"]) 406.377074ms ago: executing program 1 (id=27): unshare(0x20000400) r0 = socket$inet6(0xa, 0x3, 0x8000000003c) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @remote, 0x2}, 0x1c) setsockopt$inet6_mtu(r0, 0x29, 0x17, &(0x7f0000000140)=0x5, 0x4) sendmsg$nl_xfrm(0xffffffffffffffff, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000a80)=ANY=[@ANYBLOB="f8000000160000000000000000000000ac141400"/52, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="ac1414bb00"/176], 0xf8}}, 0x0) prctl$PR_SET_SYSCALL_USER_DISPATCH_ON(0x3b, 0x1, 0x0, 0x0, &(0x7f0000006680)) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x8031, 0xffffffffffffffff, 0x0) madvise(&(0x7f0000000000/0x600000)=nil, 0x600002, 0x9) fremovexattr(0xffffffffffffffff, 0x0) sendmsg(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000e40)=[{&(0x7f00000005c0)="37bbf94159702beeb060e32b54510a", 0xf}, {&(0x7f0000000600)="5c1bb1d5e8cad06d61340e06ef8f7eff83c67ea73b735f3b61120285a4058f67637fb1e605c48586aa40c8a7ebdf29cbecc331f4ebb990f82f79b0da469a69dcc255e0678f46319da27e8e00d6f39dafb9eafe144dbd950b1c", 0x59}, {&(0x7f0000000680)="5a729e36bba3d5a2262085980eb5df25ad57d21507d93ff7216020bb74ce2380d41bc914df2011bcdaf8c538575887d1a32f", 0x32}, {&(0x7f0000002400)="9a557d631a35524cf65e0c43f59ada8eec99a3742b4ae1a0451e5f16fa94b7cdc7fd90d047f4b946e541f286bf71b852eedfe7eac5acb0685cd12b3a404569825534f0dceb0b2a131349dc6dffd8a7bc1bc07b3aed2390ea2bf74bef1e0151026fdf41ac409fcd9bf068884d1c7f2745a8505468ad1c14ae49d0a3b6a8e62c64109cb7d635e5e456fe1dcf145bf69dc91bbcaca2c4262467b19768521c8adfba17ac6c28c8f9e7b6bbf9fc7b9a", 0xad}, {&(0x7f0000001200)="ae801152022253fb48d8d4e595f1554d65b574e81733774a879da8202eb4d0a88cfbf43262bae5cd496bec0ccfa0811825b69dc53f8040eea705cec05b24340bcb9c5a8aaa9b1e9ee21988217313d32ec93e5964353d86c12dca8ca5365656922c1a3f2180ebcf831458f0d554a623abab96e79a5bd3e872ea5ce020a512a0834315eca0b7042586902127d04172f28ec7341c70e1235427e9e76a7f8e680ba0c6f23034eb2df0443fbf9bc1df0d93e2d9683d4e3f9e99ad57fc2d34af21832ab2173901d1f77699973e2f4f74ee8a5f", 0xd0}, {&(0x7f0000001300)="167734c6304bf97872ce01a595682426a65d632677c865ec384b02ee07f164e00eeb7e6eb746b45a9f0e15cc392a429b1d88accb886bc002f5a7f9382e991ce2ed544ab4d8e529fc082652ffc565c92b7e42744e291f6f68788d8fe9dfaf7b8a7331e581637484df4b4730b2839dcabc2c2da300f2d4adca53470665fcb3b77c8455975e5093ced21819a28d84090fd8c340f8926728bd11be43d8d4e593020dddd03ad5ce98621685e171325cde060986d11676bd15107c65b9b4c77fa8f16dbeb5bfdd647eb282478bb541160e9b50e584c04466e3c4e02fb8e5c192716921", 0xe0}, {&(0x7f0000001400)="c845c2a2d9d0132c04f1ee1c5ed729ce8b3250cb2878154f66a289c911ceb89e3e5cdb89c5eec02c40793f7ebda6c3289d23027633b9b83883fac9590111b2887639c0a4d3ec11f3be0aa4b552731220f865af91a379a15f183c196ceedbbc5648bbf0f40e1e74ce3ee17eee85900a69f9fda988dfa4ee53b70f611d9f616326ca4d47ef83c36f2b59049b5c1e4e99554c32faddd7fcd627ebc9300af28526155abcebd128641442d7147cc5097ea6a993a72867b4670a6eeff2397ef8eff6b8421905d1dd3f72148161e087356f97b5071f3a846ee525628957137bcc490611051ec2e3d1d88aeebf931c027b1859d45ebf7e06d3f55b5ee40a54680086220b827131706917860f78edacb18aa2432315dd9eb2782e7737d7b088d6b7b9ab1241758e31ecce8ab6d2aab77569c9d2dd25cf7d02590760b3ba08ae5bee9fc9174f860a6cf6c121c3d84aedfa8eed3fa2cdb5f85b65b2faa4d59773e1049212abce4f62ddc5539a2589ca54536dc0d333f0dffa1f43820dff2ed4b45f04fdc4d19944f622fbaea693e81f3488c3fcc4899e92b23328cfc55d334a697c6a0acd070d93e7557de512a361150ccc287b31f19dc67cedc6d05d4d7170315fb35ec95a8278d02470dab9093455bb65fc3a6445e162896d4a6bcf5bf430dd6bfb665419187ca41ad0b616d8e62721cfa8f9ec0703dacb8c3718deefeb734b9887d1afb824f28e501fed97e8e2ee1a2d2b407eb572ab2f422eadef5af40bf0ba8e5adc18f2ad3fb43759a0a993b6b6925d88d021cf56850b96a58252367b9b24331f89af42a381004ae5bda1c9c8a3ff4173600e7d334aeb9cafa7e3554ab30f51e27f08e78f58d22c79dffe96c4b4d1b92e619ede1f1b8b55dba201c812936521265f118fcb69c00e04ae4d796d537205c72561f49bbb2adbb3e72a8eb279359a75853ac35e37852039c28468d700bcf07d2bc56dbc258ace1f442adf7b81fba8e5d179ad8eba8a0c3b9e9b2ef05eb7f0bdc7c3582b01b0c85e2d701996725bc65f612e9228510d31b99628608f8cfcba94bca14c13597b16a6de01a216321454ce0e46c3efacf4f14b5bb504683854172d7a42604c5a42b7295c87db1b6c121d21f9c0ce777c0c82a1c171bcd49325292610e4372c31ae995dbb2a01a63183db649ad53f923a56e3209342e6527e173c8df3e86fc0aa55f5a543a1ac1e31a485647fe280aea3b40222be1fd002fb3eb1940594e58641d001a4b0b7ae1f9b6b8b6440a2136c500759e09275ab7f88fc2ff40484e00dcdc2c76fb7685527c94211cfde75e8ff08b2ecfd77c0747cac0723d91752f0bcba9d381ade981bdbb9054e0329f914d099ebde6944cef433ceefbb7b18c159a8aefe0d193bcd70e24f62b4b48e61084f4efc5e6ff216904d1e35578ae8ffc1455c79dcf717c973c90cf706879cc9353369d66028494016afe35a8f85c0ac0d40dd73c44f98cc2636c8ebb3e188fdba3070ca1c713291dc9780684d8166db2358e5c67851fcb5a1993f8e8c7e402961db460264b036a1512376d97cc76b9eb00a1f716fc2107eb531eb05e8ec4617dbfd11c9438d8e2690c64b5ce50319f18daff1d262f27db22ac1bd8a998eadf842253a7929a14e446d65b1f8f45b8510f99977e6acdb33c8f146a4bc1bb9a44728620d17a784108031f9260ab571dd5ca832eaa56293e0cd0a288bfee9a2e1ffe2498ee6161719755dcfad7234afa107182f5befc7806a0ce18899f0161a8da88dc268bc02bb67b43bc4545529da1683fdc47a29b0469981c80a83b8abddc5ab5ef8ca7db39f7b80a17485fd74314c0a865abe37f5a55329bb98aa8b3f60ff6d3ac7cbeaaf63ebc6bc84edb8a97aa4e129bbe039284ae24c274ff246c8afb0f904746516800e7a5d452e96fa2348208c3dba575da843b1d9b88337caa88b0e2e8e5cff10bcca7715e6ee850233632ea664353fc8f39f156a41fcd9697edec4e86909bc737323633987bee7e7b0a973e52473d4d4d7e5cb4feb9ee88c5d8f31c5a233ef5b07401d191b705de14a0fa11308d3b803bdeb26bd9e639dac6f35535d0b4ce7edc820b2b1cf06663d93ef37c7852319908bc7cfc895f83b38d67552b4746836b4d059f6158c6a85c9e41a9f6eb65a842f2bb924bddc040666240850fe820577662727060dfd7511a692c32fb568189503989237975b5a79d4009e2a61da20469ca13a73485d8988650758225815e8c5d804ea305ba90be7a26c38dbac3177b83fa81b61739946854ad1b1af713e61ee420e98d8ee2652259c81c01156c0a691b786f283c8889bddc65068381b6e6bcfc35f55969e4baed939e3bc60e9d7d4ff5c3a2530f202c26526ebe5b9e7404ed034c570d905d3c74d7366f0d3d4c16b7639840d871d7261786554c82de1d0c2a45f1d17bed34a067546cd91267c11199cfb904c11b683eabf83af8826e00dfc1e49e045d2dd728d9000cc40e779ecc09d4331d90c3c2e46f130935c854b4dec4fe38f0322e75c3126a1828862c8d1c4722cb33c3a56b7030fbcd70265f8316dabd9f907f411358973fb4874c311fff6ffac1bb107956709cdae83a1a64391360f0d1d0b4755d0f77a9e809400af1a7ea5c7946b9f6b20fe61117d83bbd871aba16985419c297d1dfe3027965c0d6a09dea2e189197962ac4f9acececa98b17fde875cd91c3e6132261d274fd672e339567e264a1c5322396783b3889e89a4b70e28a71c715841f4092dd59bdebe5ca665514340cd1f3369c170bb867d108f18c91e7c36e740a1aa2c20f163f7bb3ecfd26129952ca5c2d009a9a9fc378bb150e2909aa6b653b35c543d6174718feac970926d447f5a9b597440aa40260cedc1947429fd28f7db17d34fbfc522287f3d475623ad1c3e57ba1270b0249c6a9b89c72f18d9fad8b955af7ef12b607044185a73f9acb9c4189cc706ea7f3b483518878a73ea7a9c8da241a423d6561aacc7eadf661321d4bf56c05eb91f03b70a9fadd181b8287c7026648619cd813edee812c8908c4f999e8ec391f4574cc526ff0d7634182174d4dc805038f92fa5b8f71b7fc2d0217ac8e9982e754aa8ec5ba9125a6957a6c55f0adbd3bc8f35cf005df6b743088f0b9ec63fdade850d1d1f4ae873ea1b2ef47159064330cddc3db621cf4f11fffe70dc7f707c88297f66270e9332b7c03378549c09ed660ae50f5fb1ad1db5cb98b81519833f231b5bb2debbfd3502464a5321e8cdda317d15e77863fa1982b01b9b59537d2818eda7f3ea239c646ee2816744cd00e001d7a0ad843884587b29907dc379d85f07170c6d6c63613bb8cc892c51a89d9447d2f92809d25cb8648027a8e37fd3d500a821a406fcab7ae389fb7d05e5f743e71ce7d47b7dcb610ebb0fe07f7fe23b887ec5b2ab89c10bd0859e842312890c05b7694bbc26ac28273cad887da18a04f2de3cc0dbc704398b0925f272428818c375fac26a0170a6c509c2c6c3c01b58577767a67ba2c67cf8df320c299df767703b937727fdedc9fd039590a0c1f3d411fb658dbc94a82c282e3e5fa2039c98cc5f9c62a07d8dba7cd31356b1bb1fbc7504938ac66ed955392723d9ad1e4659da01d9b858430d4075d0667dbce2598960ae8da5ff4181764f69f1bc4585746e8b0fa8e5c3bc85c6f99b8843374e77a9dd396252fe67c81ffe327c43da17b739d378a7f637dcf5cf7f38262586c5e947d46ddee6e99d4685b68c7702c0b7cf929a23d0a0e14e53ce28ffc753371856a8678486825e43ade43b0894c9352ffdd467e9ef0acb05fcbab7894ab621ea18748c40ff9f6443b11f13a2d93b2bbf45adda48f9e988c6a76b4cacdde54833a14138c62d046118d3f25eee8532ed28463525d8b5468e8d6a57094879d19bed2eebbfbd00b977347321e21e78696c20112bcd41a11e85d8146afd49a807493b3111e2744bf80bb2d7f611239973608c8fdb4caad494e8bd251c5dc933c2a0edf925dee71ff80340b6f75ca4c4d7d6c3258a563dec43c6cf9093764dd9cd3bb601fd980b76d0f356ef3c862c13dddf403bdeb3c349c203ab847deb97eb925c5d56da542f2a85b23412f815c98b470e53a01bc4ea555649e3b6c836d128d0563ddfe77f4217bac47eb2c1b1aa660c2138f9588008310bbae39c290dcb8658420d8f04eb73565b6d2d41b58741b69c5fbe7e604686690971c0fb15a03a4bbdbbfe944656fcecffe534418af5482ae3ca3f76895d209ba8822d79e2ad6ece05b1cf64cfb4eb8b61cf50993bdda7cc9de324fa33a22908bde0235d9b5d90a6f60af725030a09027de589119f74233b1b49d154f487dc37b5fa7c589d00d4ea5d337be5e653b3515036ae3a1efb90d65c5f97556a61715f47f5f009b3fbf1346599ca973786bccba9d86efcb8c1b4ad7cd0d74fce5c356d164d81106b0f9a82c498fffdb1e2474e0f31dc00bea50e7098b1a3b731dc2ee782c8bf7588c97c47482a68dc01c9528f5598cb5a0632278d6e56caac6bf72827da774944ab5c39ed9e5a98e1d692e25a2f7283029b5b8a0f606ff947627c936a8d3863fcc0edad663c62490653ce246c53a6b845b2a2173c0b748b912f6a269cce4d3802698abc9b62fb21e8dd0de4a3f9ec2f11b4ea41370435afa3cbb8a3f55667cc0a51c5275eee87fc988774a2c86c009143703d37ccd2b650a4ff4c03f38a448df55e4b5208834eeb138dbab4e199cecd6eb78b8507d7857ab00abf09fae0dea1064366756171498d831427622bd67b6911ecd2745aa186abf5647927da5182ecd9f9026abcf6b801e93143a72e79c82577228fa80de25028db495bb7dc36cd56f95e87d9d01186aac99519fb26eac37fb6d22c8d531e0b50f2333eb6965524285ed0530cf4c92458c745766df81b306686cbd86f16cdde9676959adba55edbf701ed32461d6cbec6d39c92a7191cc24b5c128a79f5758f0264cb3d237bb5365d817c83cae892495372107181e1614d00f9b413f1c8bd9af57a68e53ff05ddc88581f8071997a11c4b38f3e0fff6384a88292927bc4bead065dde0ddeab392cfca7e3aa89f488d04a96fafb3803d8be8518eaa77635d3c3c47471ad565d63c747af1c255a8bb9a6e94a65f54b6aca3077dde3eb3312459644c1253d2f1f0cfad9046f7c796a6598abaf006e7ba5c0db938b4d1d3e8605c80cf5700e7a5d28f620c278f67905415e350f2efdad0813e50775f5ee5d3630a9db142b0678421cdacd33b2c361f3ede8a28778f00a5f6ec321e120850188c5a17326237ae383469c41d295655b34afccdc4759dde8ebd63bdcb5a6fca3dfce1075f8b0ca7a2ae2db38d4258ed1c220dd6c032e1dcc7813809063b3a311393e5cf5be6939995b59ab92ac56ee018f23567ccb0c4b406f63e1df24b3aa90d2097358273023a99d38c780687040f9b72608b3592b03793152f172ae49fbe6946813617a002198075110c1eea2a742d830f4aca2825550504992d9fc9a5e5c5ec0684ab40308eba2d1963bc8a20b4a219a412ecb36c7059c1f9e3e4942a6484b20b53daafb036106e94ed0f2d79f25c2d4f1dc99b024f0132bf665d84efefd508bbc0f40cf38f78de6b5ec4bdb6a50ce80bd2cf03c8d324fbe85ecb905261e027999de0701a0cb5be15b9d1be48b41f840c78aa569cba95d4c6b1463623e733e84d8a726a311b91eb82d353b3c80cdb56679da0b11abf164ed61920a00b3e2f0cd70d09f42e4b3219d3cdf61b7bf98db5d97243b34d731b48cc0315d84c604ce6eb9cd1165e8f19f4a", 0x1000}], 0x7, 0x0, 0x0, 0x2c}, 0x5) r1 = openat$ptp0(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$PTP_PEROUT_REQUEST2(r1, 0x40383d0c, &(0x7f0000000140)={{}, {}, 0x0, 0x4}) syz_mount_image$ext4(&(0x7f0000000040)='ext4\x00', &(0x7f0000000140)='./file0\x00', 0x200000, &(0x7f0000000cc0)={[{@noblock_validity}, {@data_ordered}, {@sysvgroups}, {@i_version}, {@debug_want_extra_isize={'debug_want_extra_isize', 0x3d, 0x80}}, {@errors_continue}, {@jqfmt_vfsv0}, {@data_err_ignore}, {@nomblk_io_submit}, {@nogrpid}, {@dioread_nolock}, {@nobh}]}, 0x1, 0x588, &(0x7f0000000700)="$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") r2 = socket$inet6_udplite(0x11, 0x2, 0x88) ioctl$ifreq_SIOCGIFINDEX_vcan(r2, 0x8933, &(0x7f0000000280)={'vcan0\x00'}) r3 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0x1b, 0x0, 0x0, 0x8001, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x4, 0x2}, 0x48) r4 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f00000004c0)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r3, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000008200000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000740)={&(0x7f00000006c0)='sched_switch\x00', r4}, 0x10) r5 = openat$full(0xffffffffffffff9c, &(0x7f00000007c0), 0x0, 0x0) read$rfkill(r5, &(0x7f0000000080), 0xffffff1c) iopl(0x3) fsconfig$FSCONFIG_CMD_RECONFIGURE(0xffffffffffffffff, 0x7, 0x0, 0x0, 0x0) r6 = fspick(0xffffffffffffff9c, &(0x7f0000000000)='.\x00', 0x0) fsconfig$FSCONFIG_CMD_RECONFIGURE(r6, 0x7, 0x0, 0x0, 0x0) signalfd(0xffffffffffffffff, 0x0, 0x0) 391.444766ms ago: executing program 3 (id=28): r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x11, 0x8, &(0x7f00000009c0)=ANY=[@ANYBLOB="620af8ffa1dc0021bfa100000000000007010000f8ffffffb702000007000000bd120000000000008500000010000000b70000000000000095000000000000003faf4f2aa3d9b18ed812a2e2c49e8020a6f4e0e4a9446c7670568982b4e020f698393aa0f3881f9c24561f1b2607995daa56f151905ea23c22624c9f87f9793f3bbb546040677b0c5077da80fb982c1e9400e693146cea484a415b76966118b64b751a0f241b072e90080008002d75593a286cecc93e64c227c95aa0b784625704f07372c29184ff7f4a7c0000070000006056feb4cc664c0af9360a1f7a5e6b607130c89f18c0c1089d8b8588d72ec29c48b45e0000000000000401d01aa27ae8b09e00e79ab20b0b8ed8fb7a68000000000000000000006fa03c6468978089b302d7ff6023cdcedb5e0125ebbcebdde510cb2364149215108337719acd97cfa107d40224edc5465a932b77a74e802a0dc6bf25d8a242bc6099ad2300000480006ef6c1ff0900ff0000000010c63a949e8b7955394ffaff03000000000000ab87b1bfeda7be586602d985430cea080000000000000026abfb0767192361448279b05d96a703a660581eecdbf5bcd3de227a167ca17a0faf60fd6ad9b97aa5fa68480366c9c6fd6fa5043aa3926b81e3b59c9b081d6a08000000ea2b1a52496dfcaf99431412fd134a996382a1a04d5bb924cfe5f3185418d605ffff9c4d2ec7c32f2095e63c80af740b5b7632d5933a1c1fa5605bd7603f2ba2a790d62d6faec2fed44da4928b30142ba1fde5c5d50b83bae616b5054d1e7c13b1355d6f4a8245ffa4997da9c77af4c0cb97fca585ec6bf58351d578be00d952aab9c71764b0a8a7583c90b3433b809bdb9fbd48bc877505ebf6c9d13330ca006bce1a84521f14518c9b476fccbd6c712016219848624b87cec2dbe98223d8d9e86c5ea06d108d8f80a0eb4fa39f6b5c02e6d6d90756ff578f57000000009700cf0b4b8bc229413300000000000000000003000000000000000000000000001000000000559711e6e8fcffffffffffffffb2d02edc3e01dd271c896249ed85b980680b09000000000f0000169cdcacc413b48dafb7a2c8cb482bac0ac502d9ba96ffffffd897ef3b7cda42f93d53046da21b40216e14ba2d6af8656b01e17addaedab25b30002abbba7fa725f38400be7c1f001b2cd3170400000085be9e48dccf1f9f3282830689da6b53b263339863297771d74732d400003341bf4a00fc9fec2271ff01589646efd1cf870cd7bb2366fde4a594290c405ff870ce5dfd3467decb05cfd9fcb32c8ed1dbd9d30a64c108285e71b5565b1768ee58969c41595229df17bcad70fb4021428ce970275d13b78249788f11f761038b75d4fe32b561d46ea3abe0fa4d30dc94ef241875f3b4b6ab7929a57affe760e717a04becff0f719197724f4fce1093b62d7e8c7123d890cec55bf404e4e1f74b7eed82571be54c72d978cf906df08f11f1c4042e36acd37d7f9e109f2c06f815312e0cfe222a06f56dd022c074eb8a322fb0bf47c0a8d154b405c37feaf3dd95f6ef2acd1fe582786105c70600000000000000b7561301bb997316dbf17866fb84d4173731efe895ff2e1c5560926e90109b598502d3e959efc71f665c542c9062ece84c99a061887a20639b41c8c12ee86c50804042b3eac1f871b136345cf67ca3fb5aac518a75f9e7d7101da841735e186c489b3a06fb99e0347f23a054de2f4d92d6bd72ee2c9f0390a6f01e3e483b4ad05573af403269b4a39ce40293947d9a631bcbf3583784acbda216550d7aec6b79e30cbd128f91e358c3b377327ac9ecc34f24c9ae153ec60ac0694da85bff9f5f4df90400000000000000d6b2c5eaff07000000000000b99c9cc0ad1857216f000000009191ae954febb3df464bfe0f7f3ee9afe7befb89d2777399f5874c553aeb3729cffe86e669261192899d4562db0e22d564ae09bb6d163118e401e024fd452277c3887d6116c6cc9d8046c216c1f895778cb26e22a2a798de44aeadea2a40da8daccf080842a486721737390cbf3a74cb2003016f1514216bdf57d2a40d40b51ab63e96ec8485b3b8a8c9ae3d14f93100c2e0893862eef552fcde2981f48c482bde8a168c3f5db2fea6f26e4a4304e50c349f4f9ecee27defc93871c5f99a3594191e104d417e60fc3541a2c905a1a95e9571bf38ae1981c4238ecaee6f75cd0a6881bd1517a8250df98674152f94e32409e2a3bce109b6000000000000a1fec9000000d694210d7560eb92d6a97a27602b81f76386f1535bef1497f92186086e29c6bc5a1fad6ec9a31137ab79a404abde7750898b59270b939b81367ac91bd627e87306703be8672d70d1ab57075228a9f46ed9bd1f00fb8191bbab2dc591dda61f0868afc4294859323e7a45319f18101288a0268893373750d1a8fe64680b0a3fc22dd704e4214de5946912d6c98cd1a9fbe1e7d58c08acaf30065b928a31d2eca55f74a23641f61f2d5b308cf01cfaed9ef0ce21d69993e9960ff5f76015e6009756237badf4e7965bbe2777e808fcba821a00e8c5c39609ff854356cb490000000000c1fee30a3f7a85d1b29e58c77685efc0ceb1c8e5729c66018d169fc03aa188546bb2e51935ab9067ec3ad2a182068e1e3a0e2505bc7f41019645466ac96e0d0b3bc19faa5449209b085f3c334b47f067bbab40743b2a428f1da1f626602111b40e761fd21081920382f14d12ca3c471c7868e7da7eaa69eb7f7f80572fdd11bb1d070080fbc22bf73468788df51710eb0b428ee751c47d8e894f745a868404a0bf35f0121008b722b1eaa6aedfa1bf2e7ccb2d61d5d76331ff5e20fa26b8471d9e1cc9eb3d541e407cc2dae5e690cd628ab84875f2c50ba830d3f474b079b407000000deff000040430a537a395dc73bda367bf12cb7d81691a5fe8c47be395656a297e9df902aeec50e71b967ce7daac4be290159f6bcd75f0dda9de5532e66ae9e48b0ed1254a81faae79b6af6fbb869604d51de44c4e0973171ad47d6c00ebc7603093f000000fdec743af930cd6db49a47613808bad959719c0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000f15d6533f78a1f4e2df4ca23d867693fd42de9b49a1b36d48a44ba6a4530e59bec53e876dc660dd6d89f80a4377b1b1292a893a516dab183ee65744fb8fc4f9ce2242e0f000000000100000000d77480e0345effff6413258d1f6eb190aa28cbb4bafe3436b176c7ed4b132fb805d5edd9d188daf28d89c014c3ecca10ae55704544673e1fb03b84f63e022fe755f4007a4a899eaf52c4f491f1e97c862e29e4570600000091c691faee1e0c8fe056a07474e6e5490a7d3c3402000000b60600d837c6befc63ddf2f594ad7cbc56a1e44d218c956a5392a995f1fae8e9f206efbb33854dc70104d74dc07748f9745cb796da2dfb714a0500000000000000faed94fc39acfb3fd25dfa8116a154cd1226e1bb72b59fed817072a0da60160761fd3dffda0f7c592eabd8ab68334d2a1693cb187539049e331272bf5135044df8161400211b8012b6eb1ed5656e83f65509bb4b323c5bd61bff949d3bade2f6ffda1360c2786e16937ab61d6dcafed319c7167d0885f9c6d1f442954c167dd9b4acd9468ce3674c82bbb2e31389179b025dbe063b7f906217b2cf8410c7023aa3e5cc3ba1000000000000000000000000000000006ae6301a2da44394275c582a6516bb92ea1980a0a659f2f1811c8b281c209647c4241f292b20508b215dde27bb2487a6e2b5e4a8ccfab90c23827ef06cbe364073005f8a6d1456aaeb85ffb7858f24eced67a67ab825e863928ed64c83f62ffdaa997657335b63c6b4163aff094059e626766845fd779c9e6cdbbd64c2499ce3ffe2fef03f7cdd0d90f3a7579579a142c0f7b318264d5c13c31cf475829528267ead38523cab7e1664e8426cfce471fef821c8a02a7e7d954d05b68a9c28f79429b09e2bb3681ae2b831e27c735123361c193d66ed4d71f19b199d371ec6bfada7cd370e3fdd3cd980fa1e145fd3f3e96b1feb53c865e1ada08f5d16ed652ee0c7f45352222692fbd679212c225d097aa90f7e1fb1f983415f43e75a19ecf7fd21bfa150ef563aa72ba3c43c5f3d9be128ec26b691f31f9cab931631606a81622f120675c962be2d3b5e95f74f0b209e42e6bdd76e6e725295b1d78d928f6f63e4581d5cc41cbde2ba66adc1168070c8c6e18a6a234f5f9311ef0f78924b68dbb4712efdb6974667bdb54f16fd2061b9ba93638dd177227e94e4ebd0ec1d437db948062bf41742000000000000000000305f70dd02fa0c61d5fe6d8ff35389246037e18d34c1375ae04f44f0c2543c772c5ccb137be7dc1874c514b37c668554d77d4ea5ed144a648257f4a0301067bbcd9b91072659d872f26b796e2b81025edb5f45f785e2c2602b248ecdd80f019ca659be7e8ae953325a27564f33c9d458a60be3dab38baab7eb1a66ab1ffd6308f7fd51beb356fe75eb985b7581bb5584c53984ba9c3340f97e8d3825681c53de5f554e595b00000000000000006a8fa9f05d64c4be42f981f00051a39938613067dbd1427e01bfec016e51844cefa8a855bf23ac887b4a88eed6d9443857242f28e31a41d20105fbf3394ff910e734b4d9101265ff729c426e01c1ab13dda8c388b909006f19eecb87e39175e85e17000000000000000000009431807e43886903526074e6b40244c938a4c68a38c25ddd7c143b3f1400010000ec66815cf8d1f56aa1424bc9b5d58790298e5b310969e50c222563b54e60854e1b0100448aca8c5ccbf5546ce4c3cd5a733fec25fb94e1e0f966bcbd28a4d8fe4f556eaa1104a793006619700798354c6ae05025040965e3083562bfa20968c04007d21dc02c9fd1f75e1ff40f439bdde4e784012e52049b483d02f81b88f5f57816b3fecec79cfca8d37203e769759d6b6a56b7605ced8ee18475a77ff0963a565fb6021d216c01b1098e40550a1cfd80e918d685a7b099a4f8ed654cd76ca61fe5ad8a31ec558fdbfa706d5e738bceae81fe777c307d5bc72183a4c2d35732ab916a781b9912160a3fd2a2e74dd690c57bdfdc1f069f949170ef8cb9c13c12138116bca7a8c59363799be7005c51bc25a8bbe2cf5ddf6aa161693782b0e7feb8a768f391b49d4c978c96dbb52f21c122eba9f17c8bed10591958cf06321a248b5f76ceedfe0d080d6aeadc11b237b3326dd04b86ac37c0d131544888db9e128d059761ad9a393e96c3b41c13c5a381bff187a75de560ba6eb3faa5ff8d2bb3c88f8de5efc2fb2200cfda6d07ceae22577064334fbf76a23e62e6059211d995b879f6b7d3f7fcf03652b81e6b7cdeff947ad185d3c6269ca247b429c3b872a8f1ef60407d29a874f4ec31c9effed55543a65a6b4d778cebcd43b7905f3960140bd783540a7353014bda8e9c7a34a5f428fd1f8eb11e837dd9d586487fdebcb1ecd3a003ff0fda4be617fecf1ff0ef2c74664d60a4b9423f3297bc8eb91b4ee1d73272abbef3e7a828a7d7ab055a8eb58fe379de85338304e26e3620941b463e9049fd105c74c91cc4d71b0f76e2c2e4825106aa7ce2a3adbbc7a0443ece58e752b47e6f677eff7c5c568a89d6e36b165c39132a0f27080ece2a94c320b002c77f82662675a7713c7067081cac15994698c41ff4754268ae1676384ff799783f55d7e5a1a0920300000000000000d98440c355927629f2bcf9dc405a18ca0264400abf38e90000000000000000008faf2cddffbfa69bf32eb718e88ec75603ed7c7a8825ce0f27a114bd7a4ab74d0c7b8d90ccc1c3ca6620def782e24d75aed70eb676437f62677a69e0994cd82d72e95493c830fe9515329f40b7025326dec33a527c5d999298eaa3690fd0d38a02fc6e0bc16dbe19f353027edc014411e1138087221492f5d5e5cc9d0a1acd3f581eda9a807aa0e609f935f626d96351e0ff116686cbeb8939feecd5dac8cf45101942cc7cec21b7f337df5431bcf7e504b7c427f70a10e1cb8993a661306a0576b638a0171e6800b5b35589d676eb30ed1a72e8f7b057eb281c4504195635b6b285ebaba019913a2520e43ed790231f047f7d3789c10ae7d724929f77aec1d33d9587580268ee14396f71e7ef588cb2560d6bd0795a9b97281229eb16de086553469fad7214ffc3e416f8b8e442dce1d37f9b1c88a5d8a8d9f2fe45bd8df213ecb4194c8554aea13cadcd502e51f6fec80418e772b5bd8d0228949058038b185909ee542848680f9ad43f4057d676d5e21ae3d7e0e4a28c04f112a94707f032b35915e42993ff148291b8babe026646ee41905992db217561b90811c4702a14f312fe5d2ae7257db6be1034cc1c346b76a853ce274bf0435e18f7e86c660c18c80f30505dd4cf2ae2a1893b83c62d61bfeadc1f913e4cab2b897e096dd3fe3525090410cb23bab36cdf200a36014032cf6e5121803c5a0c4a273a19f340163fc6265425d513a1294b8439276394945d94a589708e32a1cb30f1fa4b2f08e01dc5e8c6732e6dc59b5c8cb400000000000000592c9b68f09c8f5ddb20b4ae08b4d9df548e5ed6cd47b91a4bea8b6aa52edf64576aef1e43f2958437fdc20fbbd0d4e13d8cce1193b2f9b4f107e25af178d056e1b1e40bd75b013f7484fae0bc447b1ffaf34819fe3ad1a634c94345e26e1e68dec08723a37b05d1594a66a4718a51d4d67fc880c9d640f4eacc509873f1a103c87f69"], &(0x7f0000000100)='GPL\x00'}, 0x41) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000040)={&(0x7f0000000000)='kfree\x00', r0}, 0x10) prctl$PR_SET_NAME(0xf, &(0x7f0000000140)='+}[@\x00') mount$9p_fd(0x0, &(0x7f0000000000)='.\x00', &(0x7f0000000080), 0x0, 0x0) 347.065039ms ago: executing program 3 (id=29): unshare(0x20000400) r0 = socket$inet6(0xa, 0x3, 0x8000000003c) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @remote, 0x2}, 0x1c) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x8031, 0xffffffffffffffff, 0x0) madvise(&(0x7f0000000000/0x600000)=nil, 0x600002, 0x9) sendmsg(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000e40)=[{&(0x7f00000005c0)="37bbf94159702beeb060e32b54510a", 0xf}, {&(0x7f0000000600)="5c1bb1d5e8cad06d61340e06ef8f7eff83c67ea73b735f3b61120285a4058f67637fb1e605c48586aa40c8a7ebdf29cbecc331f4ebb990f82f79b0da469a69dcc255e0678f46319da27e8e00d6f39dafb9eafe144dbd950b1c", 0x59}, {&(0x7f0000000680)="5a729e36bba3d5a2262085980eb5df25ad57d21507d93ff7216020bb74ce2380d41bc914df2011bcdaf8c538575887d1a32f", 0x32}, {&(0x7f0000002400)="9a557d631a35524cf65e0c43f59ada8eec99a3742b4ae1a0451e5f16fa94b7cdc7fd90d047f4b946e541f286bf71b852eedfe7eac5acb0685cd12b3a404569825534f0dceb0b2a131349dc6dffd8a7bc1bc07b3aed2390ea2bf74bef1e0151026fdf41ac409fcd9bf068884d1c7f2745a8505468ad1c14ae49d0a3b6a8e62c64109cb7d635e5e456fe1dcf145bf69dc91bbcaca2c4262467b19768521c8adfba17ac6c28c8f9e7b6bbf9fc7b9a", 0xad}, {&(0x7f0000001200)="ae801152022253fb48d8d4e595f1554d65b574e81733774a879da8202eb4d0a88cfbf43262bae5cd496bec0ccfa0811825b69dc53f8040eea705cec05b24340bcb9c5a8aaa9b1e9ee21988217313d32ec93e5964353d86c12dca8ca5365656922c1a3f2180ebcf831458f0d554a623abab96e79a5bd3e872ea5ce020a512a0834315eca0b7042586902127d04172f28ec7341c70e1235427e9e76a7f8e680ba0c6f23034eb2df0443fbf9bc1df0d93e2d9683d4e3f9e99ad57fc2d34af21832ab2173901d1f77699973e2f4f74ee8a5f", 0xd0}, {&(0x7f0000001300)="167734c6304bf97872ce01a595682426a65d632677c865ec384b02ee07f164e00eeb7e6eb746b45a9f0e15cc392a429b1d88accb886bc002f5a7f9382e991ce2ed544ab4d8e529fc082652ffc565c92b7e42744e291f6f68788d8fe9dfaf7b8a7331e581637484df4b4730b2839dcabc2c2da300f2d4adca53470665fcb3b77c8455975e5093ced21819a28d84090fd8c340f8926728bd11be43d8d4e593020dddd03ad5ce98621685e171325cde060986d11676bd15107c65b9b4c77fa8f16dbeb5bfdd647eb282478bb541160e9b50e584c04466e3c4e02fb8e5c192716921", 0xe0}, {&(0x7f0000001400)="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", 0x1000}], 0x7, 0x0, 0x0, 0x2c}, 0x5) r1 = openat$ptp0(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$PTP_PEROUT_REQUEST2(r1, 0x40383d0c, &(0x7f0000000140)={{}, {}, 0x0, 0x4}) syz_mount_image$ext4(&(0x7f0000000040)='ext4\x00', &(0x7f0000000140)='./file0\x00', 0x200000, &(0x7f0000000cc0)={[{@noblock_validity}, {@data_ordered}, {@sysvgroups}, {@i_version}, {@debug_want_extra_isize={'debug_want_extra_isize', 0x3d, 0x80}}, {@errors_continue}, {@jqfmt_vfsv0}, {@data_err_ignore}, {@nomblk_io_submit}, {@nogrpid}, {@dioread_nolock}, {@nobh}]}, 0x1, 0x588, &(0x7f0000000700)="$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") r2 = socket$inet6_udplite(0x11, 0x2, 0x88) ioctl$ifreq_SIOCGIFINDEX_vcan(r2, 0x8933, &(0x7f0000000280)={'vcan0\x00'}) socket$can_j1939(0x1d, 0x2, 0x7) r3 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0x1b, 0x0, 0x0, 0x8001, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x4, 0x2}, 0x48) r4 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f00000004c0)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r3, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000008200000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000740)={&(0x7f00000006c0)='sched_switch\x00', r4}, 0x10) r5 = openat$full(0xffffffffffffff9c, &(0x7f00000007c0), 0x0, 0x0) read$rfkill(r5, &(0x7f0000000080), 0xffffff1c) iopl(0x3) fsconfig$FSCONFIG_CMD_RECONFIGURE(0xffffffffffffffff, 0x7, 0x0, 0x0, 0x0) r6 = fspick(0xffffffffffffff9c, &(0x7f0000000000)='.\x00', 0x0) fsconfig$FSCONFIG_CMD_RECONFIGURE(r6, 0x7, 0x0, 0x0, 0x0) signalfd(0xffffffffffffffff, 0x0, 0x0) 316.086102ms ago: executing program 4 (id=30): r0 = bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000140)='kmem_cache_free\x00', r0}, 0x10) r1 = socket(0x1e, 0x1, 0x0) connect$tipc(r1, &(0x7f0000000000)=@name={0x1e, 0x2, 0x0, {{0x1, 0x1}}}, 0x10) write$binfmt_misc(r1, &(0x7f00000004c0)=ANY=[@ANYRESDEC], 0x2000011a) 210.274391ms ago: executing program 4 (id=31): r0 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000240)='sys_enter\x00', r0}, 0x10) r1 = signalfd4(r0, &(0x7f0000000280)={[0xfffffffffffff7b0]}, 0x8, 0x0) ioctl$IMCTRLREQ(r1, 0x80044945, &(0x7f0000000300)={0x100, 0x0, 0x7, 0x10000}) r2 = bpf$MAP_CREATE(0x0, &(0x7f0000000640)=@base={0x17, 0x0, 0x4, 0xff, 0x0, 0x1}, 0x48) socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$wireguard(0x0, 0xffffffffffffffff) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r2, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000000b704000000000000850000005700000095"], 0x0}, 0x90) r3 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) setsockopt$SO_TIMESTAMPING(r1, 0x1, 0x25, &(0x7f0000000380)=0x102, 0x4) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000100)='kmem_cache_free\x00', r3}, 0x10) r4 = syz_io_uring_setup(0x416f, &(0x7f00000002c0)={0x0, 0xb6d3, 0x10100, 0x3}, &(0x7f00000003c0)=0x0, &(0x7f0000001340)=0x0) syz_io_uring_submit(r5, r6, &(0x7f0000000180)=@IORING_OP_STATX={0x15, 0x0, 0x0, 0xffffffffffffff9c, 0x0, 0x0, 0x8, 0x2000, 0x1}) io_uring_enter(r4, 0x567, 0x0, 0x0, 0x0, 0x0) bpf$MAP_CREATE(0x0, 0x0, 0x0) ioctl$TUNSETOFFLOAD(0xffffffffffffffff, 0xc004743e, 0x20001400) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={0x0}, 0x10) r7 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r7, &(0x7f0000f5dfe4)={0xa, 0x4e20, 0x0, @empty}, 0x1c) syz_emit_ethernet(0x6a, &(0x7f0000000000)={@local, @link_local, @void, {@ipv4={0x800, @udp={{0x5, 0x4, 0x0, 0x0, 0x5c, 0x0, 0x0, 0x0, 0x11, 0x0, @empty, @empty}, {0x0, 0x4e20, 0x48, 0x0, @wg=@cookie={0x3, 0x0, "6d4dfdeb8cf7bbfe143803bec2ce783e04cd32308cdd8dde", "c71cb8adfce542a4bc5a026c208fd0c45787e4aa384e3d26b21ea41cc128364c"}}}}}}, 0x0) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000140)={0x6, 0x3, &(0x7f0000000680)=ANY=[@ANYBLOB="1800000002000000000000000000000095"], 0x0}, 0x90) r8 = bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000480)={0x6, 0x3, &(0x7f0000000680)=ANY=[], &(0x7f00000002c0)='syzkaller\x00'}, 0x90) creat(&(0x7f0000000340)='./file0\x00', 0x17c) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000600)={r8, 0x5, 0xb68, 0x0, &(0x7f0000000000)='%', 0x0, 0xd01, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x48) 123.730879ms ago: executing program 2 (id=32): syz_mount_image$vfat(&(0x7f0000000000), &(0x7f0000001240)='./file2\x00', 0x14552, &(0x7f0000000b40)=ANY=[], 0xfb, 0x11e0, &(0x7f00000036c0)="$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") r0 = open(&(0x7f0000000040)='./file2\x00', 0x181042, 0x0) write$P9_RREADDIR(r0, 0x0, 0x0) socket$nl_netfilter(0x10, 0x3, 0xc) r1 = openat(0xffffffffffffff9c, &(0x7f0000000080)='./file1\x00', 0x101042, 0x0) pwrite64(r1, &(0x7f0000000140)='2', 0xfdef, 0xfecc) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x100002, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$MAP_CREATE(0x0, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000880)={0x8, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000280)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000003c0)={&(0x7f0000000140)='kmem_cache_free\x00', r2}, 0x10) r3 = openat(0xffffffffffffff9c, &(0x7f0000004280)='./file0\x00', 0x0, 0x0) unlinkat(r3, &(0x7f0000000140)='./file0\x00', 0x0) 0s ago: executing program 0 (id=33): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0x5, 0x4, 0xfff, 0x5}, 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b70400000000000085"], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000080)='kfree\x00', r1}, 0x10) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x5, 0x10, &(0x7f0000000000)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000008200000018110000", @ANYRES32, @ANYBLOB="0000000000000000b7020000f3ffffb0150000008600000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r2 = openat$ppp(0xffffffffffffff9c, 0x0, 0xc0802, 0x0) ioctl$PPPIOCNEWUNIT(r2, 0xc004743e, &(0x7f00000000c0)) ioctl$PPPIOCSMAXCID(r2, 0x40047451, &(0x7f0000000200)) ioctl$PPPIOCSFLAGS1(r2, 0x40047459, &(0x7f0000000100)=0x2000004) pwritev(r2, &(0x7f0000000540)=[{&(0x7f00000002c0)="00214717a70700000000030600710a069d317ebb906ce74b18272786533b905a56fef73ab452dbae5d5d4d50e7182ce0ab6d", 0x32}], 0x1, 0x0, 0x0) r3 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$AUTOFS_DEV_IOCTL_ISMOUNTPOINT(r3, 0xc018937e, &(0x7f0000001040)={{0x1, 0x1, 0x1018, 0xffffffffffffffff}, './file0aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa/file0\x00'}) io_uring_setup(0x71e4, &(0x7f0000000340)={0x0, 0x1fa0, 0x1, 0x7, 0x199, 0x0, r4}) pwritev(r2, &(0x7f0000000800)=[{&(0x7f0000000600)="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", 0xfc}, {&(0x7f0000000740)="54ef0cbed056b48e8d7f0f17841be395d9511f3f24f9b594a1eb3b89688ee8516f977765a15daa2ca0b285fcc4f160e9abc7e6da82b626ad96b08cb27190ecca374bd591bc698067737df29142981ac60e85f091ae7f7d2c672c00b4589924fa3731db6c2cac11cbc0e557b7698427978003f3b958e185c1e9391a42d5f7c28542abfadbc0da7418b61f7e70a1be0980e9245fbdb27eeea6059addf5c8a6ef28a88fa02b1ca2", 0xa6}], 0x2, 0x1b, 0xb) syz_open_dev$evdev(&(0x7f00000000c0), 0x2, 0x822b01) syz_mount_image$ext4(&(0x7f0000000700)='ext4\x00', &(0x7f0000000080)='./file0\x00', 0x8052, &(0x7f0000000000), 0x7, 0x4c6, &(0x7f0000000100)="$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") mkdir(&(0x7f0000000000)='./control\x00', 0x0) inotify_init1(0x0) perf_event_open(&(0x7f0000000100)={0x2, 0x80, 0x26, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_bp={0x0}, 0x0, 0x0, 0xfffffffd}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x9) kernel console output (not intermixed with test programs): [ 17.744484][ T29] audit: type=1400 audit(1725726205.491:81): avc: denied { read } for pid=2942 comm="syslogd" name="log" dev="sda1" ino=1915 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:var_t tclass=lnk_file permissive=1 Warning: Permanently added '10.128.0.212' (ED25519) to the list of known hosts. [ 21.556200][ T29] audit: type=1400 audit(1725726209.301:82): avc: denied { mounton } for pid=3246 comm="syz-executor" path="/syzcgroup/unified" dev="sda1" ino=1925 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:root_t tclass=dir permissive=1 [ 21.557151][ T3246] cgroup: Unknown subsys name 'net' [ 21.578903][ T29] audit: type=1400 audit(1725726209.301:83): avc: denied { mount } for pid=3246 comm="syz-executor" name="/" dev="cgroup2" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:cgroup_t tclass=filesystem permissive=1 [ 21.606256][ T29] audit: type=1400 audit(1725726209.331:84): avc: denied { unmount } for pid=3246 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:cgroup_t tclass=filesystem permissive=1 [ 21.746332][ T3246] cgroup: Unknown subsys name 'rlimit' [ 21.868846][ T29] audit: type=1400 audit(1725726209.611:85): avc: denied { setattr } for pid=3246 comm="syz-executor" name="raw-gadget" dev="devtmpfs" ino=118 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:device_t tclass=chr_file permissive=1 [ 21.892275][ T29] audit: type=1400 audit(1725726209.611:86): avc: denied { create } for pid=3246 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_generic_socket permissive=1 Setting up swapspace version 1, size = 127995904 bytes [ 21.912764][ T29] audit: type=1400 audit(1725726209.611:87): avc: denied { write } for pid=3246 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_generic_socket permissive=1 [ 21.919103][ T3250] SELinux: Context root:object_r:swapfile_t is not valid (left unmapped). [ 21.933157][ T29] audit: type=1400 audit(1725726209.611:88): avc: denied { read } for pid=3246 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_generic_socket permissive=1 [ 21.961977][ T29] audit: type=1400 audit(1725726209.621:89): avc: denied { mounton } for pid=3246 comm="syz-executor" path="/proc/sys/fs/binfmt_misc" dev="binfmt_misc" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:binfmt_misc_fs_t tclass=dir permissive=1 [ 21.963069][ T3246] Adding 124996k swap on ./swap-file. Priority:0 extents:1 across:124996k [ 21.986850][ T29] audit: type=1400 audit(1725726209.621:90): avc: denied { mount } for pid=3246 comm="syz-executor" name="/" dev="binfmt_misc" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:binfmt_misc_fs_t tclass=filesystem permissive=1 [ 22.019172][ T29] audit: type=1400 audit(1725726209.691:91): avc: denied { relabelto } for pid=3250 comm="mkswap" name="swap-file" dev="sda1" ino=1928 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=file permissive=1 trawcon="root:object_r:swapfile_t" [ 23.644244][ T3261] chnl_net:caif_netlink_parms(): no params data found [ 23.673731][ T3258] chnl_net:caif_netlink_parms(): no params data found [ 23.710685][ T3261] bridge0: port 1(bridge_slave_0) entered blocking state [ 23.717817][ T3261] bridge0: port 1(bridge_slave_0) entered disabled state [ 23.724974][ T3261] bridge_slave_0: entered allmulticast mode [ 23.731235][ T3261] bridge_slave_0: entered promiscuous mode [ 23.751250][ T3261] bridge0: port 2(bridge_slave_1) entered blocking state [ 23.758351][ T3261] bridge0: port 2(bridge_slave_1) entered disabled state [ 23.765515][ T3261] bridge_slave_1: entered allmulticast mode [ 23.771846][ T3261] bridge_slave_1: entered promiscuous mode [ 23.803055][ T3261] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 23.826548][ T3258] bridge0: port 1(bridge_slave_0) entered blocking state [ 23.833609][ T3258] bridge0: port 1(bridge_slave_0) entered disabled state [ 23.840926][ T3258] bridge_slave_0: entered allmulticast mode [ 23.847303][ T3258] bridge_slave_0: entered promiscuous mode [ 23.854381][ T3261] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 23.874809][ T3257] chnl_net:caif_netlink_parms(): no params data found [ 23.887237][ T3258] bridge0: port 2(bridge_slave_1) entered blocking state [ 23.894319][ T3258] bridge0: port 2(bridge_slave_1) entered disabled state [ 23.901652][ T3258] bridge_slave_1: entered allmulticast mode [ 23.907985][ T3258] bridge_slave_1: entered promiscuous mode [ 23.920342][ T3261] team0: Port device team_slave_0 added [ 23.944627][ T3261] team0: Port device team_slave_1 added [ 23.966176][ T3258] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 23.990811][ T3269] chnl_net:caif_netlink_parms(): no params data found [ 24.000471][ T3258] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 24.012298][ T3261] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 24.019265][ T3261] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 24.045623][ T3261] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 24.058443][ T3261] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 24.065470][ T3261] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 24.091457][ T3261] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 24.119632][ T3263] chnl_net:caif_netlink_parms(): no params data found [ 24.135654][ T3258] team0: Port device team_slave_0 added [ 24.158504][ T3258] team0: Port device team_slave_1 added [ 24.167848][ T3257] bridge0: port 1(bridge_slave_0) entered blocking state [ 24.174970][ T3257] bridge0: port 1(bridge_slave_0) entered disabled state [ 24.182066][ T3257] bridge_slave_0: entered allmulticast mode [ 24.188523][ T3257] bridge_slave_0: entered promiscuous mode [ 24.195113][ T3257] bridge0: port 2(bridge_slave_1) entered blocking state [ 24.202263][ T3257] bridge0: port 2(bridge_slave_1) entered disabled state [ 24.209483][ T3257] bridge_slave_1: entered allmulticast mode [ 24.215807][ T3257] bridge_slave_1: entered promiscuous mode [ 24.263767][ T3261] hsr_slave_0: entered promiscuous mode [ 24.269902][ T3261] hsr_slave_1: entered promiscuous mode [ 24.276494][ T3258] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 24.283431][ T3258] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 24.309347][ T3258] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 24.324491][ T3269] bridge0: port 1(bridge_slave_0) entered blocking state [ 24.331597][ T3269] bridge0: port 1(bridge_slave_0) entered disabled state [ 24.338792][ T3269] bridge_slave_0: entered allmulticast mode [ 24.345090][ T3269] bridge_slave_0: entered promiscuous mode [ 24.352202][ T3257] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 24.361683][ T3269] bridge0: port 2(bridge_slave_1) entered blocking state [ 24.368786][ T3269] bridge0: port 2(bridge_slave_1) entered disabled state [ 24.375933][ T3269] bridge_slave_1: entered allmulticast mode [ 24.382277][ T3269] bridge_slave_1: entered promiscuous mode [ 24.393183][ T3258] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 24.400149][ T3258] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 24.426064][ T3258] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 24.441792][ T3257] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 24.462875][ T3263] bridge0: port 1(bridge_slave_0) entered blocking state [ 24.469983][ T3263] bridge0: port 1(bridge_slave_0) entered disabled state [ 24.477138][ T3263] bridge_slave_0: entered allmulticast mode [ 24.483451][ T3263] bridge_slave_0: entered promiscuous mode [ 24.499483][ T3269] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 24.509106][ T3257] team0: Port device team_slave_0 added [ 24.515716][ T3257] team0: Port device team_slave_1 added [ 24.526420][ T3263] bridge0: port 2(bridge_slave_1) entered blocking state [ 24.533481][ T3263] bridge0: port 2(bridge_slave_1) entered disabled state [ 24.540665][ T3263] bridge_slave_1: entered allmulticast mode [ 24.547218][ T3263] bridge_slave_1: entered promiscuous mode [ 24.558893][ T3269] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 24.582869][ T3263] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 24.608668][ T3257] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 24.615637][ T3257] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 24.641550][ T3257] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 24.652770][ T3257] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 24.659754][ T3257] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 24.685686][ T3257] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 24.697342][ T3263] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 24.718415][ T3258] hsr_slave_0: entered promiscuous mode [ 24.724390][ T3258] hsr_slave_1: entered promiscuous mode [ 24.730254][ T3258] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 24.737813][ T3258] Cannot create hsr debugfs directory [ 24.758595][ T3269] team0: Port device team_slave_0 added [ 24.774456][ T3263] team0: Port device team_slave_0 added [ 24.780791][ T3263] team0: Port device team_slave_1 added [ 24.787103][ T3269] team0: Port device team_slave_1 added [ 24.831331][ T3263] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 24.838341][ T3263] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 24.864331][ T3263] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 24.875343][ T3269] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 24.882347][ T3269] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 24.908300][ T3269] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 24.920889][ T3257] hsr_slave_0: entered promiscuous mode [ 24.926905][ T3257] hsr_slave_1: entered promiscuous mode [ 24.932781][ T3257] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 24.940349][ T3257] Cannot create hsr debugfs directory [ 24.953384][ T3263] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 24.960380][ T3263] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 24.986295][ T3263] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 24.999548][ T3269] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 25.006541][ T3269] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 25.032503][ T3269] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 25.102100][ T3269] hsr_slave_0: entered promiscuous mode [ 25.108181][ T3269] hsr_slave_1: entered promiscuous mode [ 25.113961][ T3269] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 25.121527][ T3269] Cannot create hsr debugfs directory [ 25.136275][ T3263] hsr_slave_0: entered promiscuous mode [ 25.142438][ T3263] hsr_slave_1: entered promiscuous mode [ 25.148351][ T3263] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 25.155933][ T3263] Cannot create hsr debugfs directory [ 25.175726][ T3261] netdevsim netdevsim2 netdevsim0: renamed from eth0 [ 25.198762][ T3261] netdevsim netdevsim2 netdevsim1: renamed from eth1 [ 25.219806][ T3261] netdevsim netdevsim2 netdevsim2: renamed from eth2 [ 25.235727][ T3261] netdevsim netdevsim2 netdevsim3: renamed from eth3 [ 25.275298][ T3258] netdevsim netdevsim0 netdevsim0: renamed from eth0 [ 25.283423][ T3258] netdevsim netdevsim0 netdevsim1: renamed from eth1 [ 25.294332][ T3258] netdevsim netdevsim0 netdevsim2: renamed from eth2 [ 25.316539][ T3258] netdevsim netdevsim0 netdevsim3: renamed from eth3 [ 25.352007][ T3257] netdevsim netdevsim1 netdevsim0: renamed from eth0 [ 25.360398][ T3257] netdevsim netdevsim1 netdevsim1: renamed from eth1 [ 25.386996][ T3257] netdevsim netdevsim1 netdevsim2: renamed from eth2 [ 25.399276][ T3263] netdevsim netdevsim3 netdevsim0: renamed from eth0 [ 25.415111][ T3257] netdevsim netdevsim1 netdevsim3: renamed from eth3 [ 25.425180][ T3263] netdevsim netdevsim3 netdevsim1: renamed from eth1 [ 25.433623][ T3263] netdevsim netdevsim3 netdevsim2: renamed from eth2 [ 25.442882][ T3263] netdevsim netdevsim3 netdevsim3: renamed from eth3 [ 25.465647][ T3261] 8021q: adding VLAN 0 to HW filter on device bond0 [ 25.475535][ T3269] netdevsim netdevsim4 netdevsim0: renamed from eth0 [ 25.483993][ T3269] netdevsim netdevsim4 netdevsim1: renamed from eth1 [ 25.494255][ T3269] netdevsim netdevsim4 netdevsim2: renamed from eth2 [ 25.503465][ T3269] netdevsim netdevsim4 netdevsim3: renamed from eth3 [ 25.538589][ T3261] 8021q: adding VLAN 0 to HW filter on device team0 [ 25.567297][ T3258] 8021q: adding VLAN 0 to HW filter on device bond0 [ 25.593233][ T3286] bridge0: port 1(bridge_slave_0) entered blocking state [ 25.600454][ T3286] bridge0: port 1(bridge_slave_0) entered forwarding state [ 25.609120][ T3286] bridge0: port 2(bridge_slave_1) entered blocking state [ 25.616196][ T3286] bridge0: port 2(bridge_slave_1) entered forwarding state [ 25.632231][ T3258] 8021q: adding VLAN 0 to HW filter on device team0 [ 25.662308][ T55] bridge0: port 1(bridge_slave_0) entered blocking state [ 25.669376][ T55] bridge0: port 1(bridge_slave_0) entered forwarding state [ 25.681574][ T28] bridge0: port 2(bridge_slave_1) entered blocking state [ 25.688758][ T28] bridge0: port 2(bridge_slave_1) entered forwarding state [ 25.699688][ T3269] 8021q: adding VLAN 0 to HW filter on device bond0 [ 25.710523][ T3257] 8021q: adding VLAN 0 to HW filter on device bond0 [ 25.732570][ T3269] 8021q: adding VLAN 0 to HW filter on device team0 [ 25.748159][ T3263] 8021q: adding VLAN 0 to HW filter on device bond0 [ 25.761005][ T3257] 8021q: adding VLAN 0 to HW filter on device team0 [ 25.773147][ T3263] 8021q: adding VLAN 0 to HW filter on device team0 [ 25.785759][ T55] bridge0: port 1(bridge_slave_0) entered blocking state [ 25.792852][ T55] bridge0: port 1(bridge_slave_0) entered forwarding state [ 25.801367][ T55] bridge0: port 1(bridge_slave_0) entered blocking state [ 25.808454][ T55] bridge0: port 1(bridge_slave_0) entered forwarding state [ 25.822833][ T28] bridge0: port 2(bridge_slave_1) entered blocking state [ 25.830292][ T28] bridge0: port 2(bridge_slave_1) entered forwarding state [ 25.839678][ T28] bridge0: port 2(bridge_slave_1) entered blocking state [ 25.846771][ T28] bridge0: port 2(bridge_slave_1) entered forwarding state [ 25.856041][ T28] bridge0: port 1(bridge_slave_0) entered blocking state [ 25.863144][ T28] bridge0: port 1(bridge_slave_0) entered forwarding state [ 25.876661][ T3261] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 25.896317][ T28] bridge0: port 2(bridge_slave_1) entered blocking state [ 25.903582][ T28] bridge0: port 2(bridge_slave_1) entered forwarding state [ 25.950683][ T3257] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 25.987190][ T3269] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 25.997572][ T3269] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 26.011159][ T3258] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 26.079099][ T3261] veth0_vlan: entered promiscuous mode [ 26.100153][ T3269] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 26.108780][ T3261] veth1_vlan: entered promiscuous mode [ 26.118634][ T3263] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 26.144696][ T3257] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 26.166930][ T3261] veth0_macvtap: entered promiscuous mode [ 26.180488][ T3261] veth1_macvtap: entered promiscuous mode [ 26.214043][ T3261] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 26.239854][ T3261] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 26.249986][ T3258] veth0_vlan: entered promiscuous mode [ 26.278780][ T3261] netdevsim netdevsim2 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 26.287561][ T3261] netdevsim netdevsim2 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 26.296409][ T3261] netdevsim netdevsim2 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 26.305180][ T3261] netdevsim netdevsim2 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 26.322372][ T3258] veth1_vlan: entered promiscuous mode [ 26.349184][ T3263] veth0_vlan: entered promiscuous mode [ 26.361978][ T3263] veth1_vlan: entered promiscuous mode [ 26.384241][ T3257] veth0_vlan: entered promiscuous mode [ 26.398838][ T3258] veth0_macvtap: entered promiscuous mode [ 26.413676][ T3269] veth0_vlan: entered promiscuous mode [ 26.429579][ T3258] veth1_macvtap: entered promiscuous mode [ 26.430618][ T3257] veth1_vlan: entered promiscuous mode [ 26.434696][ T3269] veth1_vlan: entered promiscuous mode [ 26.438205][ T3263] veth0_macvtap: entered promiscuous mode [ 26.445570][ T3258] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 26.473669][ T3258] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 26.477220][ T3258] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 26.491893][ T3263] veth1_macvtap: entered promiscuous mode [ 26.503169][ T3263] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 26.513650][ T3263] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 26.523465][ T3263] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 26.533961][ T3263] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 26.546261][ T3263] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 26.562612][ T3258] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 26.573140][ T3258] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 26.584095][ T3258] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 26.591885][ T3263] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 26.602479][ T3263] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 26.612431][ T3263] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 26.622897][ T3263] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 26.633233][ T29] kauditd_printk_skb: 32 callbacks suppressed [ 26.633243][ T29] audit: type=1400 audit(1725726214.341:124): avc: denied { create } for pid=3402 comm="syz.2.6" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rawip_socket permissive=1 [ 26.658777][ T29] audit: type=1400 audit(1725726214.341:125): avc: denied { connect } for pid=3402 comm="syz.2.6" lport=60 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rawip_socket permissive=1 [ 26.664364][ T3263] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 26.679115][ T29] audit: type=1400 audit(1725726214.341:126): avc: denied { setopt } for pid=3402 comm="syz.2.6" laddr=fe80::e lport=60 faddr=fe80::bb scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rawip_socket permissive=1 [ 26.690575][ T3257] veth0_macvtap: entered promiscuous mode [ 26.718439][ T3257] veth1_macvtap: entered promiscuous mode [ 26.733715][ T3263] netdevsim netdevsim3 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 26.742548][ T3263] netdevsim netdevsim3 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 26.751345][ T3263] netdevsim netdevsim3 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 26.760162][ T3263] netdevsim netdevsim3 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 26.772894][ T3269] veth0_macvtap: entered promiscuous mode [ 26.781773][ T3258] netdevsim netdevsim0 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 26.790652][ T3258] netdevsim netdevsim0 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 26.799453][ T3258] netdevsim netdevsim0 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 26.808869][ T3258] netdevsim netdevsim0 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 26.822271][ T3257] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 26.832753][ T3257] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 26.836604][ T29] audit: type=1400 audit(1725726214.581:127): avc: denied { write } for pid=3402 comm="syz.2.6" laddr=fe80::e lport=60 faddr=fe80::bb scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rawip_socket permissive=1 [ 26.842811][ T3257] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 26.872165][ T3403] loop2: detected capacity change from 0 to 1024 [ 26.875518][ T3257] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 26.891691][ T3257] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 26.894915][ T3403] EXT4-fs: Ignoring removed i_version option [ 26.902217][ T3257] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 26.919128][ T3403] EXT4-fs: Ignoring removed nomblk_io_submit option [ 26.919237][ T29] audit: type=1400 audit(1725726214.611:128): avc: denied { read } for pid=3402 comm="syz.2.6" name="ptp0" dev="devtmpfs" ino=221 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:clock_device_t tclass=chr_file permissive=1 [ 26.925845][ T3403] EXT4-fs: Ignoring removed nobh option [ 26.948384][ T29] audit: type=1400 audit(1725726214.611:129): avc: denied { open } for pid=3402 comm="syz.2.6" path="/dev/ptp0" dev="devtmpfs" ino=221 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:clock_device_t tclass=chr_file permissive=1 [ 26.948409][ T29] audit: type=1400 audit(1725726214.611:130): avc: denied { ioctl } for pid=3402 comm="syz.2.6" path="/dev/ptp0" dev="devtmpfs" ino=221 ioctlcmd=0x3d0c scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:clock_device_t tclass=chr_file permissive=1 [ 26.959230][ T3257] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 26.978999][ T3403] EXT4-fs (loop2): can't mount with data=, fs mounted w/o journal [ 27.029080][ T3269] veth1_macvtap: entered promiscuous mode [ 27.031316][ T29] audit: type=1400 audit(1725726214.771:131): avc: denied { create } for pid=3402 comm="syz.2.6" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=packet_socket permissive=1 [ 27.039288][ T3257] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 27.054126][ T29] audit: type=1400 audit(1725726214.771:132): avc: denied { ioctl } for pid=3402 comm="syz.2.6" path="socket:[2640]" dev="sockfs" ino=2640 ioctlcmd=0x8933 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=packet_socket permissive=1 [ 27.089155][ T3257] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 27.095018][ T29] audit: type=1400 audit(1725726214.811:133): avc: denied { create } for pid=3402 comm="syz.2.6" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=can_socket permissive=1 [ 27.098955][ T3257] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 27.128366][ T3257] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 27.138205][ T3257] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 27.148762][ T3257] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 27.161007][ T3257] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 27.175153][ T3257] netdevsim netdevsim1 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 27.183928][ T3257] netdevsim netdevsim1 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 27.192766][ T3257] netdevsim netdevsim1 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 27.201588][ T3257] netdevsim netdevsim1 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 27.221281][ T3269] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 27.231800][ T3269] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 27.241671][ T3269] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 27.252123][ T3269] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 27.262086][ T3269] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 27.272628][ T3269] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 27.282466][ T3269] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 27.292941][ T3269] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 27.304490][ T3269] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 27.312759][ T3269] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 27.323200][ T3269] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 27.333009][ T3269] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 27.343621][ T3269] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 27.353562][ T3269] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 27.364024][ T3269] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 27.374043][ T3269] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 27.384490][ T3269] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 27.392302][ T3408] loop2: detected capacity change from 0 to 256 [ 27.396300][ T3269] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 27.421932][ T3269] netdevsim netdevsim4 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 27.430863][ T3269] netdevsim netdevsim4 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 27.439901][ T3269] netdevsim netdevsim4 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 27.448692][ T3269] netdevsim netdevsim4 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 27.461549][ T3410] UDPLite: UDP-Lite is deprecated and scheduled to be removed in 2025, please contact the netdev mailing list [ 27.555125][ T3416] netlink: 8 bytes leftover after parsing attributes in process `syz.0.1'. [ 27.629586][ T3423] gretap0: entered promiscuous mode [ 27.638176][ T3423] macvlan2: entered allmulticast mode [ 27.643597][ T3423] gretap0: entered allmulticast mode [ 27.653801][ T3423] gretap0: left allmulticast mode [ 27.658953][ T3423] gretap0: left promiscuous mode [ 27.836349][ T3431] loop4: detected capacity change from 0 to 8192 [ 27.842948][ T3431] ======================================================= [ 27.842948][ T3431] WARNING: The mand mount option has been deprecated and [ 27.842948][ T3431] and is ignored by this kernel. Remove the mand [ 27.842948][ T3431] option from the mount to silence this warning. [ 27.842948][ T3431] ======================================================= [ 27.940046][ T3435] loop3: detected capacity change from 0 to 512 [ 28.107776][ T3435] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000d40000 r/w without journal. Quota mode: writeback. [ 28.120970][ T3435] ext4 filesystem being mounted at /1/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 28.316340][ T3451] loop2: detected capacity change from 0 to 512 [ 28.349295][ T3451] EXT4-fs error (device loop2): ext4_validate_block_bitmap:432: comm syz.2.11: bg 0: block 5: invalid block bitmap [ 28.427180][ T3451] EXT4-fs error (device loop2) in ext4_mb_clear_bb:6551: Corrupt filesystem [ 28.456997][ T3451] EXT4-fs error (device loop2): ext4_free_branches:1030: inode #11: comm syz.2.11: invalid indirect mapped block 3 (level 2) [ 28.483226][ T3451] EXT4-fs (loop2): 1 orphan inode deleted [ 28.489397][ T3451] EXT4-fs (loop2): 1 truncate cleaned up [ 28.503214][ T3451] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 28.573364][ T3263] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000d40000. [ 28.622998][ T3457] loop0: detected capacity change from 0 to 1024 [ 28.632884][ T3463] loop3: detected capacity change from 0 to 512 [ 28.666937][ T3463] EXT4-fs error (device loop3): ext4_validate_block_bitmap:432: comm syz.3.14: bg 0: block 5: invalid block bitmap [ 28.680145][ T3457] EXT4-fs: Ignoring removed i_version option [ 28.690110][ T3457] EXT4-fs: Ignoring removed nomblk_io_submit option [ 28.691836][ T3451] syz.2.11 (3451) used greatest stack depth: 11208 bytes left [ 28.696884][ T3457] EXT4-fs: Ignoring removed nobh option [ 28.712548][ T3261] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 28.719377][ T3463] EXT4-fs error (device loop3) in ext4_mb_clear_bb:6551: Corrupt filesystem [ 28.732724][ T3457] EXT4-fs (loop0): can't mount with data=, fs mounted w/o journal [ 28.777474][ T3463] EXT4-fs error (device loop3): ext4_free_branches:1030: inode #11: comm syz.3.14: invalid indirect mapped block 3 (level 2) [ 28.817857][ T3463] EXT4-fs (loop3): 1 orphan inode deleted [ 28.823612][ T3463] EXT4-fs (loop3): 1 truncate cleaned up [ 28.856229][ T3463] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 28.914558][ T3474] loop4: detected capacity change from 0 to 512 [ 28.946845][ T3474] EXT4-fs error (device loop4): ext4_validate_block_bitmap:432: comm syz.4.18: bg 0: block 5: invalid block bitmap [ 28.963718][ T3468] loop1: detected capacity change from 0 to 1024 [ 28.979911][ T3463] syz.3.14 (3463) used greatest stack depth: 11200 bytes left [ 28.990629][ T3468] EXT4-fs: Ignoring removed i_version option [ 28.996835][ T3468] EXT4-fs: Ignoring removed nomblk_io_submit option [ 29.003461][ T3468] EXT4-fs: Ignoring removed nobh option [ 29.012186][ T3474] EXT4-fs error (device loop4) in ext4_mb_clear_bb:6551: Corrupt filesystem [ 29.021823][ T3263] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 29.030805][ T3474] EXT4-fs error (device loop4): ext4_free_branches:1030: inode #11: comm syz.4.18: invalid indirect mapped block 3 (level 2) [ 29.061647][ T3468] EXT4-fs (loop1): can't mount with data=, fs mounted w/o journal [ 29.084869][ T3474] EXT4-fs (loop4): 1 orphan inode deleted [ 29.090607][ T3474] EXT4-fs (loop4): 1 truncate cleaned up [ 29.101805][ T3474] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 29.250685][ T3487] loop2: detected capacity change from 0 to 512 [ 29.327768][ T3487] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000d40000 r/w without journal. Quota mode: writeback. [ 29.340372][ T3487] ext4 filesystem being mounted at /5/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 29.594555][ T3269] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 29.613627][ T3492] loop0: detected capacity change from 0 to 1024 [ 29.620508][ T3492] EXT4-fs: Ignoring removed i_version option [ 29.642266][ T3492] EXT4-fs: Ignoring removed nomblk_io_submit option [ 29.648947][ T3492] EXT4-fs: Ignoring removed nobh option [ 29.690990][ T3492] EXT4-fs (loop0): can't mount with data=, fs mounted w/o journal [ 29.810626][ T3499] loop1: detected capacity change from 0 to 1024 [ 29.834944][ T3499] EXT4-fs: Ignoring removed i_version option [ 29.850720][ T3499] EXT4-fs: Ignoring removed nomblk_io_submit option [ 29.857467][ T3499] EXT4-fs: Ignoring removed nobh option [ 29.885122][ T3499] EXT4-fs (loop1): can't mount with data=, fs mounted w/o journal [ 29.907363][ T3261] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000d40000. [ 30.043319][ T3506] loop3: detected capacity change from 0 to 1024 [ 30.059368][ T3517] loop0: detected capacity change from 0 to 512 [ 30.075784][ T3506] EXT4-fs: Ignoring removed i_version option [ 30.081921][ T3506] EXT4-fs: Ignoring removed nomblk_io_submit option [ 30.083336][ T3517] EXT4-fs error (device loop0): ext4_validate_block_bitmap:432: comm syz.0.33: bg 0: block 5: invalid block bitmap [ 30.088637][ T3506] EXT4-fs: Ignoring removed nobh option [ 30.118497][ T3517] EXT4-fs error (device loop0) in ext4_mb_clear_bb:6551: Corrupt filesystem [ 30.131987][ T3515] loop2: detected capacity change from 0 to 8192 [ 30.147203][ T3517] EXT4-fs error (device loop0): ext4_free_branches:1030: inode #11: comm syz.0.33: invalid indirect mapped block 3 (level 2) [ 30.179898][ T3247] ================================================================== [ 30.185651][ T3517] EXT4-fs (loop0): 1 orphan inode deleted [ 30.187981][ T3247] BUG: KCSAN: data-race in _copy_to_iter / fat16_ent_put [ 30.193660][ T3517] EXT4-fs (loop0): 1 truncate cleaned up [ 30.200646][ T3247] [ 30.200652][ T3247] write to 0xffff88810825c268 of 2 bytes by task 3515 on cpu 1: [ 30.200665][ T3247] fat16_ent_put+0x28/0x60 [ 30.200689][ T3247] fat_alloc_clusters+0x4c9/0xa80 [ 30.200715][ T3247] fat_get_block+0x25c/0x5e0 [ 30.230265][ T3247] __block_write_begin_int+0x417/0xfa0 [ 30.235746][ T3247] block_write_begin+0x7b/0x170 [ 30.240605][ T3247] cont_write_begin+0x486/0x6b0 [ 30.245455][ T3247] fat_write_begin+0x61/0xf0 [ 30.250043][ T3247] cont_write_begin+0x186/0x6b0 [ 30.254896][ T3247] fat_write_begin+0x61/0xf0 [ 30.259478][ T3247] generic_perform_write+0x1b4/0x580 [ 30.264779][ T3247] __generic_file_write_iter+0xa1/0x120 [ 30.270317][ T3247] generic_file_write_iter+0x7d/0x1d0 [ 30.275698][ T3247] vfs_write+0x78f/0x900 [ 30.279944][ T3247] __x64_sys_pwrite64+0xf7/0x150 [ 30.284886][ T3247] x64_sys_call+0x9d5/0x2d60 [ 30.289480][ T3247] do_syscall_64+0xc9/0x1c0 [ 30.293990][ T3247] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 30.299897][ T3247] [ 30.302217][ T3247] read to 0xffff88810825c000 of 1024 bytes by task 3247 on cpu 0: [ 30.310013][ T3247] _copy_to_iter+0x126/0xb00 [ 30.314610][ T3247] copy_page_to_iter+0x171/0x2b0 [ 30.319550][ T3247] filemap_read+0x42c/0x690 [ 30.324069][ T3247] blkdev_read_iter+0x217/0x2c0 [ 30.328919][ T3247] vfs_read+0x5e9/0x6e0 [ 30.333076][ T3247] ksys_read+0xeb/0x1b0 [ 30.337235][ T3247] __x64_sys_read+0x42/0x50 [ 30.341728][ T3247] x64_sys_call+0x27d3/0x2d60 [ 30.346400][ T3247] do_syscall_64+0xc9/0x1c0 [ 30.350895][ T3247] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 30.356787][ T3247] [ 30.359092][ T3247] Reported by Kernel Concurrency Sanitizer on: [ 30.365233][ T3247] CPU: 0 UID: 0 PID: 3247 Comm: udevd Not tainted 6.11.0-rc6-syzkaller-00308-gb31c44928842 #0 [ 30.375458][ T3247] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 08/06/2024 [ 30.385502][ T3247] ================================================================== [ 30.397161][ T3506] EXT4-fs (loop3): can't mount with data=, fs mounted w/o journal [ 30.398471][ T3517] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 30.485386][ T3258] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000.