last executing test programs: 5.032636121s ago: executing program 4 (id=82): socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) syz_emit_ethernet(0x33, &(0x7f0000000cc0)=ANY=[@ANYBLOB="e90c610faca2bbbbbbbbbbbb0800450000250000e000031190780000000000fffb000000000000119078a10400001e94fc90f6"], 0x0) syz_emit_ethernet(0x3a, &(0x7f00000000c0)=ANY=[@ANYBLOB="0180c2000002aaaaaaaaaa1d10004500002c000000020011907800000000000000004e2200070018907804000000010000000000000000"], 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(0xffffffffffffffff, 0xc08c5332, &(0x7f00000005c0)={0xc2, 0x3, 0x0, 'queue1\x00', 0x1}) r4 = bpf$MAP_CREATE(0x0, 0x0, 0x50) r5 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_IP_IPSEC_POLICY(r5, 0x0, 0x10, &(0x7f00000004c0)={{{@in6=@private1={0xfc, 0x1, '\x00', 0x1}, @in=@multicast1, 0x4e23, 0x4, 0x4e21, 0x5, 0x2, 0x0, 0xc0, 0x2c}, {0x3, 0x0, 0x6, 0x0, 0x0, 0x2, 0x8, 0x200}, {0xf59c, 0x9, 0x4, 0x3}, 0x8, 0x6e6bb7, 0x2, 0x0, 0x0, 0x2}, {{@in6=@rand_addr=' \x01\x00', 0x4d4, 0x32}, 0xa, @in=@empty, 0x3508, 0x2, 0x0, 0x2, 0x9, 0x9, 0x8}}, 0xe8) r6 = bpf$PROG_LOAD(0x5, &(0x7f0000000680)={0x5, 0x8, &(0x7f0000000740)=ANY=[@ANYRESDEC, @ANYRES32=r4, @ANYBLOB="0000000000000000b7030000ec000000850000001b000000b70000000000000095"], &(0x7f0000000780)='GPL\x00', 0x0, 0x0, 0x0, 0x41000, 0x29, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, r3, 0x0, 0x0, 0x0, 0x0}, 0x94) ioctl$EXT4_IOC_PRECACHE_EXTENTS(r2, 0x6612) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000040)='kfree\x00', r6}, 0x18) r7 = syz_open_procfs(0x0, &(0x7f00000003c0)='net/mcfilter6\x00') preadv(r7, &(0x7f0000010540)=[{&(0x7f0000010680)=""/222, 0xde}], 0x1, 0x0, 0x0) r8 = bpf$MAP_CREATE(0x0, &(0x7f00000003c0)=ANY=[@ANYBLOB="05000000010000000900000002"], 0x50) r9 = bpf$MAP_CREATE(0x0, &(0x7f0000000340)=ANY=[@ANYBLOB="0db85fc2af36c47ff20000000400000800000000a356e851", @ANYRES32=r8, @ANYBLOB="ffffffff00"/20, @ANYRES32=0x0, @ANYRES32, @ANYBLOB='\x00'/28], 0x50) bpf$PROG_LOAD(0x5, &(0x7f0000000700)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r9, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000000b70400000000000085000000c300000095"], 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$MAP_UPDATE_CONST_STR(0x2, &(0x7f00000002c0)={{}, &(0x7f0000000040), &(0x7f0000000280)='%pS \x00'}, 0x20) r10 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x18, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000f40)={&(0x7f0000000f00)='kfree\x00', r10}, 0x10) r11 = creat(&(0x7f00000000c0)='./file0\x00', 0x48) r12 = socket$pppl2tp(0x18, 0x1, 0x1) connect$pppl2tp(r12, &(0x7f00000002c0)=@pppol2tp={0x18, 0x1, {0x0, r11, {0x2, 0x4e23, @rand_addr=0x64010101}, 0xa, 0x0, 0x900}}, 0x26) bpf$MAP_CREATE(0x0, &(0x7f0000000740)=ANY=[@ANYBLOB="1b00000000000000000000000080"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f00000002c0)=ANY=[@ANYBLOB="1800000000000000000000000000000018010000ff01000000000000002000007b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000000850000000600000095"], &(0x7f0000000200)='GPL\x00', 0x400, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000bc0)={&(0x7f0000000a80)='kfree\x00', 0xffffffffffffffff, 0x0, 0x8}, 0x18) splice(r0, 0x0, r3, 0x0, 0x39000, 0x0) r13 = memfd_create(&(0x7f0000000780)='L\xc0\xd3V\x13L\xb2\xfcSZ\x7fF\xb6:\x8d\xd2\xee\xac\x1e$v\xcb\xe2w-\xa7W\xd9\xb1\xd0\x83?x\xd4\xbb\x9a\x89|g\xfei\xaf\xa1\x1f\xd1\xf80\x05\x19\x00\x00\x00\x00\xf8\x1c\x8a\\\x982\xb7\xb0\x8d2\xa5\xb3\xf1\xbc\xf5m{\x93\x12\x80n\x84B\x91\xb4\x10wO)\x81\xd8\xf6A\x1bz\xca9\xb2\x10\x97,\xd3k\xa6\xea+\xe0V\xe8E\xbd\xc3:;\x1b,\x87n\xd3`\xae\xf0\x12\xc2Lz\xc0\xfcT\xddA\xe9g\x1fT\xaa\x810S6\xf2h\xa5R6\xac\x11\xe8%Hjk\x1c!\xe8\xa4v\xfd\xb4\x9br?\xfa]z\xfe\x98}\to\xfe\x99kh\xbe9\xfb\x87\xe8\xa7\xd0w\xfeY\xbb\x8d6{\xddW\x90\x04ZH\t\xd3\x0f\x19\x95l_\xe5T\xc5\x02\x12GX9\xf1l\xaa\x8f+sf\xb2\xe8\xc6*\x8e\xef\xc8\x10\xa6!0\'\xf8\xa2\xad=\x19\x12\xb9N$\x05\xdeq\xe0<7-\xbd\xde\xffBDl(rT\xdaU\xabEL\x81\xc7$\xaf\xc9\f\xc2<\xe4\x9a)\b*\x00p\xdc\xdb\x06\xe2\x02*\xb1\x8a\xc1!\x83>\xec\xea\x8djj\xcc8\xfe\xabS\x94?\x1b4\xbc\xdb\xc0\x18jq:\x8a\xf8\x84a\x801\x18\xe1\x02\x90\x95\xf3\xed;\x10\xe3=\x00\x00\x00\x00\x00\x00(\x19\xf2\xcb\xdc\xc5O\n\xa7\xff$\x0f\x04\x94R\x1dW\x99\xae\x04\xb2\xb5\x0ey(\x15\x91<\x01$\xe2\xe3e{\xba\x95\xa2\xe8f\x03\n\xdf\x11\'}\x81\xea\xc0\x80N\x1e\x039\xc8@\xa5\x1a\xbfU\xb2JO%Wh-\xa7M>G\x97\xc8\x92\x93\xd1\xc4P]\b\x8ef\xed7\xd51\x90\xd8\xb4;\xf8\xe8\xday\xd8]\xa4\xea.V\x9a\xd5b_G\x86\x87\xe1S)u;\xae\xe3Y\xd8\x93\x97\x95\x15\x11Y\x8aq\x15\xac\xf4W\xcbk\x8f\x81\xf7_B\xbeK\xfb\xcb-\xe5\xa9)\x9a\r\xbf\x98\\\xb3d\xb3Jf\x9b\x9c\x87x\x18\xa8s\x10\xcb\x14\xb8\x03\x84/~f\xcc\x05\xab\x17\xa6P\x9f\xea1\xadg@\xf6\x1d\xb5\xde\xda\xb7\x9bk\xd2\xf5o`(\"5\xe3\xa5\xb9l\x97\xba\x06\xf8\xe6\xc0%\xef`;\x82]/\xa0\v\x1c;p\x8f\xbb\xcb\xe0=EA]\x9dq\xdc\xb7\xfa\xd4N\x03|\xbdv\x7f\xaf\xb5\xd1\xac\xf6;\xf1?K\xf7\xa8m{\x04\xc6\x87\xd1\xb6\x93W~\x88\x7f\x7fw1\x99\xdfT\x7f\x9d\xcarn/\x1d\xca\x06\x861<\xaa\xf7\tj1C+W.J!E\x97U*\xd9\xdf\xbd:7U\x1e\x1ePd\x01(\xe4\xf8\x91-\x05\xa4\x83\xd4\xf1\x02q\x83\xbe9\xc2\xa4\x1c\xed\xe5\x02\x00\xb3\x8a\x0e\xe1\x99\n3\xf9\x1fa\xff\x0ee\xd7\xd1\xcb\x8d\xd1\xf8\xa1HM\x81\xbaZ\x8d1:\x04TC\x12\x10\xb4\x82[)\x06|M\x8a', 0x0) splice(r2, 0x0, r13, 0x0, 0x408cd, 0x0) write$binfmt_elf64(r1, &(0x7f0000000100)=ANY=[], 0xfffffe3e) 4.187614719s ago: executing program 2 (id=90): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0a00000004000000ff0f000007"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x8, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000000b70400000000000085000000c300000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x30, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x94) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000001740)=ANY=[@ANYBLOB="1b00000000000000000000000080"], 0x48) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000001800)={0x11, 0xc, &(0x7f0000000c00)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r1, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000008200000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000bc0)={&(0x7f0000000040)='kmem_cache_free\x00', r2}, 0x10) set_mempolicy(0x8006, &(0x7f0000000040)=0xfff, 0x5) r3 = bpf$MAP_CREATE(0x0, &(0x7f00000003c0)=ANY=[@ANYBLOB="0100000004000000e27f000001"], 0x50) bpf$PROG_LOAD(0x5, &(0x7f0000000b00)={0x9, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000010000000000000000018110000", @ANYRES32=r3, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000300000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r4 = bpf$PROG_LOAD(0x5, &(0x7f0000000680)={0x18, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x4, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x1d, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000140)={&(0x7f0000000040)='mm_page_alloc\x00', r4}, 0x10) setsockopt$SO_VM_SOCKETS_BUFFER_MAX_SIZE(0xffffffffffffffff, 0x28, 0x2, 0x0, 0x0) bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000280)=@bpf_lsm={0x6, 0x3, &(0x7f00000003c0)=ANY=[@ANYBLOB="18000000003f000000000000000000f195"], &(0x7f0000000140)='GPL\x00'}, 0x80) r5 = socket$inet6(0xa, 0x80002, 0x88) bind$inet6(r5, &(0x7f0000000000)={0xa, 0x10000000004e20, 0x0, @mcast2, 0x6}, 0x1c) setsockopt$SO_BINDTODEVICE(r5, 0x1, 0x19, 0x0, 0x0) setsockopt$inet6_udp_encap(r5, 0x11, 0x64, &(0x7f00000001c0)=0x2, 0x4) syz_emit_ethernet(0x83, &(0x7f0000000040)=ANY=[@ANYBLOB="aaaaaaaaaaaaaaaaf9ff030486dd601b8b97004d88c19e9ace5ffb2e9fc603dd282100000002ff02000000000000000000000000000104004e200023b0"], 0x0) r6 = bpf$PROG_LOAD(0x5, &(0x7f00000007c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000880)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$MAP_UPDATE_CONST_STR(0x2, &(0x7f0000003740)={{r0}, &(0x7f0000000400), &(0x7f0000003700)='%pK \x00'}, 0x20) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000080)='kfree\x00', r6}, 0x10) r7 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r7, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000005c00)={&(0x7f00000006c0)=@newtaction={0xa0, 0x30, 0x9, 0xf00, 0x0, {}, [{0x8c, 0x1, [@m_bpf={0x88, 0x1, 0x0, 0x0, {{0x8}, {0x60, 0x2, 0x0, 0x1, [@TCA_ACT_BPF_OPS_LEN={0x6, 0x3, 0x7}, @TCA_ACT_BPF_OPS={0x3c, 0x4, [{}, {}, {0x3}, {0x0, 0x0, 0xfe}, {}, {0x6}, {0x2, 0x3, 0x8, 0x3}]}, @TCA_ACT_BPF_PARMS={0x18}]}, {0x4}, {0xc}, {0xc}}}]}]}, 0xa0}}, 0x40040c0) ioctl$sock_ipv4_tunnel_SIOCCHGTUNNEL(0xffffffffffffffff, 0x89f3, &(0x7f0000000d40)={'syztnl2\x00', &(0x7f0000000cc0)={'tunl0\x00', 0x0, 0x0, 0x7, 0x90000000, 0x5, {{0xd, 0x4, 0x0, 0x9, 0x34, 0x67, 0x0, 0x9, 0x4, 0x0, @rand_addr=0x64010100, @remote, {[@rr={0x7, 0x1f, 0xe7, [@broadcast, @loopback, @multicast2, @dev={0xac, 0x14, 0x14, 0x1a}, @initdev={0xac, 0x1e, 0x0, 0x0}, @broadcast, @dev={0xac, 0x14, 0x14, 0x17}]}]}}}}}) r8 = socket$nl_generic(0x10, 0x3, 0x10) r9 = syz_genetlink_get_family_id$ethtool(&(0x7f00000000c0), 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_DEBUG_SET(r8, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000140)=ANY=[@ANYBLOB='8\x00\x00\x00', @ANYRES16=r9, @ANYBLOB="010000000000fedbdf25080000001800028014000380100001800400030008000100050000000c00018008000100", @ANYRES32], 0x38}, 0x1, 0x0, 0x0, 0x4000814}, 0x0) 4.151123962s ago: executing program 4 (id=91): munmap(&(0x7f0000001000/0x3000)=nil, 0x3000) mremap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x4000, 0x0, &(0x7f0000001000/0x4000)=nil) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000001740)=ANY=[@ANYBLOB="11000000040000000400000001"], 0x48) r1 = socket$kcm(0x2c, 0x3, 0x0) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000300)={{r0, 0xffffffffffffffff}, &(0x7f0000000080), &(0x7f00000001c0)=r1}, 0x20) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000140)={{r2}, &(0x7f00000000c0), &(0x7f0000000100)=r1}, 0x20) bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x11, 0x8, &(0x7f00000007c0)=ANY=[@ANYBLOB="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", @ANYRES32, @ANYBLOB="0000000000000000b703000000040000850000001b000000b70000000000000095"], &(0x7f0000000780)='GPL\x00', 0x3, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x3, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) 4.120515835s ago: executing program 2 (id=92): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000008c0)=ANY=[@ANYBLOB="1b00000000000000000000000080"], 0x48) r1 = socket$inet6_icmp(0xa, 0x2, 0x3a) r2 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000c80)={'ip6gre0\x00', 0x0}) ioctl$sock_SIOCSIFVLAN_SET_VLAN_EGRESS_PRIORITY_CMD(r2, 0x8983, &(0x7f0000000000)={0x3, 'veth1_to_bond\x00', {0xff}, 0xfc}) sendmsg$nl_route_sched(r2, 0x0, 0x0) ioctl$sock_inet6_SIOCADDRT(r1, 0x890b, &(0x7f0000001c00)={@private1, @private1, @loopback, 0xba1e, 0x60, 0x100, 0x600, 0x0, 0x240081, r3}) r4 = bpf$PROG_LOAD(0x5, &(0x7f0000000900)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018120000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000002010000850000004300000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, '\x00', 0x0, @fallback=0x27, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000000)={0x1, &(0x7f0000000080)=[{0x200000000006, 0x0, 0x0, 0x7ffc9ffb}]}) r5 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000280)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r6 = gettid() timer_create(0x0, &(0x7f0000533fa0)={0x0, 0x21, 0x800000000004, @tid=r6}, &(0x7f0000bbdffc)) timer_settime(0x0, 0x0, &(0x7f0000000280)={{0x0, 0x3938700}, {0x0, 0x989680}}, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(0xffffffffffffffff, 0x8933, &(0x7f0000000240)={'batadv_slave_0\x00', 0x0}) r8 = bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000340)={&(0x7f00000002c0)=ANY=[@ANYBLOB="9feb01001800000000000fb70113b1fda79e0000060000000801000000000000000000007e001c020400000001000085133500000c0000000000460d57040000000000220000"], &(0x7f0000000a00)=""/4096, 0x46, 0x1000, 0x1, 0x8}, 0x28) bpf$BPF_GET_BTF_INFO(0xf, &(0x7f0000001a40)={0xffffffffffffffff, 0x20, &(0x7f0000001a00)={&(0x7f0000000740)=""/209, 0xd1, 0x0, &(0x7f0000000840)=""/115, 0x73}}, 0x10) bpf$PROG_LOAD(0x5, &(0x7f0000001b40)={0x15, 0x23, &(0x7f00000004c0)=@framed={{0x18, 0x0, 0x0, 0x0, 0xa, 0x0, 0x0, 0x0, 0xfffff484}, [@printk={@lld, {}, {}, {}, {}, {0x7, 0x0, 0xb, 0x3, 0x0, 0x0, 0x761}}, @map_val={0x18, 0x1, 0x2, 0x0, r0, 0x0, 0x0, 0x0, 0x5}, @printk={@lx, {}, {}, {}, {}, {0x7, 0x0, 0xb, 0x3, 0x0, 0x0, 0xea0c}}, @call={0x85, 0x0, 0x0, 0x4e}, @kfunc={0x85, 0x0, 0x2, 0x0, 0x1}, @func={0x85, 0x0, 0x1, 0x0, 0xfffffffffffffffa}, @printk={@llx, {}, {}, {}, {}, {0x7, 0x0, 0xb, 0x3, 0x0, 0x0, 0xef6}}, @kfunc={0x85, 0x0, 0x2, 0x0, 0x4}, @kfunc={0x85, 0x0, 0x2, 0x0, 0x3}, @kfunc={0x85, 0x0, 0x2, 0x0, 0x4}]}, &(0x7f0000000200)='GPL\x00', 0x3, 0xf6, &(0x7f0000000600)=""/246, 0x41000, 0x20, '\x00', r7, @sk_reuseport=0x27, r8, 0x8, &(0x7f0000000400)={0x3, 0x4}, 0x8, 0x10, &(0x7f0000000700)={0x0, 0x8, 0xffffffff, 0x1ff}, 0x10, r9, r5, 0x5, &(0x7f0000001a80)=[r4, 0x1], &(0x7f0000001ac0)=[{0x1, 0x3, 0xa, 0xc}, {0x5, 0x4, 0xa, 0x6}, {0x3, 0x3, 0x9, 0x7}, {0x4, 0x3, 0x3}, {0x5, 0x5, 0x9, 0x4}], 0x10, 0x3}, 0x94) r10 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0200000004000000020000000c"], 0x48) r11 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xd, &(0x7f0000000040)=ANY=[@ANYBLOB="180100001700000000000000ff000000850000006d00000018110000", @ANYRES32=r10, @ANYBLOB="0000000000000000b7080000000002007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008002010b704000000000000850000000100000095"], &(0x7f00000001c0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x1d, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000380)={&(0x7f0000000180)='kfree\x00', r11}, 0x10) futex(0x0, 0xd, 0x0, 0x0, 0x0, 0x2) futex(&(0x7f000000cffc), 0x80000000000b, 0x0, 0x0, &(0x7f0000048000)=0x2000000, 0x300) 4.05962437s ago: executing program 4 (id=93): unshare(0xc000280) prctl$PR_SET_SECUREBITS(0x1c, 0x2c) syz_usb_connect(0x3, 0x1c, 0x0, 0x0) socket$nl_route(0x10, 0x3, 0x0) r0 = socket(0x1d, 0x2, 0x6) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000000)={'vxcan0\x00', 0x0}) bind$can_j1939(r0, &(0x7f0000000100)={0x1d, r1, 0x2, {0x3}}, 0x18) r2 = bpf$MAP_CREATE(0x0, &(0x7f00000008c0)=ANY=[@ANYBLOB="0700000004000000200100000102000028"], 0x50) r3 = bpf$PROG_LOAD(0x5, &(0x7f0000000680)={0x11, 0x8, &(0x7f0000000080)=ANY=[@ANYBLOB="18000000bb00551a000000000000000018120000", @ANYRES32=r2, @ANYBLOB="0000000000000000b703000000000000850000001b000000b7"], &(0x7f0000000780)='GPL\x00', 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, @fallback=0x2d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r4 = syz_open_dev$sg(&(0x7f0000001600), 0x0, 0x22c01) ioctl$SCSI_IOCTL_SEND_COMMAND(r4, 0x1, &(0x7f00000000c0)=ANY=[]) r5 = bpf$PROG_LOAD(0x5, &(0x7f00000003c0)={0x6, 0x3, &(0x7f0000000480)=ANY=[@ANYBLOB="1800000002000000000000000000000095"], &(0x7f0000000500)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x32, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r6 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX(r6, 0x8933, &(0x7f0000000580)={'veth1_to_bond\x00', 0x0}) bpf$BPF_LINK_CREATE_XDP(0x1c, &(0x7f0000000300)={r5, r7, 0x25, 0x4}, 0x14) sendmsg$ETHTOOL_MSG_WOL_GET(r0, &(0x7f0000000240)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x80000}, 0xc, &(0x7f0000000140)={&(0x7f0000000380)={0x104, 0x0, 0x2, 0x70bd25, 0x25dfdbff, {}, [@HEADER={0x60, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'ip6erspan0\x00'}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r1}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x1}, @ETHTOOL_A_HEADER_FLAGS={0x8}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x1}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'nicvf0\x00'}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'wlan0\x00'}]}, @HEADER={0x48, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'hsr0\x00'}, @ETHTOOL_A_HEADER_FLAGS={0x8}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r1}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x3}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r1}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x1}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r7}]}, @HEADER={0xc, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x3}]}, @HEADER={0x28, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x2}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'ip6tnl0\x00'}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x3}]}, @HEADER={0x14, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r1}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x1}]}]}, 0x104}, 0x1, 0x0, 0x0, 0x4800}, 0x20000015) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000bc0)={&(0x7f0000000040)='kmem_cache_free\x00', r3}, 0x18) r8 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000180), r0) sendmsg$TIPC_NL_KEY_SET(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f00000001c0)=ANY=[@ANYBLOB="14004000f5ca4b1c4550e7ab08263c465dbc6c84299e7871fd7808372bdcc0411d1745be25c6a0f6a9ce4c3f3b975302156d30916401ee", @ANYRES16=r8, @ANYBLOB="00082cbd7000fddbdf2517000000"], 0x14}}, 0x10) r9 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r9, 0x107, 0x16, 0x0, 0x0) 3.268760304s ago: executing program 2 (id=103): r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000002c0)={0x11, 0x4, &(0x7f0000000400)=ANY=[@ANYBLOB="18010000010000000000000000030097850000007b00000095"], &(0x7f0000000140)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f00000000c0)='sched_switch\x00', r0}, 0x10) open(&(0x7f0000000040)='./file0\x00', 0x20000, 0x483d7cbde0644a4c) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x4, &(0x7f0000000540)=ANY=[@ANYBLOB="18010000000000080000000000000004850000006d00000095"], &(0x7f0000000000)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0xfffffe84}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000340)='kfree\x00', r4}, 0x10) sendmsg$nl_route_sched(r2, &(0x7f0000000140)={0x0, 0xffffffffffffff34, &(0x7f0000000080)={0x0, 0xb8}}, 0x0) getsockname$packet(r2, &(0x7f0000000340)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000000)=0x14) sendmsg$nl_route(r3, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000240)=ANY=[@ANYBLOB="34000000100081eee80000040000000010000000", @ANYRES32=r5, @ANYBLOB="ddfffffdff000000140012000c000100627269646765"], 0x34}}, 0x0) sendmsg$nl_route(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000140)=@ipv4_newaddr={0x20, 0x14, 0x1, 0x0, 0x0, {0x2, 0x0, 0x0, 0xff, r5}, [@IFA_LOCAL={0x8, 0x2, @local}]}, 0x20}}, 0x0) r6 = socket$inet(0x2, 0x3, 0x2) setsockopt$inet_mreqsrc(r6, 0x0, 0x27, &(0x7f0000000040)={@multicast2, @local}, 0xc) r7 = socket(0x10, 0x803, 0x4) sendmsg$nl_route(r7, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={0x0, 0x1c}, 0x1, 0x0, 0x0, 0x20088814}, 0x0) getsockname$packet(r7, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000080)=0x14) sendmsg$nl_route_sched(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000200)=@delchain={0x24, 0x11, 0x1, 0x13, 0x0, {0x0, 0x0, 0x0, r8, {0x0, 0xb}}}, 0x24}}, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r10 = socket$nl_generic(0x10, 0x3, 0x10) r11 = syz_genetlink_get_family_id$wireguard(&(0x7f0000000080), r10) ioctl$ifreq_SIOCGIFINDEX_wireguard(r9, 0x8933, &(0x7f0000001900)={'wg2\x00', 0x0}) sendmsg$WG_CMD_SET_DEVICE(r10, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000840)=ANY=[@ANYBLOB="e0100000", @ANYRES16=r11, @ANYBLOB="0500000000000000000001000000060006004e240000901008809005008024000100d1732899f611cd8994034d7f413dc957630e5493c285aca40065cb6311be696b24000100000000000000000000000000000000000000000000000000000000000000000024000200fcbefe9641719404cc5c9ab2766dd4793e367b0ea55e65e2e3416ac9d4e68841240002001171ee8da334a5099295af229a5d237a7f4102f01f28b34347d6cbbe135d83ec24000100975c9d81c983c8209ee781254b899f8ed925ae9f0923c23c62f53c57cdbf691cb40409807c000080060001000a00000014000200000000000000000000000000000000010500030002000000060001000200000008000200ac1414aa0500030001000000060001000a00000014000200ff0100000000000000000000000000010500030001000000060001000200000008000200e00000010500030000000000f4000080060001000a00000014000200fc0000000000000000000000000000000500030001000000060001000a00000014000200fc0200000000000000000000000000010500030000000000060001000200000008000200e00000020500030003000000060001000200000008000200000000000500030000000000060001000200000008000200ac1414bb0500030001000000060001000200000008000200ac1414bb0500030000000000060001000a00000014000200000000000000000000000000000000010500030002000000060001000a00000014000200fc0200000000000000000000000000000500030003000000340000800600010002000000080002000a0101010500030004000000060001000200000008000200ac1414aa050003000300000064000080060001000a00000014000200200100000000000000000000000000000500030002000000060001000200000008000200ac1414aa0500030001000000060001000a00000014000200ff010000000000000000000000000001050003000200000094000080060001000200000008000200ac1e00010500030002000000060001000200000008000200e00000010500030002000000060001000a00000014000200fc0000000000000000000000000000000500030002000000060001000200000008000200000000000500030003000000060001000a00000014000200fe80000000000000000000000000000e050003000000000040000080060001000a00000014000200fc0200000000000000000000000000000500030002000000060001000200000008000200ac1414aa050003000000000064000080060001000a00000014000200200100000000000000000000000000020500030001000000060001000a00000014000200fc02000000000000000000000000000105000300020000000600010002000000080002000a010100050003000200000070000080060001000a00000014000200ff0200000000000000000000000000010500030000000000060001000a00000014000200000000000000000000000000000000000500030002000000060001000a0000001400020000000000000000000000000000000001050003000000000000010080060001000a00000014000200ff0200000000000000000000000000010500030000000000060001000200000008000200000000000500030003000000060001000200000008000200640101000500030002000000060001000200000008000200640101010500030001000000060001000200000008000200ac1414aa0500030002000000060001000a00000014000200fe8000000000000000000000000000bb05000300020000000600010002000000080002007f0000010500030002000000060001000a00000014000200fc0200000000000000000000000000010500030003000000060001000200000008000200640101010500030001000000240002005da952055e5857d673cddd36909746c80efa3ff95c317de1063db32bc80a0b3e1803008024000100f44da367a88ee6564f020211456727082f5cebee8b1bf5eb7337341b459b39220600050005000000e802098058000080060001000200000008000200ac1e00010500030001000000060001000a00000014000200000000000000000000000000000000010500030000000000060001000200000008000200ffffffff05000300010000007c000080060001000a00000014000200000000000000000000000000000000010500030002000000060001000200000008000200ac1414bb0500030002000000060001000a000000140002000000000000000000000000000000000105000300020000000600010002000000080002000a0101010500030003000000f4000080060001000a0000001400020000000000000000000000ffffac1414aa0500030003000000060001000200000008000200ac1414aa05000300000000000600010002000000080002000a01010205000300020000000600010002000000080002007f00000105000300000000000600010002000000080002000a0101010500030003000000060001000200000008000200e00000010500030003000000060001000a00000014000200fc01000000000000000000000000000005000300010000000600010002000000080002000a0101000500030000000000060001000200000008000200ac1e0101050003000200000094000080060001000a00000014000200fc0200000000000000000000000000010500030002000000060001000a00000014000200ff0100000000000000000000000000010500030001000000060001000200000008000200e00000010500030002000000060001000200000008000200ac1414bb0500030001000000060001000200000008000200ffffffff050003000200000088000080060001000a00000014000200fe8000000000000000000000000000aa0500030001000000060001000200000008000200ac1414aa0500030002000000060001000a00000014000200fe8800000000000000000000000001010500030002000000060001000a00000014000200ff02000000000000000000000000000105000300020000007c000080200004000a004e2100000006fc0100000000000000000000000000010400000008000a000100000024000100f44da367a88ee6564f020211456727082f5cebee8b1bf5eb7337341b459b3922080003000300000024000200379aa288b2244a5b504ba04bea45625d328fb93b62e607a1b2e4da2f7f76a549780000800800030001000000080003000400000024000100f44da367a88ee6564f020211456727082f5cebee8b1bf5eb7337341b459b3922080003000000000024000100d1732899f611cd8994034d7f413dc957630e5493c285aca40065cb6311be696b1400040002004e22000000000000000000000000e4060080dc020980f4000080060001000a00000014000200000000000000000000000000000000000500030002000000060001000a00000014000200fc0000000000000000000000000000000500030001000000060001000200000008000200ffffffff050003000100000006d4e23d7500000008000200ac1e00010500030001000000060001000200000008000200e000000105000300020000000600010002000000080002007f0000010500030002000000060001000a00000014000200000000000000000000000000000000010500030001000000060001000a00000014000200fc010000000000000000000000000001050003000300000034000080060001000200000008000200640101000500030001000000060001000200000008000200ac1414bb050003000200000000010080060001000a00000014000200200100000000000000000000000000010500030000000000060001000200000008000200e000000205000300020000000600010002000000080002006401010005000300020000000600010002000000080002007f00000105000300010000000600010002000000080002007f0000010500030001000000060001000a00000014000200fe8000000000000000000000000000bb0500030000000000060001000200000008000200ffffffff0500030000000000060001000200000008000200e00000010500030003000000060001000a00000014000200fc0100000000000000000000000000010500030000000000940000800600010002000000080002006401010005000300010000000600010002000000080002006401010205000300000000000600010002000000080002007f0000010500030003000000060001000200000008000200e00000020500030003000000060001000200000008000200ac1414120500030002000000060001000200000008000200ac14142d05000300020000001c000080060001000200000008000200ffffffff05000300030000000800030002000000200004000a004e2000000005fc010000000000000000000000000001000000009403098094000080060001000a0000001400020000000000000000000000ffffac1414bb0500030003000000060001000a00000014000200fe8800000000000000000000000000010500030002000000060001000a00000014000200ff0100000000000000000000000000010500030003000000060001000a00000014000200fe880000000000000000000000000101050003000100000064000080060001000a00000014000200fe8000000000000000000000000000bb0500030000000000060001000200000008000200ac1414bb0500030001000000060001000a0000001400020000000000000000000000ffffe00000020500030003000000f4000080060001000200000008000200000000000500030001000000060001000a00000014000200000000000000000000000000000000010500030003000000060001000200000008000200ac1414aa0500030001000000060001000a00000014000200fe80000000000000000000000000003e05000300010000000600010002000000080002007f0000010500030001000000060001000a00000014000200ff0200000000000000000000000000010500030001000000060001000a00000014000200000000000000000000000000000000010500030000000000060001000200000008000200e0000001050003000000000058000080060001000a00000014000200fe8000000000000000000000000000bb0500030000000000060001000200000008000200ac1414410500030010000000060001000200000008000200ac1e00010500030001000000f4000080060001000200000008000200640101000500030002000000060001000a00000014000200200100000000000000000000000000000500030000000000060001000a00000014000200fc0200000000000000000000000000010500030003000000060001000a00000014000200fe8000000000000000000000000000aa0500030003000000060001000200000008000200ac1414aa0500030000000000060001000200000008000200000000000500030000000000060001000200000008000200ac1414270500030000000000060001000a0000001400020020010000000000000000000000000002050003000100000058000080060001000200000008000200ac1414aa0500030001000000060001000a00000014000200fe8000000000000000000000000000140500030000000000060001000200000008000200e0000001050003000000000024000100d1732899f611cd8994034d7f413dc957630e5493c285aca40065cb6311be696b240002000f1b8b82264208ab1a2dce776c03b9f348f500ef8e7606466943f5ba2ae2881e0c0000800800030006000000060006004e24000008000100", @ANYRES32=r12, @ANYBLOB="240003"], 0x10e0}}, 0xd014) r13 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='pids.current\x00', 0x275a, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000054c0)={0x10, 0x16, &(0x7f0000000340)=ANY=[], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @sk_msg}, 0x94) syz_mount_image$ext4(&(0x7f00000007c0)='ext4\x00', &(0x7f00000006c0)='./file1\x00', 0x40, &(0x7f0000000000)={[{@user_xattr}, {@errors_remount}]}, 0x1, 0x576, &(0x7f0000000140)="$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") openat(0xffffffffffffff9c, &(0x7f0000000400)='./file1\x00', 0x143142, 0x40) ftruncate(r13, 0xc17a) pipe2(0x0, 0x0) 2.441590831s ago: executing program 3 (id=106): r0 = open(&(0x7f00000005c0)='./bus\x00', 0x167842, 0x19) r1 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0a00000004000000ff0f000007"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r1, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000000b70400000000000085000000c300000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000080)={{r1}, &(0x7f0000000000), &(0x7f0000000040)}, 0x20) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000380)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, @fallback=0x2c, r0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) setsockopt$inet_MCAST_JOIN_GROUP(0xffffffffffffffff, 0x0, 0x2a, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000040)='sched_switch\x00', r2}, 0x10) pipe2(&(0x7f0000000040)={0xffffffffffffffff}, 0x800) pipe2(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) sync() tee(r3, r4, 0xfffffffffffffc01, 0x0) pwritev2(r0, &(0x7f0000000240)=[{&(0x7f0000000000)="85", 0xffffffe4}], 0x1, 0x1400, 0x0, 0x0) 2.223120659s ago: executing program 0 (id=108): r0 = open(&(0x7f00000005c0)='./bus\x00', 0x167842, 0x19) r1 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0a00000004000000ff0f000007"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r1, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000000b70400000000000085000000c300000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000080)={{r1}, &(0x7f0000000000), &(0x7f0000000040)}, 0x20) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000380)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, @fallback=0x2c, r0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) setsockopt$inet_MCAST_JOIN_GROUP(0xffffffffffffffff, 0x0, 0x2a, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000040)='sched_switch\x00', r2}, 0x10) pwritev2(r0, &(0x7f0000000240)=[{&(0x7f0000000000)="85", 0xffffffe4}], 0x1, 0x1400, 0x0, 0x0) 2.160883835s ago: executing program 3 (id=109): bpf$MAP_CREATE(0x0, 0x0, 0x48) r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000540)={0x18, 0x5, &(0x7f0000000080)=ANY=[@ANYBLOB], &(0x7f0000000040)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x94) pidfd_send_signal(0xffffffffffffffff, 0x15, 0x0, 0x0) r1 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000880)={0x0, r0}, 0x18) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r2, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000440)=ANY=[@ANYBLOB="140000001000010000000000000000000000000a20000000000a03000000800000000000070000000900010073797a30000000007c000000090a010400000000000000000700000008000a40000000000900020073797a30000000000900010073797a3000000000080005400000000d38001280140001800c000100636f756e7465720004000280200001800e000100636f6e6e6c696d69740000000c00028008000140000000080800034000000110"], 0xc4}}, 0x20050890) r3 = bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$MAP_CREATE(0x0, 0x0, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000340)={0x1f, 0x4, &(0x7f0000000600)=ANY=[@ANYBLOB="1800d952733c083906d51aa28abf0000fcffffff0000000080000000850000007d0000009500000000000000a66eff1574e7a3300f25377fc5789984e0e2ba5ab11fd6d9c1b2519440cb663e4394de7f28ce1a97435922610b52f084ccd7e8e6ab540722f3833447b397d8420c019ac15332c744edeb873d16dd7bd6b7cf5d281a0da56c7cab26"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x11}, 0x94) bpf$BPF_PROG_TEST_RUN(0xa, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) r4 = socket$rds(0x15, 0x5, 0x0) bind$rds(r4, 0x0, 0x0) socketpair(0x1e, 0x100000005, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) unshare(0x22020400) getpeername$packet(r5, 0x0, &(0x7f0000000040)) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000040)='kmem_cache_free\x00', r3}, 0x10) ioctl$AUTOFS_DEV_IOCTL_OPENMOUNT(0xffffffffffffffff, 0xc0189374, &(0x7f0000000cc0)={{0x1, 0x1, 0x18, r1, {0x4}}, './file0\x00'}) clock_gettime(0x0, &(0x7f0000000d40)={0x0, 0x0}) mq_timedsend(r6, &(0x7f0000000d00)="58a04b432f15fcdbff39eb79d8496dc623bb12b321fda7b8653a65341b8adb94c20ed3b2818a1ad62e8af05db2bb6c2d02c79032a1cf2a0a4bf2", 0x3a, 0x6, &(0x7f0000000d80)={r7, r8+60000000}) r9 = bpf$MAP_CREATE(0x0, &(0x7f0000001e80)=ANY=[@ANYBLOB="0b000000080000000c000000ffffffff01"], 0x48) r10 = bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x11, 0xd, &(0x7f0000000240)=ANY=[@ANYBLOB="18000000000000000000000000000000850000006d00000018110000", @ANYRES32=r9, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000010b7"], &(0x7f0000000000)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f0000000000)='kfree\x00', r10, 0x0, 0x3}, 0x18) bpf$MAP_CREATE(0x0, &(0x7f00000017c0)=ANY=[@ANYBLOB="0700000004000000080000000100000000000000", @ANYRES32, @ANYBLOB="000000f01d"], 0x50) 2.136209216s ago: executing program 3 (id=110): r0 = accept4$bt_l2cap(0xffffffffffffffff, &(0x7f0000000000)={0x1f, 0x0, @none}, &(0x7f0000000040)=0xe, 0x0) sendmsg(r0, &(0x7f00000016c0)={&(0x7f0000000080)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x4e21, @multicast2}, 0x4, 0x3, 0x1}}, 0x80, &(0x7f0000000180)=[{&(0x7f0000000100)="3a9a82850bab833df4212ac294de807d49cb35241bc8e2539c02957aef9dd60e17b1c17d1bf75375f539201cd2b598cd0d5cd873698c98f6a685480213d5d752e464dde12dd1d2c9", 0x48}], 0x1, &(0x7f00000001c0)=[{0x1010, 0x31, 0x1, "83080c673ae46ac55f504587c47c8a343c4ae83d94f5ce768c28499132c069dd4ef633e3a60276733dd5a764410271427d122536de502e69b5be2499b386319d9968226be2949ecb642d5ed86edd4ffe0816abc9051b94d79f7b55e8cf9b89e1125e94a2b6e19bd8a8e703159a6a60f266e4a86a164d7bd0c1af3031da48aae0ca600d392ca8a00dd4758c20f0f1cc9ab543d19ccc9ffbc8aa88465135b6fa63a981f858bfbe222a570ab9560f0498e08918fb694b05b1e6de7200d56c00559475ffeb020a1ee84480ed3204554075de197c49b91738aa2b3de6a75a9bdca7345b2e22eafb81f43691d9b93baffa506869676bba8df753b5df57a1b3dd312cd34911be7b6e71dd970d18404edb592c079ca5f75af053eb92ee4f067ada806ea894c84f1ad31d824fc5cb14e9f1e6d57a39aa0112e9ea6eba1f633b7d4ebd0afc4ba113d0dfbb50ca53ffef53680ecef78e39bd5a0fb775351b8a395031d730e401a1e538c5dd0d6276e94b5b71dd727575247641d30486967473d8f8f21b28c5f6dad8d8c57abb32e4492dd8bc867a49f81acc845f540c4678a400e43798b01549e3c5eb7d6c9cde94005190dacb2e603f1de5a53d1328738d9b03a4636a31981b2bd286ca92327936b2d32b81203e913eca2ca2a571f4f651e33bed72cd1044ed4e0983da9123ab7b9e39ed20d703ea973d2b09a06c316e98de5ea4a32d3ec3b0a402ee3f99a3d7f2d379cb75710fad5192ddf4a08939bfeaa91bd5c8caf60316b457b9d70c4b3f07e4882697ad360776a124288e3caa1a466b505dec05bbaccd1d0fdff416bb4183836f709d7fb2cb0d2b1beb8a8e327a416e244f0eff0151ff9ba0f83e7a7dd5866011fdcdbb0b6d2feadf7a2e94549a8bbf7a7e1bdabbc06ba9071c434978c46c1cd819fa635ea6d71c11b629f4e371f009e2e15fee2413b11b86ae18fd207174d67c6ec18696b92cf4adca0711433b5aeae8212c63ac40bed3bf9b87d9ecd15a90b09d0ec45d987dc496e9d34562f32967e3ad742b0108f14c04594a457fc96cde032cde3f67c687beebd623d55ace34c2ef6fa31a3bad6b8f95ebc8c297887952346ea93b0ec8dcac0e4df3f07f814af3a9e5cccb0685ac3d95e71288cdb9ad1dae71163da91080606d6ef182378825af3f23033fe19135988c1fa982733cf3ffa700573d6e251439d79cd648cc9b9824374ca1c953fbddcba6895d67263f9381bc00a83b079ef7f7f5914c2a0c6c248cdbec7d3b649f357f05b298b0e319659fa96c64f155f46b6cbbf106b2049728a79926d70560a948ebedf07279be3770e05c4bef2de6b24d6f7596668e333cfbad27ae45f26b985b112c72a71473ba25a5455aff9ed822653514939f0e6f60453389a3b8378a5472559d5c638f77473d5640a034ef74f922bdd064ae578cf76d6dc23ac58e54b0a94daa6842bfb3efcf8553ca3ad27a7aca5134d3fff13524237cf698d8dbd429f3af33d8df256ab5331e1f2a050a5d4550d9df3a59077f1f9ce90a213e2781965e89e34700152eb2265f9c60fb072979cf61a22c8cdaf10c1a52a34a2d95001ec916281635791fbe6f11f0acbeb177a58ebabf4613962710e9af5784cb9f3e1d524eb0cd9d97691450adb37299b442da4159a893ee42cb2984b6fc95711f9e23127b4bb007c2f3871b971737a689d16dd464d6787ea5f400a5942f6b4af17fe64dee67b410e363b99d0daaf56a515f9b823a8c5b06fcaffe7aa0236135ba5f44cb6c5158dd18d2db7c1d4d840716dd6270830cc750470068501f389f8f58022615a96ce962cec801ceeadb84c15b4781a55717b17985fb0dd9b8a67f2ee713394d8aecbbacecc290b4d319045c357351ee8a98071d4219931c17cc945506124e9255322a80d8d0ebfda015e960a6ed09554a5f061d5ae4627516ce407a36b49508644d6bef23636a5e4fc04c853c5dddcbd7641b07b5fb6ab118f6bc78c53724e223a1d2cfe150d42e98206dc274afbf7ebfbda24fd51f8fc490d1b7b27a457873ce795116627fbf292bb753d2e045b35dea1722f8d35e8cac52e4b901f985ae387bed33e0a4e587816295d8a6518f76dd427fb4de1d4f884678f92830cef1941b87ec240bea15159e230d87538bafcbb0875d580ae1b0fb831644248967bf264d5e737f400f7f7149ad6b27cc750a4f958b3fd377950bc3aef69821762df4a293d2c9bfc6ed3f20b31f12a61e0709786e611d8cca1c4c07c33e77d23ce689e5a78ce7fc96958a56ea5cb80083ca00350c62b9e1810dcf3e59c0dada77b557975600b2a1c6d14ab3e8c8e00913f5b07ee63d384d5c244786e754e799275966518cffb04441726b2f88d142fcc6d50a87fdc25efada4f00edbd39b95e95430a0e486107bdb87d8846ee60f0cdbedbf315da15fa052c086e9911cd76e5e9d3ff0fc985014d9c1892ce9d9dffa26a789f1369f8c201ca07b5cf36d9e66078e56fe2c58e0f1d4b4832a036faeb92dc73a933edc31bdb66d7149acc9ab97fa7f1aec246fc37651bfe68cc929b4deaad5ad4938a23d6f224340f25067818b5194b5b583dfd3f4fb7db4fa8d058eb0273d5c976dd1f2dd0bb76ebb9c1d68048607d4bd4e5c0b9fba49cf8c92511c27ee81a48fa69b353384397feda7622fb475885f016de794c1baf490e9e2834449c36bf37fcee6eb12c26c1df236b8f480ff0262ffd09d2f9e5391fb5fc5a015943cf9bab54dc2406cd865b05884654659803d9249cdc30eddfd2aa3bfe8dd3221a05834d6058a76825189ce0fd5cbda16b037271fc7a2781e9289073cce8d219fb2147b0cae72da10903978244e694597868a29c81370aca92e21bdce4675647a9d427a4eda282315ff26bd7f63107b19d0d22ec1c016715323de5963ec683ee8c5feda40cac5e1f2f39798a151e77544ee433090d0e7857b7970abc91879b51bf07a9c2399abdb11e6d07649521c9801cd1656ae5fec94339bbd18b89ddce5ed4d31049fc5b4319c4dc54987cdf69354be5a7409559dd329347c2094787e14ac8bd63d586a11e4dc4b0ba0dbc94c056bac92a62caceb82d781966e292437e356616fa9e9e5f275ec3028527793ad1d3952a598152e0c3219d6310b2f0e5ff54e863030f31ff95116eeda2e894be68ae9ad05c1aa4600a492ff66250c8c63dc7b461b4f1573ab274de0e70165a20cf6b415587993cc99772e37b6ec60a152990204d722a99449605a5e1e3089a1d21b5dceddf35ec4faa40eadd7ab1c65722d46f790137c632fc6d423aab7fa70b3c68d7605efc6e92adacbb47cb4728b21e1abfc783477205d17921bf4dd9f26a6efbc9a4778b87c8aadafd669fa79b8f0c5c5c8f7a9857a81aa4aa10d06b5824964d05c682d28ff893a835c245202a172d53e3a6ba3bcab930d057c857e70fc0a097631318bb1283e16e04a00063dd1580c3c99093a13fe9fb89e9ee051fa368c4c695e461cf835f19220360fb4e4c8afc50bcaf7254ea0534fb643561eb2912e146ad6e5419eeab4bb1c0b8fb4111c90304e55a07580912123770f0d586bc570e4cb8db90b2fb2a3498adfdc36c715c7a133bdc01db7561d064f83f81f70d5f7ac293fa720e06c93175d84f1ce1966d403cba5f3a408e94b8cf5986bd780d84f88dd8e2eafeb1edb3e595d2ad78687a2538891f1028e39c33b6af52ca102ebc0c96826163057f7dd0635b3c9b314149b117d0f148652e0af90acd683e95d9a340aa697f7b9699bfbe4de190a60e31dc1322acf36a8e7eee18c2e1ae4d5a3fa16b7b3816b0c74a4210e7676185e86faa115f9f0dd55256cf35ffdb0b059584a7969c942efa78a0082c3544ba7a8ffc71c79899a52d5d2bc679ddfe58f9772eb5bf483664f008adc738c843273ea9730b5ca9031143dabb0cf80f617bc5b8d6d21fbece0fbcd126c23f8b50d6d267ca3a8c7562b2792f112289f89a33253ca743300f3d945d53bc39836ec809f171dc0db463259709a30e9cdaa0637b38b1a0ff1cda0c167adea099dde7c5bcd7853e4a4badee8cd44238646291f406e9089937e6668e10b84df27a0e17321e19d525584d2ce4f48bfd49158375443e45354f62fe8e04af2735b4d84be3e7471a05ecfb78b0246ab642c9952c01878d0f4e196e44ea830aefd9202c9ad30aadf6750d5ebb2b42bb5e22cd1bbb31a6b53a7753dda6db0317995d1a01aa32667ab3a0259103f32b0fc75221baadd7451425d2b493becd5e1c77bd56be6fae9f4378238e5b09a2eef09fbbc1dd988f909b0f4d6913a2c0bd1ccc565d9c7afcb061dea3ce5695e94e62b1fcbb224b297956f675d08e012159c381fd8e2a448c59958271c6a393ecbfb0e84859f034e7a32af51b84bd5362d179b1f74f594d9b585ebc4a7aa3040134146e84f1b3d04ed89b4393dc4c9703887f3fcf6d6dfc0f8fb7725b64134b21438fec2eafc3df0757b3162734a01ae126560392c77b8b5bc56120dca38f9eb9ed3fefb5ca6da7a46aa5c0288ae58951920e68682f7c7bc2d4350577c93ea6ce0a9333d37654e34a26d4bd253119f53e8da6c1dda09e7f176e42e77bc105f476cc4c7cc768140b779ba5108c43663b6c72a7a56111df078f67ec2357aec7b66ac0c9aaf6ab6e81515ced9eb8c5fad641b99fb8eafdd1c4fff115837ef87b7342cd936e2325929b5608b5f7634a64f22a1849da5104e85790e3f4e5f2e797269bc78721adc3070843e5520cb02786ecc950afb8961092b8780fe1d36826e166577315546c044769af171e17921c9a62d210f1e69546313e2024ab020dce68c2f9b602ae50f1f7659743b4f4199e952288b6a0e3a9673231a7104824f234e804407830fa112fa21beed6fe13c0dbbf6aabcf681e904ea8546d60412afe73d69377dd6651a1cd910e6fc8bd3e9eafafa535dfc2e1264d846c156840a9e37d7f45d93219a40af22314c355b47736dec093f925f482309fb3f8f3bfb5abfd88bc175fd729e96ff73ee18f1c763b3dc6f3b23975b0a2cb2245428bfe5362ab17812619fd17c28506b9036bb52c8dd75b9e57775967f08924d0c502d0bb551df44d571e39df9cfb0cb2bf9da509c79986a56485b73f45786b33b5a8865e769b0b3029dabaf06a7973a82249131f2f3d7cc8a12474406bb1087f441911f6c1e5e9b284b134c2eda2b8925ab8761a20d39bcf8a1cbd38ff3d7b3584be2cc526bbbd3281e2389fe83d9a9b1ad4d20664a9b0884ad6ba2928496b7d3e744d93488d64dfc09ec03eed0f441ef62d08a3d5074b0ad91cf71c35bf0ecaa19d273b18a3b1fad1e8c4ccf091e92d8bc3c87e67de8498606c3036ab6b857e7ed92576901bc67d79813815a94c9e475863987fdd35e3110da96e409119eb7200b5c422ed047c6cc2bccca8831920068f685fbc7894c40cbfb3c0bef5622485d172ad9ca84fdc501524c3d52e599d2f4860a7e14899842fbac9c6df40addb14412689c86175603c10244e6136f1e7ec84129525163b96e272e37a72db684b38a7135f979d27b8ef0b6fb7e2639144a4d54cce09590c49dbdd9cfa0f13f28a10223ead5c0d086ac26a52a3dfe5c3458378691139754d41a9fbd192f035f8cf53142ab6a56e8a8a16e0beeb0e962c91d42c559265266428c7b2d190a7d43340833f1ad80bb1a3700d04901fa66d27b67461e4521c55b738d4838788a87658c31bd59c0ced719cc788d9d89c2b47da0da16d55d838376cda302949e956a5f8f5f2b4b8a5c37e500b7689eb10c0e15fabf9e2c97302c19db321a2a27faeced19d"}, {0xf8, 0x10a, 0x6, "f2cc64c9e7863849272625d3860f6f493b184606ce0d9623071553ded0569b8f92f2b04e38ecbca35e9dc4052769127586d4f12d593629778365f7d12dbdbcfb6ffb3cf8e1224ea45d3fed6ef9c6106665d6a86c876109a6a60724274d5aa0fa167c960a20a449adc74774f593aecf472192e95750f6fa2bffc787d5807e6b84b5c1fc6aa9a0f29c2749e6e3eb532c3b54fe56c09eabd5ee3e4b544a0f17ac78e7937d498cc69a3bb635f9de4c73fb29c1c81ee4e95d3a338daa78d712e9b9b7bb2671e510f4def0a7a270962124125e9302c575b2584b15bae820c69c4c9bcfe988d665ea17"}, {0xa8, 0x10c, 0x1, "8108467ff0294d970a048ba573978409676e703fb8fe294fe47710e7248f7377172878cf4e6605126e9db741990389f08250c193a41565f9bb87f388c2e26345fed284c93aaaec7168818bc881942cce422e580a4d5fc691d73fde8c963a7d70bb2ef09e1c67f3c051f9e73c4b4adc342a3b050109b7a96a4e8750bdab7d146ac0f6bd44e634e6703790a8e956cfbef39683c8"}, {0x100, 0x102, 0x10001, "4efe289d65b5e24805fcbfe70d9cda5e9bf23761e805438121bc47a46194ebf44972f6a76fd39de9d8e8134201480fde4dcda0ade2296dd6a344c71fc619bce58a49ac5c6ab5630809a64d11fa213805d049a199f1068784a1a81f0e85ee63fe6d5f905c0aa56d5706f8c80e1e3ad75f75b227766d35648a32e9265942de481a0c920fe4c803d3d4c65cd2e8acafac684c14427053ddefd35aeaa6d4231cca2cd2dad8f6ba8897ca1e9e7e054494396b4e56beb4e475338db5e56b42287ca336ce4ef1fd29a8d97abf3ae1dfd5a0a120703c20f7d82554b01be777cc6e4cbb94174c7141d30e9fdbb17fa1662114470d"}, {0xa8, 0x112, 0x3ff, "cf53694545c887b0211167b5fe73b8f60b80285e60493a207e880386a645e92de0d4ac41c3729aa3e9490eea2729e16ef2bb34e50bc50901c7141d4ab0205d09d6af175600e0b7f8fed92499d56acb9ca04485419b4c4617050ba70030528c30fc4d4d7359cea062389ddb75c2ecfd6a1e9c9bdbe601dcd9e9d040a90d3bf1a65a913501213ed10b5fcb6f9718dc61fe6c2c97ffd633"}, {0x80, 0x10a, 0x8, "0ad1c10bfc4fd9b722ab29058e430a6d706fb799165bb03ee1d173b7877b1848cf9f79ccec579c3ea40dc2cb98ba7011b5bf01ad9d3dbe30b628d1295f374ac9036414183798b4f0453e2a661fb89eb86672d5ab16680e04e6e973999638732a2803778c0b79e13a80"}, {0xa8, 0x112, 0xb, "fe81d8f98d3d52458c45fe981a8f39d93de67cc4d89f2d26792ab1e06cfe789cada1f37838af799f1a6fd09fa602834ee8fcfa8e8241c8475fa66e0bec83a891373b53315afb488e080335d340c3e9abcce753adfcef399accd7ace965903088677b1efc320a915efe0990e54edca84cad86ba1891217ef2ef6a6f83cec2ecb335cca112dcdffc271828112248828f6eaa"}, {0x68, 0x110, 0x3ff, "9ee8cbbdaa2fcaadae51905bd36e24f8a7b7bbe44e2879b050893683a6feef7f14cd0a730998f4b4bf13b3effdda0d40ad21863489fc97853120f778b0cd602d790908cd35128450c68cc2d4309ea786ef5fc88c7e"}], 0x14e8}, 0x44) r1 = socket$l2tp(0x2, 0x2, 0x73) ioctl$BTRFS_IOC_SCRUB(r0, 0xc400941b, &(0x7f0000001700)={0x0, 0x8, 0x1, 0x1}) ioctl$BTRFS_IOC_DEV_REPLACE(r1, 0xca289435, &(0x7f0000001b00)={0x1, 0x6, @start={r2, 0x0, "169bb3617c77fc1647787e8bd3409b7ed7989ac9ecb3d47434caa39ef152a513f1530f3162961d7ae46834d06efaf2e61d1a6f7819705b00331ad2766546251378831933ef9baa57de7060cbd16b38ef2a54a207c06f6385baea8c5966777da77c9d6c9d6aac6f8f9a95795258f43ef7fa7614d7b53060f5002069981ff2b7aa18702cf7af5425d581a18c24f736b5a1f6e4c8b9a71f2d50202cd5e3a1b0d015be80df86fdb04044a21742164d7900529b2ac939bbc9b006312bb3f73aa0c75b33fd318cc9b503372e4099ff363b0d4f5e0e56382e5c1d7f08d2d3717fc68e6abdbe804269388b44a928720b025bcf7d37218cf9469d078a2acc5028f8b64f4908d20d47e0d5313be227351ee613dd6b043f9f2aee88f0de50c8189ca014063443effd1a017427f406334b7b987e8ff7587e990ec97c255754214fb09446991f0c96452059866ed39ce1bcc6ee9ef59fb292f3ead2959e2ea5c66c5b5954ac01368afb1012adf30c17f126e08bc072c53685a0a271aa70593b667dcdff55e47791c74ec0c01bc0917e679c889551fc49081679bddcfd31ce212e28463d89573394e54e383d76e2190455f976f67d90cc3dd6a9f1a94633d0b34d6f0701b8427a19256c9fcb106799d2efd6e3c2e74e19eb8fd1a0b1c25cbaf2128ec279e78b9686e1b45527ae71ea8a7cdc6b653386a11eadbc5b50a9e5accbdeb26fa3878def75b0d1595a73171092f80162ad497ddc0bdd03acef66c590046ea6e9b01d281c22c3a10ff0d1521ea4007c47709ac00ff585ab976787ed993e400b4713cbecad1e3dacff7c9fb7ab6953b2e647409606ba7fca04e98663af1f472e386be7790b3a65f36f61cfabe5a62451409bf5d2849ad053e7c4e62128d7ba90173230d3641945b603388e2554c16f36ebc8f13c0192014067301c1cf4ab51dd02cebb6474cd224a68598755103f82fafab17678828836ec0fa7a1fc9c0491af5fed73240d69aa73139d18d5cd652da0c8fc3faf3df12dfd22d02c0667ba3b88f5d579926789188680f4d798dd5c7f3686f82e88827a4f9b5c7555ff91175f5f7d1c36484421fe33ba0b91ed88c40df4ffe8a3da28193eea8c230a7a493c45ef3c0375a5b0da3d69cc61f29df3d19d6edd25bd6d872a79fbd06b0e505af17871fb0dfe047dce75c814d0f2cc97c1b14b0da2e34924ceab37f39d8429e277b97bab9d978a9ed9c8c7abd91ac246d75566144c49537d4ad98fe2f851adfcadbfc1f254a229167397ea545bebdb275b22362896c2272ce2b3537f805ee579751120cb3261114897d72299ed9ff0b9d56818cca0c45a1607c00c1dfef7b5fbd6abdd534e5d77ae0c8347ffbc9bad138e2b723a1f5f395a920a4ce4bd0e711034e2fb9f1de0b741043feebe3d90bd84cf56c31d46d1c39a7d03d6637e26a5ba0c84c5740f4f621d68", "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"}, [0x1, 0xd53, 0x9, 0x4, 0x7, 0x1, 0x9, 0xc505, 0x1, 0x76b4, 0x100000000, 0x9, 0x5, 0x0, 0x1, 0x8001, 0x7, 0x9, 0x8, 0x100000001, 0x0, 0x4, 0x940d, 0x3, 0x7, 0x5, 0x1, 0x10001, 0x101, 0x1, 0x3ff, 0x8e7, 0x80000001, 0xb1, 0x6, 0x2, 0x4, 0x3, 0x2, 0x9, 0x6, 0xbe, 0xc, 0x7, 0x4, 0x3, 0xffff, 0x4, 0x7, 0x4, 0x5d0, 0x200, 0xffff, 0x5, 0xffffffffffffffff, 0x3, 0x28, 0x4, 0x6, 0x200, 0x0, 0x1, 0xffffffffffffff7f, 0x7]}) ioctl$F2FS_IOC_MOVE_RANGE(r0, 0xc020f509, &(0x7f0000002540)={r0, 0xd61, 0x4, 0x2}) io_uring_register$IORING_REGISTER_BUFFERS(r4, 0x0, &(0x7f0000002780)=[{&(0x7f0000002580)=""/64, 0x40}, {&(0x7f00000025c0)=""/40, 0x28}, {&(0x7f0000002600)=""/141, 0x8d}, {&(0x7f00000026c0)=""/139, 0x8b}], 0x4) ioctl$BTRFS_IOC_BALANCE_V2(r1, 0xc4009420, &(0x7f00000027c0)={0x2, 0x7, {0x9, @usage=0x8, r3, 0x3, 0xe, 0x9, 0x8000, 0x8, 0x20, @struct={0xffffffdc, 0x2}, 0x6db8, 0x5, [0xf, 0xa, 0x7, 0x0, 0x8001, 0x800]}, {0x8000000000000001, @usage=0x1ff, r3, 0x6, 0x1, 0x2, 0x80, 0x5, 0x88, @usage=0x4, 0x8, 0x3, [0xb866, 0x7, 0x1800, 0x2, 0x7, 0x1800000000000000]}, {0x5, @usage=0x9, r2, 0x1, 0x3, 0x3, 0x4, 0x8000000000000001, 0x8, @struct={0x7, 0xa}, 0x81, 0x5557, [0xfff, 0x7fffffffffffffff, 0xc55, 0x1, 0x6, 0x4]}, {0x7fffffff, 0x7, 0x8000000000000000}}) r5 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000002bc0), 0x200, 0x0) readv(r5, &(0x7f0000002fc0)=[{&(0x7f0000002c00)=""/214, 0xd6}, {&(0x7f0000002d00)=""/147, 0x93}, {&(0x7f0000002dc0)=""/186, 0xba}, {&(0x7f0000002e80)=""/237, 0xed}, {&(0x7f0000002f80)=""/36, 0x24}], 0x5) 2.023589796s ago: executing program 3 (id=113): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000008c0)=ANY=[@ANYBLOB="1b00000000000000000000000080"], 0x48) r1 = socket$inet6_icmp(0xa, 0x2, 0x3a) r2 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000c80)={'ip6gre0\x00', 0x0}) ioctl$sock_SIOCSIFVLAN_SET_VLAN_EGRESS_PRIORITY_CMD(r2, 0x8983, &(0x7f0000000000)={0x3, 'veth1_to_bond\x00', {0xff}, 0xfc}) sendmsg$nl_route_sched(r2, 0x0, 0x0) ioctl$sock_inet6_SIOCADDRT(r1, 0x890b, &(0x7f0000001c00)={@private1, @private1, @loopback, 0xba1e, 0x60, 0x100, 0x600, 0x0, 0x240081, r3}) r4 = bpf$PROG_LOAD(0x5, &(0x7f0000000900)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018120000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000002010000850000004300000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, '\x00', 0x0, @fallback=0x27, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000000)={0x1, &(0x7f0000000080)=[{0x200000000006, 0x0, 0x0, 0x7ffc9ffb}]}) r5 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000280)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r6 = gettid() timer_create(0x0, &(0x7f0000533fa0)={0x0, 0x21, 0x800000000004, @tid=r6}, &(0x7f0000bbdffc)) timer_settime(0x0, 0x0, &(0x7f0000000280)={{0x0, 0x3938700}, {0x0, 0x989680}}, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(0xffffffffffffffff, 0x8933, &(0x7f0000000240)={'batadv_slave_0\x00', 0x0}) r8 = bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000340)={&(0x7f00000002c0)=ANY=[@ANYBLOB="9feb01001800000000000fb70113b1fda79e0000060000000801000000000000000000007e001c020400000001000085133500000c0000000000460d57040000000000220000"], &(0x7f0000000a00)=""/4096, 0x46, 0x1000, 0x1, 0x8}, 0x28) bpf$BPF_GET_BTF_INFO(0xf, &(0x7f0000001a40)={0xffffffffffffffff, 0x20, &(0x7f0000001a00)={&(0x7f0000000740)=""/209, 0xd1, 0x0, &(0x7f0000000840)=""/115, 0x73}}, 0x10) bpf$PROG_LOAD(0x5, &(0x7f0000001b40)={0x15, 0x23, &(0x7f00000004c0)=@framed={{0x18, 0x0, 0x0, 0x0, 0xa, 0x0, 0x0, 0x0, 0xfffff484}, [@printk={@lld, {}, {}, {}, {}, {0x7, 0x0, 0xb, 0x3, 0x0, 0x0, 0x761}}, @map_val={0x18, 0x1, 0x2, 0x0, r0, 0x0, 0x0, 0x0, 0x5}, @printk={@lx, {}, {}, {}, {}, {0x7, 0x0, 0xb, 0x3, 0x0, 0x0, 0xea0c}}, @call={0x85, 0x0, 0x0, 0x4e}, @kfunc={0x85, 0x0, 0x2, 0x0, 0x1}, @func={0x85, 0x0, 0x1, 0x0, 0xfffffffffffffffa}, @printk={@llx, {}, {}, {}, {}, {0x7, 0x0, 0xb, 0x3, 0x0, 0x0, 0xef6}}, @kfunc={0x85, 0x0, 0x2, 0x0, 0x4}, @kfunc={0x85, 0x0, 0x2, 0x0, 0x3}, @kfunc={0x85, 0x0, 0x2, 0x0, 0x4}]}, &(0x7f0000000200)='GPL\x00', 0x3, 0xf6, &(0x7f0000000600)=""/246, 0x41000, 0x20, '\x00', r7, @sk_reuseport=0x27, r8, 0x8, &(0x7f0000000400)={0x3, 0x4}, 0x8, 0x10, &(0x7f0000000700)={0x0, 0x8, 0xffffffff, 0x1ff}, 0x10, r9, r5, 0x5, &(0x7f0000001a80)=[r4, 0x1], &(0x7f0000001ac0)=[{0x1, 0x3, 0xa, 0xc}, {0x5, 0x4, 0xa, 0x6}, {0x3, 0x3, 0x9, 0x7}, {0x4, 0x3, 0x3}, {0x5, 0x5, 0x9, 0x4}], 0x10, 0x3}, 0x94) r10 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0200000004000000020000000c"], 0x48) r11 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xd, &(0x7f0000000040)=ANY=[@ANYBLOB="180100001700000000000000ff000000850000006d00000018110000", @ANYRES32=r10, @ANYBLOB="0000000000000000b7080000000002007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008002010b704000000000000850000000100000095"], &(0x7f00000001c0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x1d, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000380)={&(0x7f0000000180)='kfree\x00', r11}, 0x10) futex(0x0, 0xd, 0x0, 0x0, 0x0, 0x2) futex(&(0x7f000000cffc), 0x80000000000b, 0x0, 0x0, &(0x7f0000048000)=0x2000000, 0x300) 1.974023969s ago: executing program 0 (id=114): mkdir(&(0x7f0000000400)='./file0\x00', 0x0) pipe2$9p(&(0x7f0000001900)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) r2 = bpf$MAP_CREATE(0x0, &(0x7f0000000640)=ANY=[@ANYBLOB="0b00000005000000020000000400000005000000", @ANYRES32, @ANYBLOB="0f00002ed3530953b9e5430000006b17ca9c99ccf51fb806b3b940198b65305a1d6a9fbc045b7b71f5b4d58e10ea5094ec54014f0de9162ed0eb3c3c3a68122da8f866fe3807288e8fab2da78dd3382809d6a773c2ae84f8140baba27925616c4ff773419800"/116, @ANYRES32=0x0, @ANYRES32, @ANYBLOB='\x00'/28], 0x50) bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x11, 0xc, &(0x7f0000000440)=@framed={{}, [@ringbuf_output={{0x18, 0x1, 0x1, 0x0, r2}, {0x7, 0x0, 0xb, 0x8, 0x0, 0x0, 0xfffffffe}, {}, {}, {}, {}, {0x7, 0x0, 0xb, 0x4, 0x0, 0x0, 0x2}, {0x85, 0x0, 0x0, 0x3}}]}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r3 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000000)='writeback_bdi_register\x00', r3}, 0x10) r4 = dup(r1) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000040), 0x0, &(0x7f0000000140)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r4}, 0x2c, {[], [], 0x6b}}) r5 = bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f00000008c0)=ANY=[@ANYBLOB="1b0000000000000000000000000004"], 0x48) setsockopt$bt_BT_SECURITY(0xffffffffffffffff, 0x112, 0x4, 0x0, 0x0) syz_mount_image$ext4(&(0x7f0000000100)='ext4\x00', &(0x7f0000000280)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0, &(0x7f0000000140)={[{@inode_readahead_blks={'inode_readahead_blks', 0x3d, 0x8000000}}, {@mblk_io_submit}, {@nodioread_nolock}, {@test_dummy_encryption}, {@nombcache}, {@nodelalloc}, {@minixdf}, {@debug_want_extra_isize={'debug_want_extra_isize', 0x3d, 0x40}}]}, 0x1, 0xbaf, &(0x7f00000017c0)="$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") r6 = seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x8, &(0x7f0000000200)={0x1, &(0x7f0000000040)=[{0x6, 0x0, 0x0, 0x7fffffff}]}) ioctl$SECCOMP_IOCTL_NOTIF_ADDFD(r6, 0x401c2103, &(0x7f00000001c0)={0x0, 0x0, 0xffffffffffffffff, 0x0, 0x300}) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f00000003c0)={0xffffffffffffffff, 0xe0, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x44, 0x8, 0x0, 0x0}}, 0x10) bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f0000000340)=ANY=[@ANYBLOB="02000000040000000800000001"], 0x48) r7 = socket$nl_generic(0x10, 0x3, 0x10) socket$qrtr(0x2a, 0x2, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000180)={0x18, 0x5, 0x0, &(0x7f0000000340)='GPL\x00', 0x2, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) r8 = syz_genetlink_get_family_id$devlink(&(0x7f0000000040), r7) sendmsg$DEVLINK_CMD_RATE_NEW(r7, &(0x7f0000000540)={0x0, 0xa1ff, &(0x7f0000000700)={&(0x7f0000000300)={0x34, r8, 0x1, 0x0, 0x25dfdbfb, {0x25}, [@handle=@nsim={{0xe}, {0xf, 0x2, {'netdevsim', 0x0}}}]}, 0x34}, 0x1, 0x0, 0x0, 0x41}, 0x0) r9 = bpf$PROG_LOAD(0x5, &(0x7f0000000700)={0x11, 0xf, &(0x7f0000000340)=ANY=[@ANYBLOB="18000000000000000000000000000000181100", @ANYRES32=r5, @ANYBLOB="0000000000000000b70200001400001cb7030000000000008500000083000000bf0900000000000055090100000000009500000000000000bf91000000000000b7020000000000008500000085000000b70000000000000095"], &(0x7f0000000080)='syzkaller\x00', 0x0, 0x0, 0x0, 0x40f00, 0x22, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000340)='kfree\x00', r9}, 0x18) socket$inet6(0xa, 0x802, 0x0) openat$vcs(0xffffffffffffff9c, &(0x7f0000000100), 0x10000, 0x0) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000000)={0x1, &(0x7f00000000c0)=[{0x200000000006, 0x0, 0x0, 0x7ffc1ffb}]}) r10 = socket(0x2a, 0x2, 0x0) syz_genetlink_get_family_id$tipc2(&(0x7f0000000040), r10) 1.684987823s ago: executing program 1 (id=117): r0 = socket$vsock_stream(0x28, 0x1, 0x0) bind$vsock_stream(r0, &(0x7f0000000440), 0x10) listen(r0, 0x0) r1 = socket$vsock_stream(0x28, 0x1, 0x0) prctl$PR_SET_SECCOMP(0x16, 0x2, 0x0) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000180)=ANY=[@ANYBLOB="1800000000000400000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000040)='kmem_cache_free\x00', r2}, 0x10) connect$vsock_stream(r1, &(0x7f0000000100)={0x28, 0x0, 0x0, @local}, 0x10) writev(r1, &(0x7f0000000580)=[{&(0x7f0000001180)="15a2da46d8347a6de4c4ef6d820c79ef4d95aec6f2c3cf29b24add008a8375f0c3d446d094ef791620e3013906350558495a4255af5695cc962310321a7004b802d6f79a44e7", 0x46}], 0x1) r3 = accept4$unix(r0, 0x0, 0x0, 0x0) recvmsg(r3, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000740)=""/70, 0x46}], 0x1}, 0x4c2103a0) 1.683938603s ago: executing program 1 (id=118): socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) syz_emit_ethernet(0x33, &(0x7f0000000cc0)=ANY=[@ANYBLOB="e90c610faca2bbbbbbbbbbbb0800450000250000e000031190780000000000fffb000000000000119078a10400001e94fc90f6"], 0x0) syz_emit_ethernet(0x3a, &(0x7f00000000c0)=ANY=[@ANYBLOB="0180c2000002aaaaaaaaaa1d10004500002c000000020011907800000000000000004e22000700189078040000000100"/58], 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(0xffffffffffffffff, 0xc08c5332, &(0x7f00000005c0)={0xc2, 0x3, 0x0, 'queue1\x00', 0x1}) r4 = bpf$MAP_CREATE(0x0, &(0x7f0000000280)=ANY=[@ANYBLOB="190000000400000002000000ffffffff00000000", @ANYRES32, @ANYBLOB='\t\x00'/20, @ANYRES32=0x0, @ANYRES32, @ANYBLOB="0000000004000000fcffffff0000000000000000"], 0x50) r5 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_IP_IPSEC_POLICY(r5, 0x0, 0x10, &(0x7f00000004c0)={{{@in6=@private1={0xfc, 0x1, '\x00', 0x1}, @in=@multicast1, 0x4e23, 0x4, 0x4e21, 0x5, 0x2, 0x0, 0xc0, 0x2c}, {0x3, 0x0, 0x6, 0x0, 0x0, 0x2, 0x8, 0x200}, {0xf59c, 0x9, 0x4, 0x3}, 0x8, 0x6e6bb7, 0x2, 0x0, 0x0, 0x2}, {{@in6=@rand_addr=' \x01\x00', 0x4d4, 0x32}, 0xa, @in=@empty, 0x3508, 0x2, 0x0, 0x2, 0x9, 0x9, 0x8}}, 0xe8) r6 = bpf$PROG_LOAD(0x5, &(0x7f0000000680)={0x5, 0x8, &(0x7f0000000740)=ANY=[@ANYRESDEC, @ANYRES32=r4, @ANYBLOB="0000000000000000b7030000ec000000850000001b000000b70000000000000095"], &(0x7f0000000780)='GPL\x00', 0x0, 0x0, 0x0, 0x41000, 0x29, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, r3, 0x0, 0x0, 0x0, 0x0}, 0x94) ioctl$EXT4_IOC_PRECACHE_EXTENTS(r2, 0x6612) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000040)='kfree\x00', r6}, 0x18) r8 = syz_open_procfs(0x0, &(0x7f00000003c0)='net/mcfilter6\x00') preadv(r8, &(0x7f0000010540)=[{&(0x7f0000010680)=""/222, 0xde}], 0x1, 0x0, 0x0) r9 = bpf$MAP_CREATE(0x0, &(0x7f00000003c0)=ANY=[@ANYBLOB="05000000010000000900000002"], 0x50) r10 = bpf$MAP_CREATE(0x0, &(0x7f0000000340)=ANY=[@ANYBLOB="0db85fc2af36c47ff20000000400000800000000a356e851", @ANYRES32=r9, @ANYBLOB="ffffffff00"/20, @ANYRES32=0x0, @ANYRES32, @ANYBLOB='\x00'/27], 0x50) r11 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYRES8=r7], 0x48) bpf$PROG_LOAD(0x5, &(0x7f0000000700)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r10, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000000b70400000000000085000000c300000095"], 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$MAP_UPDATE_CONST_STR(0x2, &(0x7f00000002c0)={{r11}, &(0x7f0000000040), &(0x7f0000000280)='%pS \x00'}, 0x20) r12 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x18, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000f40)={&(0x7f0000000f00)='kfree\x00', r12}, 0x10) r13 = creat(&(0x7f00000000c0)='./file0\x00', 0x48) r14 = socket$pppl2tp(0x18, 0x1, 0x1) connect$pppl2tp(r14, &(0x7f00000002c0)=@pppol2tp={0x18, 0x1, {0x0, r13, {0x2, 0x4e23, @rand_addr=0x64010101}, 0xa, 0x0, 0x900}}, 0x26) bpf$MAP_CREATE(0x0, &(0x7f0000000740)=ANY=[@ANYBLOB="1b00000000000000000000000080"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f00000002c0)=ANY=[@ANYBLOB="1800000000000000000000000000000018010000ff01000000000000002000007b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000000850000000600000095"], &(0x7f0000000200)='GPL\x00', 0x400, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000bc0)={&(0x7f0000000a80)='kfree\x00', 0xffffffffffffffff, 0x0, 0x8}, 0x18) splice(r0, 0x0, r3, 0x0, 0x39000, 0x0) r15 = memfd_create(&(0x7f0000000780)='L\xc0\xd3V\x13L\xb2\xfcSZ\x7fF\xb6:\x8d\xd2\xee\xac\x1e$v\xcb\xe2w-\xa7W\xd9\xb1\xd0\x83?x\xd4\xbb\x9a\x89|g\xfei\xaf\xa1\x1f\xd1\xf80\x05\x19\x00\x00\x00\x00\xf8\x1c\x8a\\\x982\xb7\xb0\x8d2\xa5\xb3\xf1\xbc\xf5m{\x93\x12\x80n\x84B\x91\xb4\x10wO)\x81\xd8\xf6A\x1bz\xca9\xb2\x10\x97,\xd3k\xa6\xea+\xe0V\xe8E\xbd\xc3:;\x1b,\x87n\xd3`\xae\xf0\x12\xc2Lz\xc0\xfcT\xddA\xe9g\x1fT\xaa\x810S6\xf2h\xa5R6\xac\x11\xe8%Hjk\x1c!\xe8\xa4v\xfd\xb4\x9br?\xfa]z\xfe\x98}\to\xfe\x99kh\xbe9\xfb\x87\xe8\xa7\xd0w\xfeY\xbb\x8d6{\xddW\x90\x04ZH\t\xd3\x0f\x19\x95l_\xe5T\xc5\x02\x12GX9\xf1l\xaa\x8f+sf\xb2\xe8\xc6*\x8e\xef\xc8\x10\xa6!0\'\xf8\xa2\xad=\x19\x12\xb9N$\x05\xdeq\xe0<7-\xbd\xde\xffBDl(rT\xdaU\xabEL\x81\xc7$\xaf\xc9\f\xc2<\xe4\x9a)\b*\x00p\xdc\xdb\x06\xe2\x02*\xb1\x8a\xc1!\x83>\xec\xea\x8djj\xcc8\xfe\xabS\x94?\x1b4\xbc\xdb\xc0\x18jq:\x8a\xf8\x84a\x801\x18\xe1\x02\x90\x95\xf3\xed;\x10\xe3=\x00\x00\x00\x00\x00\x00(\x19\xf2\xcb\xdc\xc5O\n\xa7\xff$\x0f\x04\x94R\x1dW\x99\xae\x04\xb2\xb5\x0ey(\x15\x91<\x01$\xe2\xe3e{\xba\x95\xa2\xe8f\x03\n\xdf\x11\'}\x81\xea\xc0\x80N\x1e\x039\xc8@\xa5\x1a\xbfU\xb2JO%Wh-\xa7M>G\x97\xc8\x92\x93\xd1\xc4P]\b\x8ef\xed7\xd51\x90\xd8\xb4;\xf8\xe8\xday\xd8]\xa4\xea.V\x9a\xd5b_G\x86\x87\xe1S)u;\xae\xe3Y\xd8\x93\x97\x95\x15\x11Y\x8aq\x15\xac\xf4W\xcbk\x8f\x81\xf7_B\xbeK\xfb\xcb-\xe5\xa9)\x9a\r\xbf\x98\\\xb3d\xb3Jf\x9b\x9c\x87x\x18\xa8s\x10\xcb\x14\xb8\x03\x84/~f\xcc\x05\xab\x17\xa6P\x9f\xea1\xadg@\xf6\x1d\xb5\xde\xda\xb7\x9bk\xd2\xf5o`(\"5\xe3\xa5\xb9l\x97\xba\x06\xf8\xe6\xc0%\xef`;\x82]/\xa0\v\x1c;p\x8f\xbb\xcb\xe0=EA]\x9dq\xdc\xb7\xfa\xd4N\x03|\xbdv\x7f\xaf\xb5\xd1\xac\xf6;\xf1?K\xf7\xa8m{\x04\xc6\x87\xd1\xb6\x93W~\x88\x7f\x7fw1\x99\xdfT\x7f\x9d\xcarn/\x1d\xca\x06\x861<\xaa\xf7\tj1C+W.J!E\x97U*\xd9\xdf\xbd:7U\x1e\x1ePd\x01(\xe4\xf8\x91-\x05\xa4\x83\xd4\xf1\x02q\x83\xbe9\xc2\xa4\x1c\xed\xe5\x02\x00\xb3\x8a\x0e\xe1\x99\n3\xf9\x1fa\xff\x0ee\xd7\xd1\xcb\x8d\xd1\xf8\xa1HM\x81\xbaZ\x8d1:\x04TC\x12\x10\xb4\x82[)\x06|M\x8a', 0x0) splice(r2, 0x0, r15, 0x0, 0x408cd, 0x0) write$binfmt_elf64(r1, &(0x7f0000000100)=ANY=[], 0xfffffe3e) 1.502607928s ago: executing program 4 (id=119): r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc(&(0x7f0000000200), 0xffffffffffffffff) r2 = bpf$MAP_CREATE(0x0, &(0x7f00000004c0)=ANY=[@ANYBLOB="1e000000000000000500000006"], 0x48) bpf$MAP_LOOKUP_ELEM(0x2, &(0x7f0000001740)={r2, 0x0, &(0x7f0000001700)=""/53}, 0x20) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000bc0)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r2, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000005900000095"], 0x0, 0x2, 0x0, 0x0, 0x0, 0xf, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x3}, 0x94) r3 = bpf$PROG_LOAD(0x5, &(0x7f0000000740)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000580)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x31, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000080)='kfree\x00', r3, 0x0, 0x3}, 0x18) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) sendmsg$TIPC_CMD_SHOW_LINK_STATS(r0, &(0x7f0000001340)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000280)=ANY=[@ANYBLOB='(\x00\x00\x00', @ANYRES16=r1, @ANYBLOB="01002abd7000fcdbdf2501000000000000000b000000000600"], 0x28}, 0x1, 0x0, 0x0, 0x890}, 0x800) 1.498031308s ago: executing program 0 (id=120): r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000740)=ANY=[@ANYBLOB="1b00000000000000000000000080"], 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x7, &(0x7f0000000600)=ANY=[@ANYBLOB="1800000000020000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b702000001000000850000008600000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000bc0)={&(0x7f0000000000)='kmem_cache_free\x00', r1}, 0x10) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000000)={0x1, 0x2, &(0x7f0000000140)=ANY=[@ANYBLOB="9110720000000000950f000000000000"], &(0x7f00000000c0)='GPL\x00'}, 0x90) r2 = socket(0x840000000002, 0x3, 0xff) setsockopt$SO_BINDTODEVICE(r2, 0x1, 0x19, &(0x7f0000000040)='gre0\x00', 0x10) perf_event_open(&(0x7f0000000140)={0x4, 0x80, 0x26, 0x1, 0x0, 0x0, 0x0, 0x7, 0x512, 0x15, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffe, 0x1, @perf_config_ext={0x8, 0x6}, 0x800, 0x10000, 0x0, 0x1, 0x8, 0x20005, 0xb, 0x0, 0x0, 0x0, 0x20000009}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x2) r3 = openat$selinux_load(0xffffffffffffff9c, &(0x7f00000000c0), 0x2, 0x0) bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f00000002c0)=ANY=[@ANYBLOB="02000000040000000800000001"], 0x48) r4 = openat$selinux_policy(0xffffff9c, &(0x7f0000001040), 0x0, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x100000a, 0x12, r4, 0x0) write$selinux_load(r3, &(0x7f0000000000)=ANY=[], 0x44f0) 1.441121343s ago: executing program 4 (id=121): r0 = socket$vsock_stream(0x28, 0x1, 0x0) bind$vsock_stream(r0, &(0x7f0000000440), 0x10) listen(r0, 0x0) r1 = socket$vsock_stream(0x28, 0x1, 0x0) prctl$PR_SET_SECCOMP(0x16, 0x2, 0x0) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000180)=ANY=[@ANYBLOB="1800000000000400000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000040)='kmem_cache_free\x00', r2}, 0x10) connect$vsock_stream(r1, &(0x7f0000000100)={0x28, 0x0, 0x0, @local}, 0x10) writev(r1, &(0x7f0000000580)=[{&(0x7f0000001180)="15a2da46d8347a6de4c4ef6d820c79ef4d95aec6f2c3cf29b24add008a8375f0c3d446d094ef791620e3013906350558495a4255af5695cc962310321a7004b802d6f79a44e7", 0x46}], 0x1) r3 = accept4$unix(r0, 0x0, 0x0, 0x0) recvmsg(r3, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000740)=""/70, 0x46}], 0x1}, 0x4c2103a0) 1.417185405s ago: executing program 4 (id=122): getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000000)={{{@in6=@remote, @in6=@private2}}, {{@in=@multicast2}, 0x0, @in=@broadcast}}, &(0x7f0000000100)=0xe8) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeef, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff}) connect$unix(r0, &(0x7f000057eff8)=@file={0x0, './file0\x00'}, 0x6e) recvmmsg(r0, &(0x7f00000000c0), 0x10106, 0x2, 0x0) set_mempolicy(0x4005, &(0x7f0000000040)=0x10000000005, 0x4) prctl$PR_SET_NAME(0xf, &(0x7f0000000180)='wg1\x00') r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x11, 0x8, 0x0, &(0x7f0000000100)='GPL\x00'}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000340)='kfree\x00', r1, 0x0, 0xfffffffff7ffffe9}, 0x18) write$RDMA_USER_CM_CMD_SET_OPTION(0xffffffffffffffff, 0x0, 0x0) r2 = openat$nci(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x7, &(0x7f0000000540)=ANY=[@ANYBLOB], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) syz_usb_connect$uac1(0x0, 0x71, &(0x7f0000000240)=ANY=[], 0x0) close_range(r2, 0xffffffffffffffff, 0x200000000000000) sendmsg$IPSET_CMD_CREATE(0xffffffffffffffff, &(0x7f0000000600)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000240)=ANY=[@ANYBLOB], 0x60}}, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = bpf$PROG_LOAD(0x5, &(0x7f00000009c0)={0x11, 0xb, &(0x7f0000000640)=ANY=[@ANYBLOB="18060000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000003000000b703000000000000850000007300000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x22, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f00000000c0)='mm_page_alloc_extfrag\x00', r4, 0x0, 0x4000}, 0x18) sendmsg$nl_route_sched(r3, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000001c0)=@newqdisc={0x54, 0x10, 0x1, 0x0, 0x0, {0x6, 0x0, 0x8100, 0x0, {0xc3}, {}, {0xe, 0xd}}, [@TCA_RATE={0x6}, @TCA_STAB={0x28, 0x8, 0x0, 0x1, [{{0x1c, 0x11, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}}, {0x8, 0x1b, [0x0, 0x0]}}]}]}, 0x54}}, 0x0) 1.254471628s ago: executing program 0 (id=123): syz_mount_image$ext4(&(0x7f0000000180)='ext4\x00', &(0x7f0000000000)='./bus\x00', 0x2008002, &(0x7f00000002c0)={[{@quota}, {@nodiscard}, {@quota}, {@stripe={'stripe', 0x3d, 0x9}}, {@usrquota}, {@norecovery}, {@errors_remount}]}, 0x1, 0x573, &(0x7f0000000a40)="$eJzs3c+PG1cdAPDvzP5sknYT6AEqIAEVAorizTptVPXScgGhqhKi4oA4pMuus1qyjkPsLd0lEtu/ASSQOMGfwAGJA1JPHODEEYkDIMoBqUBElSD1MGjGY+9211bNrtdu7M9HmsyPNzPf9+zMvLfP9rwAptaliNiLiPmIeD0ilsrtSTnFy+0p3+/hg/trjx7cX0siy177V1Kk59uKAxbL/SPibHnOxYj4xlcjvpMcjdvc2b29urVVu1euL7fqd5ebO7tXN+urG7WN2p1q9cbKjWsvXH++OrSyXqz/8t2vbL7yzd/8+tPv/GHvSz/Is3WuTOuWY8jaRZ/rxsnNRsQrpxFsDGbK+fyY88HxpBHxsYj4XHH9L8VM8b8TAJhkWbYU2dLBdQBg0qVFH1iSViIiTctGQKXdh/d0nEm3Gs3WlVuN7Tvr7b6y8zGX3trcql27sPCn7xU7zyX5+kqRVqQX69VD69cj4kJE/HjhiWK9stbYWh9PkwcApt7Zg/V/RLy3kKaVykCH9vhUDwB4bCyOOwMAwMip/wFg+qj/AWD6DFD/lx/27516XgCA0Rjs73/f9wOASaL/HwCmj/ofAKbK1199NZ+yR+Xzr9ff2Nm+3Xjj6nqtebtS316rrDXu3a1sNBobxTN76n1P1HlscKNxd+W52H5zuVVrtpabO7s3643tO62bxXO9b9bmRlUwAKCvCxff/mMSEXsvPlFMcWAsB3U1TLZ0iHsBj5eZkxysgQCPNaN9wfQaqAovGgm/O/W8AOPR88c9iz0XP+in/0cQ3zOCj5TLnxy8/98YzzBZDvXsv5+NKyPAyB2v//+loecDGL1j9///Zbj5AEYvy5LDY/7Pd5MAgIl0gq/wZT8cViMEGKsPe7jnUD7/BwAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAgAlzLiK+G0laKcYCT/N/00ol4smIOB9zya3Nrdq1iHgqLkbE3EK+vtI5+L3x5h0AOK70H0k5/tflpWfPHU6dT/67UMwj4vs/e+0nb662WvdW8u3/7m5f6AwfVt0/7gTjCgIAg/vbIDsV9Xe1nK/sb3/44P5aZzrFPB7x7pe7g4+uPXpwv5jaKbORZVkWsVi0Jc78J4nZ8pjFiHgmImaGEH/vrYj4RK/yJ0XfyPly5NOD8aOM/eRI46cfiJ8Wae15/vJ9fAh5gWnzdn7/ebnX9ZfGpWLe+/pfLO5QJ1fc/xYjOve+Rwfiz5aRZnrEz6/5S4PGeO63XzuyMVtqp70V8cxsr/hJN37SJ/6zA8b/86c+86OX+qRlP4+4HL3jH4y13KrfXW7u7F7drK9u1DZqd6rVGys3rr1w/fnqctFHvdzpqT7qny9eeapf3vLyn+kTv/3Onz1U/vnusZ8fsPy/eP/1b392f3XhcPwvdgbjP/T+P11E7P3653XiFwaMv3rmV32H787jr/cp/4e9/1cGjP/O33fXdQgAwEdHc2f39urWVu3eiRbyv0KHcZ4jC3kWB9u501w8WdC/RrGw/7IkkcSxTzjXOylvjA10+Gm9qqe+MNttKw73zN/Kzzji4qRDL8VxFuJ8ufBwVEHHd08CRmP/oo+I3487NwAAAAAAAAAAAAAAQC+j+A3TuMsIAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAADA5PpfAAAA//9s1ckf") r0 = openat(0xffffffffffffff9c, &(0x7f0000000500)='.\x00', 0x0, 0x142) sendmsg$kcm(r0, &(0x7f0000000240)={&(0x7f0000000040)=@rc={0x1f, @any, 0x74}, 0x80, &(0x7f0000000200)=[{&(0x7f00000000c0)="abe181b265dfcaea0fb422438b3fb6f3e2cebbdcd92008ff3a6949aac264f9af925b21e19378b1b6b8e1eb89d13f7d2d5eb4b24e52949c0f14b5395ee3bb001eea2ea94eaf7715089c32094d006712665efe10ef49cfb6e80944673349e652ed9b57ad9695fcf71ca7ddfc345f3c324f505613d492783bccf4624c3f11642226cb84d259e0bf9137bd1fcae5f4e729862a4ae1a8d2cb64eb0560db88202e", 0x9e}, {&(0x7f0000000340)="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", 0xfa}], 0x2}, 0x10) fsetxattr$system_posix_acl(r0, &(0x7f0000000280)='system.posix_acl_default\x00', &(0x7f00000001c0)={{}, {0x1, 0x5}, [], {0x4, 0x3}, [], {0x10, 0x3}, {0x20, 0x4}}, 0x24, 0x3) 1.203070132s ago: executing program 3 (id=124): r0 = open(&(0x7f00000005c0)='./bus\x00', 0x167842, 0x19) r1 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0a00000004000000ff0f000007"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800"/13, @ANYRES32=r1, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000000b70400000000000085000000c300000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) clock_gettime(0x0, &(0x7f0000000180)) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000380)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, @fallback=0x2c, r0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000040)='sched_switch\x00', r2}, 0x10) pwritev2(r0, &(0x7f0000000240)=[{&(0x7f0000000000)="85", 0xffffffe4}], 0x1, 0x1400, 0x0, 0x0) (fail_nth: 3) 983.32367ms ago: executing program 0 (id=125): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000008c0)=ANY=[@ANYBLOB="1b00000000000000000000000080"], 0x48) r1 = socket$inet6_icmp(0xa, 0x2, 0x3a) r2 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000c80)={'ip6gre0\x00', 0x0}) ioctl$sock_SIOCSIFVLAN_SET_VLAN_EGRESS_PRIORITY_CMD(r2, 0x8983, &(0x7f0000000000)={0x3, 'veth1_to_bond\x00', {0xff}, 0xfc}) sendmsg$nl_route_sched(r2, 0x0, 0x0) ioctl$sock_inet6_SIOCADDRT(r1, 0x890b, &(0x7f0000001c00)={@private1, @private1, @loopback, 0xba1e, 0x60, 0x100, 0x600, 0x0, 0x240081, r3}) r4 = bpf$PROG_LOAD(0x5, &(0x7f0000000900)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018120000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000002010000850000004300000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, '\x00', 0x0, @fallback=0x27, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000000)={0x1, &(0x7f0000000080)=[{0x200000000006, 0x0, 0x0, 0x7ffc9ffb}]}) r5 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000280)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r6 = gettid() timer_create(0x0, &(0x7f0000533fa0)={0x0, 0x21, 0x800000000004, @tid=r6}, &(0x7f0000bbdffc)) timer_settime(0x0, 0x0, &(0x7f0000000280)={{0x0, 0x3938700}, {0x0, 0x989680}}, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(0xffffffffffffffff, 0x8933, &(0x7f0000000240)={'batadv_slave_0\x00', 0x0}) r8 = bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000340)={&(0x7f00000002c0)=ANY=[@ANYBLOB="9feb01001800000000000fb70113b1fda79e0000060000000801000000000000000000007e001c020400000001000085133500000c0000000000460d57040000000000220000"], &(0x7f0000000a00)=""/4096, 0x46, 0x1000, 0x1, 0x8}, 0x28) bpf$BPF_GET_BTF_INFO(0xf, &(0x7f0000001a40)={0xffffffffffffffff, 0x20, &(0x7f0000001a00)={&(0x7f0000000740)=""/209, 0xd1, 0x0, &(0x7f0000000840)=""/115, 0x73}}, 0x10) bpf$PROG_LOAD(0x5, &(0x7f0000001b40)={0x15, 0x23, &(0x7f00000004c0)=@framed={{0x18, 0x0, 0x0, 0x0, 0xa, 0x0, 0x0, 0x0, 0xfffff484}, [@printk={@lld, {}, {}, {}, {}, {0x7, 0x0, 0xb, 0x3, 0x0, 0x0, 0x761}}, @map_val={0x18, 0x1, 0x2, 0x0, r0, 0x0, 0x0, 0x0, 0x5}, @printk={@lx, {}, {}, {}, {}, {0x7, 0x0, 0xb, 0x3, 0x0, 0x0, 0xea0c}}, @call={0x85, 0x0, 0x0, 0x4e}, @kfunc={0x85, 0x0, 0x2, 0x0, 0x1}, @func={0x85, 0x0, 0x1, 0x0, 0xfffffffffffffffa}, @printk={@llx, {}, {}, {}, {}, {0x7, 0x0, 0xb, 0x3, 0x0, 0x0, 0xef6}}, @kfunc={0x85, 0x0, 0x2, 0x0, 0x4}, @kfunc={0x85, 0x0, 0x2, 0x0, 0x3}, @kfunc={0x85, 0x0, 0x2, 0x0, 0x4}]}, &(0x7f0000000200)='GPL\x00', 0x3, 0xf6, &(0x7f0000000600)=""/246, 0x41000, 0x20, '\x00', r7, @sk_reuseport=0x27, r8, 0x8, &(0x7f0000000400)={0x3, 0x4}, 0x8, 0x10, &(0x7f0000000700)={0x0, 0x8, 0xffffffff, 0x1ff}, 0x10, r9, r5, 0x5, &(0x7f0000001a80)=[r4, 0x1], &(0x7f0000001ac0)=[{0x1, 0x3, 0xa, 0xc}, {0x5, 0x4, 0xa, 0x6}, {0x3, 0x3, 0x9, 0x7}, {0x4, 0x3, 0x3}, {0x5, 0x5, 0x9, 0x4}], 0x10, 0x3}, 0x94) r10 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0200000004000000020000000c"], 0x48) r11 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xd, &(0x7f0000000040)=ANY=[@ANYBLOB="180100001700000000000000ff000000850000006d00000018110000", @ANYRES32=r10, @ANYBLOB="0000000000000000b7080000000002007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008002010b704000000000000850000000100000095"], &(0x7f00000001c0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x1d, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000380)={&(0x7f0000000180)='kfree\x00', r11}, 0x10) futex(0x0, 0xd, 0x0, 0x0, 0x0, 0x2) futex(&(0x7f000000cffc), 0x80000000000b, 0x0, 0x0, &(0x7f0000048000)=0x2000000, 0x300) 831.765892ms ago: executing program 1 (id=126): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="04000000040000000400000005"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0xa, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b70800000000e7057b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b7040000000000008500000016"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x9, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe8c}, 0x94) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000023c0)={0x0, 0x4, &(0x7f0000000480)=ANY=[@ANYBLOB="18020000000000000000"], 0x0}, 0x94) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x4, '\x00', 0x0, @fallback=0x2f, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000f40)={&(0x7f0000000f00)='kfree\x00', r1}, 0x10) syz_mount_image$ext4(&(0x7f0000000140)='ext4\x00', &(0x7f00000001c0)='./file1\x00', 0x3014850, &(0x7f0000000000)={[{@noquota}, {@mblk_io_submit}, {@grpjquota}, {@noauto_da_alloc}, {@dioread_lock}], [{@seclabel}]}, 0x2, 0x4f0, &(0x7f0000000d40)="$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") 759.303308ms ago: executing program 3 (id=127): r0 = socket(0xa, 0x5, 0x0) listen(r0, 0x100) sendmsg$inet_sctp(r0, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000440)=[@dstaddrv4={0x18, 0x84, 0x7, @broadcast}], 0x18, 0x48d5}, 0x8050) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000380)=ANY=[@ANYBLOB="1b00000000000000000000000080"], 0x50) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000040)={0x6, 0x8, &(0x7f00000002c0)=@framed={{0x18, 0x2, 0x0, 0x0, 0x9}, [@call={0x85, 0x0, 0x0, 0x41}, @ringbuf_query={{0x18, 0x1, 0x1, 0x0, r1}}]}, &(0x7f0000000280)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @xdp, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000140)={r2, 0x0, 0xe, 0x0, &(0x7f0000000000)="bf1ea0e3c19ed614ebadb3161741", 0x0, 0x504, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9}, 0x50) socket$packet(0x11, 0x3, 0x300) bpf$PROG_LOAD(0x5, &(0x7f0000000300)={0x0, 0xc, &(0x7f0000000240)=ANY=[@ANYBLOB="1800000000000000000000000000000018000000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b7040000f66f63bb850000004300000095"], 0x0, 0x3, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$PROG_LOAD(0x5, &(0x7f0000001e00)={0x11, 0xc, &(0x7f0000000240)=ANY=[], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r3 = socket(0x2, 0x2, 0x1) ioctl$sock_SIOCSIFVLAN_DEL_VLAN_CMD(r3, 0x8983, &(0x7f00000000c0)={0x1, 'vlan1\x00', {}, 0x5832}) r4 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_RX_RING(r4, 0x11b, 0x2, 0x0, 0x0) pselect6(0x40, &(0x7f0000000140)={0xff, 0x1ff, 0x1, 0x6, 0x5, 0x4, 0x2, 0x7}, &(0x7f0000000080)={0x7f, 0x3, 0x9, 0x10a80000000, 0x4, 0x82, 0x9, 0x5}, 0x0, 0x0, 0x0) syz_mount_image$ext4(&(0x7f0000000100)='ext4\x00', &(0x7f0000000000)='./bus\x00', 0x4000, &(0x7f0000000c00)={[{@mb_optimize_scan={'mb_optimize_scan', 0x3d, 0x1}}, {@nombcache}, {@debug_want_extra_isize={'debug_want_extra_isize', 0x3d, 0x4}}, {@mblk_io_submit}, {@resuid}, {@norecovery}]}, 0x8, 0x445, &(0x7f0000001dc0)="$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") r5 = openat(0xffffffffffffff9c, &(0x7f0000000180)='./bus\x00', 0x40, 0x0) r6 = openat(0xffffffffffffff9c, &(0x7f0000000400)='./bus\x00', 0x1c5042, 0x12) stat(0x0, 0x0) write(r6, &(0x7f00000009c0)="3bf58d7d45d32c", 0x7) r7 = perf_event_open(&(0x7f0000000000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x8, 0x0, @perf_config_ext={0x1, 0xa}, 0x1184c, 0x9, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x3) r8 = epoll_create1(0x0) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000100)={'ip_vti0\x00', 0x0}) r10 = bpf$BPF_BTF_GET_FD_BY_ID(0x13, &(0x7f0000000140), 0x4) bpf$PROG_LOAD(0x5, &(0x7f0000000340)={0xf, 0x4, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000001000000000000000576ff1e1db61ed87e00000095000000000000005ecc69612c3df19ff6d656"], &(0x7f00000000c0)='GPL\x00', 0xb, 0x65, &(0x7f00000001c0)=""/101, 0x41000, 0x23, '\x00', r9, @fallback=0x8, r10, 0x8, &(0x7f0000000240)={0x5, 0x1}, 0x8, 0x10, &(0x7f0000000280)={0x2, 0xe, 0x7, 0x80000001}, 0x10, 0x0, r5, 0x6, 0x0, &(0x7f00000002c0)=[{0x2, 0x2, 0x4, 0x8}, {0x3, 0x1, 0x3, 0xa}, {0x4, 0x3, 0x6, 0x8}, {0x1, 0x3, 0x2, 0x4}, {0x0, 0x1, 0x8, 0x7}, {0x5, 0x4, 0xa, 0xc}], 0x10, 0xffff34f0}, 0x94) epoll_ctl$EPOLL_CTL_ADD(r8, 0x1, r7, &(0x7f0000000040)={0xa0000004}) sendfile(r6, r5, 0x0, 0x3ffff) sendfile(r6, r5, 0x0, 0x7fffeffd) listxattr(0x0, 0x0, 0x0) r11 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x11, 0x5, &(0x7f0000001580)=ANY=[@ANYBLOB="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", @ANYRESHEX=r2], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000180)='kfree\x00', r11}, 0x10) 728.485011ms ago: executing program 1 (id=128): readv(0xffffffffffffffff, &(0x7f0000002fc0)=[{&(0x7f0000002c00)=""/214, 0xd6}, {&(0x7f0000002d00)=""/147, 0x93}, {&(0x7f0000002dc0)=""/186, 0xba}, {&(0x7f0000002e80)=""/237, 0xed}, {&(0x7f0000002f80)=""/36, 0x24}], 0x5) 698.301523ms ago: executing program 1 (id=129): r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f00000005c0)={0x58, 0x2, 0x6, 0x801, 0x0, 0x0, {}, [@IPSET_ATTR_SETNAME={0x9, 0x2, 'syz1\x00'}, @IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_TYPENAME={0x13, 0x3, 'hash:net,iface\x00'}, @IPSET_ATTR_DATA={0xc, 0x7, 0x0, 0x1, [@IPSET_ATTR_TIMEOUT={0x8}]}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0x2}, @IPSET_ATTR_PROTOCOL={0x5, 0x1, 0x6}]}, 0x58}}, 0x0) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000000)={0x1, &(0x7f00000000c0)=[{0x200000000006, 0x0, 0x0, 0x7ffc1ffb}]}) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.swap.events\x00', 0x275a, 0x0) fcntl$lock(r1, 0x26, &(0x7f0000000280)={0x0, 0x0, 0x7f}) fcntl$lock(r1, 0x25, &(0x7f00000000c0)={0x2, 0x0, 0x0, 0x4}) r2 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="05000000010000000a00000008"], 0x48) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000380)={{r2}, &(0x7f0000000200), &(0x7f0000000240)}, 0x20) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000180)=ANY=[@ANYBLOB="1800000000000000000000002000000018110000", @ANYRES32=r2, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) chmod(&(0x7f00000002c0)='./file0\x00', 0x8) 670.226935ms ago: executing program 1 (id=130): unshare(0xc000280) prctl$PR_SET_SECUREBITS(0x1c, 0x2c) syz_usb_connect(0x3, 0x1c, 0x0, 0x0) socket$nl_route(0x10, 0x3, 0x0) r0 = socket(0x1d, 0x2, 0x6) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000000)={'vxcan0\x00', 0x0}) bind$can_j1939(r0, &(0x7f0000000100)={0x1d, r1, 0x2, {0x3}}, 0x18) r2 = bpf$MAP_CREATE(0x0, &(0x7f00000008c0)=ANY=[@ANYBLOB="0700000004000000200100000102000028"], 0x50) r3 = bpf$PROG_LOAD(0x5, &(0x7f0000000680)={0x11, 0x8, &(0x7f0000000080)=ANY=[@ANYBLOB="18000000bb00551a000000000000000018120000", @ANYRES32=r2, @ANYBLOB="0000000000000000b703000000000000850000001b000000b700000000"], &(0x7f0000000780)='GPL\x00', 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, @fallback=0x2d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r4 = syz_open_dev$sg(&(0x7f0000001600), 0x0, 0x22c01) ioctl$SCSI_IOCTL_SEND_COMMAND(r4, 0x1, &(0x7f00000000c0)=ANY=[]) r5 = bpf$PROG_LOAD(0x5, &(0x7f00000003c0)={0x6, 0x3, &(0x7f0000000480)=ANY=[@ANYBLOB="1800000002000000000000000000000095"], &(0x7f0000000500)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x32, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r6 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX(r6, 0x8933, &(0x7f0000000580)={'veth1_to_bond\x00', 0x0}) bpf$BPF_LINK_CREATE_XDP(0x1c, &(0x7f0000000300)={r5, r7, 0x25, 0x4}, 0x14) sendmsg$ETHTOOL_MSG_WOL_GET(r0, &(0x7f0000000240)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x80000}, 0xc, &(0x7f0000000140)={&(0x7f0000000380)={0x104, 0x0, 0x2, 0x70bd25, 0x25dfdbff, {}, [@HEADER={0x60, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'ip6erspan0\x00'}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r1}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x1}, @ETHTOOL_A_HEADER_FLAGS={0x8}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x1}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'nicvf0\x00'}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'wlan0\x00'}]}, @HEADER={0x48, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'hsr0\x00'}, @ETHTOOL_A_HEADER_FLAGS={0x8}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r1}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x3}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r1}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x1}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r7}]}, @HEADER={0xc, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x3}]}, @HEADER={0x28, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x2}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'ip6tnl0\x00'}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x3}]}, @HEADER={0x14, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r1}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x1}]}]}, 0x104}, 0x1, 0x0, 0x0, 0x4800}, 0x20000015) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000bc0)={&(0x7f0000000040)='kmem_cache_free\x00', r3}, 0x18) r8 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000180), r0) sendmsg$TIPC_NL_KEY_SET(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f00000001c0)=ANY=[@ANYBLOB="14004000f5ca4b1c4550e7ab08263c465dbc6c84299e7871fd7808372bdcc0411d1745be25c6a0f6a9ce4c3f3b975302156d30916401ee", @ANYRES16=r8, @ANYBLOB="00082cbd7000fddbdf2517000000"], 0x14}}, 0x10) r9 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r9, 0x107, 0x16, 0x0, 0x0) 277.981687ms ago: executing program 2 (id=131): creat(&(0x7f0000000280)='./file0\x00', 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) mount$tmpfs(0x0, &(0x7f0000000240)='./cgroup\x00', &(0x7f0000000f80), 0x0, &(0x7f0000000000)=ANY=[@ANYBLOB='nr_inodes=m,inode32=']) bind$inet6(r0, &(0x7f0000000100)={0xa, 0x4e22, 0x5ccc6e75, @rand_addr, 0x3}, 0x1c) socket$unix(0x1, 0x1, 0x0) socket$unix(0x1, 0x1, 0x0) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000180)=ANY=[@ANYBLOB="1800000000000400000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000040)='kmem_cache_free\x00', r1, 0x0, 0x3}, 0x18) listen(r0, 0x3) mount$9p_tcp(&(0x7f0000000100), &(0x7f0000000080)='./file0\x00', &(0x7f00000002c0), 0x0, &(0x7f00000003c0)=ANY=[@ANYBLOB='trans=tcp,port=0x0000000000004e22']) close_range(r0, r0, 0x0) 172.406586ms ago: executing program 2 (id=132): bpf$MAP_CREATE(0x0, 0x0, 0x48) r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000540)={0x18, 0x5, &(0x7f0000000080)=ANY=[@ANYBLOB], &(0x7f0000000040)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x94) pidfd_send_signal(0xffffffffffffffff, 0x15, 0x0, 0x0) r1 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000880)={0x0, r0}, 0x18) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r2, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000440)=ANY=[@ANYBLOB="140000001000010000000000000000000000000a20000000000a03000000800000000000070000000900010073797a30000000007c000000090a010400000000000000000700000008000a40000000000900020073797a30000000000900010073797a3000000000080005400000000d38001280140001800c000100636f756e7465720004000280200001800e000100636f6e6e6c696d69740000000c00028008000140000000080800034000000110"], 0xc4}}, 0x20050890) r3 = bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$MAP_CREATE(0x0, 0x0, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000340)={0x1f, 0x4, &(0x7f0000000600)=ANY=[@ANYBLOB="1800d952733c083906d51aa28abf0000fcffffff0000000080000000850000007d0000009500000000000000a66eff1574e7a3300f25377fc5789984e0e2ba5ab11fd6d9c1b2519440cb663e4394de7f28ce1a97435922610b52f084ccd7e8e6ab540722f3833447b397d8420c019ac15332c744edeb873d16dd7bd6b7cf5d281a0da56c7cab26"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x11}, 0x94) bpf$BPF_PROG_TEST_RUN(0xa, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) r4 = socket$rds(0x15, 0x5, 0x0) bind$rds(r4, 0x0, 0x0) socketpair(0x1e, 0x100000005, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) unshare(0x22020400) getpeername$packet(r5, 0x0, &(0x7f0000000040)) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000040)='kmem_cache_free\x00', r3}, 0x10) ioctl$AUTOFS_DEV_IOCTL_OPENMOUNT(0xffffffffffffffff, 0xc0189374, &(0x7f0000000cc0)={{0x1, 0x1, 0x18, r1, {0x4}}, './file0\x00'}) clock_gettime(0x0, &(0x7f0000000d40)={0x0, 0x0}) mq_timedsend(r6, &(0x7f0000000d00)="58a04b432f15fcdbff39eb79d8496dc623bb12b321fda7b8653a65341b8adb94c20ed3b2818a1ad62e8af05db2bb6c2d02c79032a1cf2a0a4bf2", 0x3a, 0x6, &(0x7f0000000d80)={r7, r8+60000000}) r9 = bpf$MAP_CREATE(0x0, &(0x7f0000001e80)=ANY=[@ANYBLOB="0b000000080000000c000000ffffffff01"], 0x48) r10 = bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x11, 0xd, &(0x7f0000000240)=ANY=[@ANYBLOB="18000000000000000000000000000000850000006d00000018110000", @ANYRES32=r9, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000010b70400000000000085"], &(0x7f0000000000)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f0000000000)='kfree\x00', r10, 0x0, 0x3}, 0x18) bpf$MAP_CREATE(0x0, &(0x7f00000017c0)=ANY=[@ANYBLOB="0700000004000000080000000100000000000000", @ANYRES32, @ANYBLOB="000000f01d"], 0x50) 139.724919ms ago: executing program 2 (id=133): r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000240)={0x11, 0xb, &(0x7f00000009c0)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000093850000007100000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x40f00, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000300)={&(0x7f0000000000)='kfree\x00', r0, 0x0, 0x1ffffffffffffffd}, 0x18) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f00000008c0)=ANY=[@ANYBLOB="0200000004000000080000000100000080"], 0x50) bpf$BPF_MAP_CONST_STR_FREEZE(0x16, &(0x7f0000000480)={r2}, 0x4) r3 = bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x11, 0x10, &(0x7f0000000800)=ANY=[@ANYBLOB="18000000000000000000000000000000b7080000000000007b8af8ff00000000b7080000000000007b8af0ff00000000bfa100000000000007010000f8ffffffbfa400000000000007040000f0ffffffb70200000800000018230000", @ANYRES32=r2, @ANYBLOB="0000000000000000b70500000800000085000000b600000095"], &(0x7f00000007c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000bc0)={&(0x7f0000000000)='kfree\x00', r3}, 0x10) sendmsg$nl_route(r1, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000c00)=ANY=[], 0x54}}, 0x0) r4 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_GET(r4, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000040)={0x94, 0x0, 0x1, 0x505, 0x0, 0x0, {0xa}, [@CTA_TUPLE_ORIG={0x3c, 0x2, 0x0, 0x1, [@CTA_TUPLE_IP={0x2c, 0x1, 0x0, 0x1, @ipv6={{0x14, 0x3, @mcast1}, {0x14, 0x4, @mcast2}}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5}}]}, @CTA_TUPLE_ORIG={0x3c, 0x1, 0x0, 0x1, [@CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5}}, @CTA_TUPLE_IP={0x2c, 0x1, 0x0, 0x1, @ipv6={{0x14, 0x3, @private1={0xfc, 0x1, '\x00', 0x1}}, {0x14, 0x4, @ipv4={'\x00', '\xff\xff', @initdev={0xac, 0x1e, 0x0, 0x0}}}}}]}, @CTA_TIMEOUT={0x8, 0x7, 0x1, 0x0, 0x1}]}, 0x94}}, 0x0) r5 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_GET(r5, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000003c0)={0x54, 0x0, 0x1, 0x505, 0x0, 0x0, {0xa}, [@CTA_TUPLE_ORIG={0x3c, 0x2, 0x0, 0x1, [@CTA_TUPLE_IP={0x2c, 0x1, 0x0, 0x1, @ipv6={{0x14, 0x3, @mcast1}, {0x14, 0x4, @mcast2}}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5}}]}, @CTA_NAT_DST={0x4}]}, 0x54}}, 0x0) r6 = openat$sysfs(0xffffffffffffff9c, &(0x7f0000000140)='/sys/power/wakeup_count', 0x141000, 0x20) bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="020000000400000005000000020000000410"], 0x50) finit_module(r6, 0x0, 0x3) 0s ago: executing program 0 (id=134): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000008c0)=ANY=[@ANYBLOB="1b00000000000000000000000080"], 0x48) r1 = socket$inet6_icmp(0xa, 0x2, 0x3a) r2 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000c80)={'ip6gre0\x00', 0x0}) ioctl$sock_SIOCSIFVLAN_SET_VLAN_EGRESS_PRIORITY_CMD(r2, 0x8983, &(0x7f0000000000)={0x3, 'veth1_to_bond\x00', {0xff}, 0xfc}) sendmsg$nl_route_sched(r2, &(0x7f0000001200)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x8000}, 0x0) ioctl$sock_inet6_SIOCADDRT(r1, 0x890b, &(0x7f0000001c00)={@private1, @private1, @loopback, 0xba1e, 0x60, 0x100, 0x600, 0x0, 0x240081, r3}) r4 = bpf$PROG_LOAD(0x5, &(0x7f0000000900)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018120000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000002010000850000004300000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, '\x00', 0x0, @fallback=0x27, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000000)={0x1, &(0x7f0000000080)=[{0x200000000006, 0x0, 0x0, 0x7ffc9ffb}]}) r5 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000280)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r6 = gettid() timer_create(0x0, &(0x7f0000533fa0)={0x0, 0x21, 0x800000000004, @tid=r6}, &(0x7f0000bbdffc)) timer_settime(0x0, 0x0, &(0x7f0000000280)={{0x0, 0x3938700}, {0x0, 0x989680}}, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(0xffffffffffffffff, 0x8933, &(0x7f0000000240)={'batadv_slave_0\x00', 0x0}) r8 = bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000340)={&(0x7f00000002c0)=ANY=[@ANYBLOB="9feb01001800000000000fb70113b1fda79e0000060000000801000000000000000000007e001c020400000001000085133500000c0000000000460d57040000000000220000"], &(0x7f0000000a00)=""/4096, 0x46, 0x1000, 0x1, 0x8}, 0x28) bpf$BPF_GET_BTF_INFO(0xf, &(0x7f0000001a40)={0xffffffffffffffff, 0x20, &(0x7f0000001a00)={&(0x7f0000000740)=""/209, 0xd1, 0x0, &(0x7f0000000840)=""/115, 0x73}}, 0x10) bpf$PROG_LOAD(0x5, &(0x7f0000001b40)={0x15, 0x23, &(0x7f00000004c0)=@framed={{0x18, 0x0, 0x0, 0x0, 0xa, 0x0, 0x0, 0x0, 0xfffff484}, [@printk={@lld, {}, {}, {}, {}, {0x7, 0x0, 0xb, 0x3, 0x0, 0x0, 0x761}}, @map_val={0x18, 0x1, 0x2, 0x0, r0, 0x0, 0x0, 0x0, 0x5}, @printk={@lx, {}, {}, {}, {}, {0x7, 0x0, 0xb, 0x3, 0x0, 0x0, 0xea0c}}, @call={0x85, 0x0, 0x0, 0x4e}, @kfunc={0x85, 0x0, 0x2, 0x0, 0x1}, @func={0x85, 0x0, 0x1, 0x0, 0xfffffffffffffffa}, @printk={@llx, {}, {}, {}, {}, {0x7, 0x0, 0xb, 0x3, 0x0, 0x0, 0xef6}}, @kfunc={0x85, 0x0, 0x2, 0x0, 0x4}, @kfunc={0x85, 0x0, 0x2, 0x0, 0x3}, @kfunc={0x85, 0x0, 0x2, 0x0, 0x4}]}, &(0x7f0000000200)='GPL\x00', 0x3, 0xf6, &(0x7f0000000600)=""/246, 0x41000, 0x20, '\x00', r7, @sk_reuseport=0x27, r8, 0x8, &(0x7f0000000400)={0x3, 0x4}, 0x8, 0x10, &(0x7f0000000700)={0x0, 0x8, 0xffffffff, 0x1ff}, 0x10, r9, r5, 0x5, &(0x7f0000001a80)=[r4, 0x1], &(0x7f0000001ac0)=[{0x1, 0x3, 0xa, 0xc}, {0x5, 0x4, 0xa, 0x6}, {0x3, 0x3, 0x9, 0x7}, {0x4, 0x3, 0x3}, {0x5, 0x5, 0x9, 0x4}], 0x10, 0x3}, 0x94) r10 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0200000004000000020000000c"], 0x48) r11 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xd, &(0x7f0000000040)=ANY=[@ANYBLOB="180100001700000000000000ff000000850000006d00000018110000", @ANYRES32=r10, @ANYBLOB="0000000000000000b7080000000002007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008002010b704000000000000850000000100000095"], &(0x7f00000001c0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x1d, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000380)={&(0x7f0000000180)='kfree\x00', r11}, 0x10) futex(0x0, 0xd, 0x0, 0x0, 0x0, 0x2) futex(&(0x7f000000cffc), 0x80000000000b, 0x0, 0x0, &(0x7f0000048000)=0x2000000, 0x300) kernel console output (not intermixed with test programs): Warning: Permanently added '10.128.0.13' (ED25519) to the list of known hosts. [ 34.228035][ T29] audit: type=1400 audit(1755382834.133:62): avc: denied { mounton } for pid=3291 comm="syz-executor" path="/syzcgroup/unified" dev="sda1" ino=2022 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:root_t tclass=dir permissive=1 [ 34.229204][ T3291] cgroup: Unknown subsys name 'net' [ 34.250789][ T29] audit: type=1400 audit(1755382834.133:63): avc: denied { mount } for pid=3291 comm="syz-executor" name="/" dev="cgroup2" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:cgroup_t tclass=filesystem permissive=1 [ 34.286550][ T29] audit: type=1400 audit(1755382834.163:64): avc: denied { unmount } for pid=3291 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:cgroup_t tclass=filesystem permissive=1 [ 34.453006][ T3291] cgroup: Unknown subsys name 'cpuset' [ 34.459388][ T3291] cgroup: Unknown subsys name 'rlimit' [ 34.590449][ T29] audit: type=1400 audit(1755382834.493:65): avc: denied { setattr } for pid=3291 comm="syz-executor" name="raw-gadget" dev="devtmpfs" ino=142 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:device_t tclass=chr_file permissive=1 [ 34.614012][ T29] audit: type=1400 audit(1755382834.493:66): avc: denied { create } for pid=3291 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_generic_socket permissive=1 [ 34.635956][ T29] audit: type=1400 audit(1755382834.493:67): avc: denied { write } for pid=3291 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_generic_socket permissive=1 [ 34.656356][ T29] audit: type=1400 audit(1755382834.493:68): avc: denied { read } for pid=3291 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_generic_socket permissive=1 [ 34.665796][ T3294] SELinux: Context root:object_r:swapfile_t is not valid (left unmapped). [ 34.676692][ T29] audit: type=1400 audit(1755382834.493:69): avc: denied { mounton } for pid=3291 comm="syz-executor" path="/proc/sys/fs/binfmt_misc" dev="binfmt_misc" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:binfmt_misc_fs_t tclass=dir permissive=1 [ 34.710017][ T29] audit: type=1400 audit(1755382834.493:70): avc: denied { mount } for pid=3291 comm="syz-executor" name="/" dev="binfmt_misc" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:binfmt_misc_fs_t tclass=filesystem permissive=1 Setting up swapspace version 1, size = 127995904 bytes [ 34.733490][ T29] audit: type=1400 audit(1755382834.593:71): avc: denied { relabelto } for pid=3294 comm="mkswap" name="swap-file" dev="sda1" ino=2025 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=file permissive=1 trawcon="root:object_r:swapfile_t" [ 34.761264][ T3291] Adding 124996k swap on ./swap-file. Priority:0 extents:1 across:124996k [ 36.774970][ T3308] chnl_net:caif_netlink_parms(): no params data found [ 36.785252][ T3301] chnl_net:caif_netlink_parms(): no params data found [ 36.871920][ T3308] bridge0: port 1(bridge_slave_0) entered blocking state [ 36.879267][ T3308] bridge0: port 1(bridge_slave_0) entered disabled state [ 36.886524][ T3308] bridge_slave_0: entered allmulticast mode [ 36.892989][ T3308] bridge_slave_0: entered promiscuous mode [ 36.918952][ T3308] bridge0: port 2(bridge_slave_1) entered blocking state [ 36.926183][ T3308] bridge0: port 2(bridge_slave_1) entered disabled state [ 36.933361][ T3308] bridge_slave_1: entered allmulticast mode [ 36.939698][ T3308] bridge_slave_1: entered promiscuous mode [ 36.961233][ T3301] bridge0: port 1(bridge_slave_0) entered blocking state [ 36.968380][ T3301] bridge0: port 1(bridge_slave_0) entered disabled state [ 36.975575][ T3301] bridge_slave_0: entered allmulticast mode [ 36.981846][ T3301] bridge_slave_0: entered promiscuous mode [ 36.992880][ T3302] chnl_net:caif_netlink_parms(): no params data found [ 37.012750][ T3301] bridge0: port 2(bridge_slave_1) entered blocking state [ 37.019831][ T3301] bridge0: port 2(bridge_slave_1) entered disabled state [ 37.027046][ T3301] bridge_slave_1: entered allmulticast mode [ 37.033441][ T3301] bridge_slave_1: entered promiscuous mode [ 37.049040][ T3308] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 37.060469][ T3305] chnl_net:caif_netlink_parms(): no params data found [ 37.079398][ T3312] chnl_net:caif_netlink_parms(): no params data found [ 37.089228][ T3308] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 37.124461][ T3301] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 37.141244][ T3308] team0: Port device team_slave_0 added [ 37.153018][ T3301] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 37.178736][ T3308] team0: Port device team_slave_1 added [ 37.203280][ T3302] bridge0: port 1(bridge_slave_0) entered blocking state [ 37.210355][ T3302] bridge0: port 1(bridge_slave_0) entered disabled state [ 37.217609][ T3302] bridge_slave_0: entered allmulticast mode [ 37.224247][ T3302] bridge_slave_0: entered promiscuous mode [ 37.238857][ T3301] team0: Port device team_slave_0 added [ 37.247344][ T3302] bridge0: port 2(bridge_slave_1) entered blocking state [ 37.254491][ T3302] bridge0: port 2(bridge_slave_1) entered disabled state [ 37.261769][ T3302] bridge_slave_1: entered allmulticast mode [ 37.268151][ T3302] bridge_slave_1: entered promiscuous mode [ 37.280132][ T3308] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 37.287170][ T3308] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 37.313275][ T3308] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 37.327009][ T3301] team0: Port device team_slave_1 added [ 37.348003][ T3308] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 37.355004][ T3308] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 37.380937][ T3308] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 37.406203][ T3312] bridge0: port 1(bridge_slave_0) entered blocking state [ 37.413387][ T3312] bridge0: port 1(bridge_slave_0) entered disabled state [ 37.420511][ T3312] bridge_slave_0: entered allmulticast mode [ 37.427173][ T3312] bridge_slave_0: entered promiscuous mode [ 37.434156][ T3312] bridge0: port 2(bridge_slave_1) entered blocking state [ 37.441217][ T3312] bridge0: port 2(bridge_slave_1) entered disabled state [ 37.448385][ T3312] bridge_slave_1: entered allmulticast mode [ 37.454761][ T3312] bridge_slave_1: entered promiscuous mode [ 37.462047][ T3302] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 37.472704][ T3302] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 37.490149][ T3301] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 37.497178][ T3301] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 37.523221][ T3301] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 37.550317][ T3305] bridge0: port 1(bridge_slave_0) entered blocking state [ 37.557459][ T3305] bridge0: port 1(bridge_slave_0) entered disabled state [ 37.565973][ T3305] bridge_slave_0: entered allmulticast mode [ 37.572413][ T3305] bridge_slave_0: entered promiscuous mode [ 37.578965][ T3301] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 37.585978][ T3301] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 37.611901][ T3301] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 37.629040][ T3302] team0: Port device team_slave_0 added [ 37.636585][ T3312] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 37.645818][ T3305] bridge0: port 2(bridge_slave_1) entered blocking state [ 37.652891][ T3305] bridge0: port 2(bridge_slave_1) entered disabled state [ 37.660279][ T3305] bridge_slave_1: entered allmulticast mode [ 37.666716][ T3305] bridge_slave_1: entered promiscuous mode [ 37.691530][ T3302] team0: Port device team_slave_1 added [ 37.708959][ T3312] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 37.730046][ T3305] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 37.744409][ T3302] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 37.751458][ T3302] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 37.777528][ T3302] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 37.789534][ T3312] team0: Port device team_slave_0 added [ 37.796336][ T3305] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 37.806101][ T3312] team0: Port device team_slave_1 added [ 37.813803][ T3308] hsr_slave_0: entered promiscuous mode [ 37.819750][ T3308] hsr_slave_1: entered promiscuous mode [ 37.833451][ T3302] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 37.840404][ T3302] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 37.866336][ T3302] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 37.908996][ T3312] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 37.916001][ T3312] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 37.941912][ T3312] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 37.953583][ T3305] team0: Port device team_slave_0 added [ 37.974657][ T3301] hsr_slave_0: entered promiscuous mode [ 37.980671][ T3301] hsr_slave_1: entered promiscuous mode [ 37.986639][ T3301] debugfs: 'hsr0' already exists in 'hsr' [ 37.992392][ T3301] Cannot create hsr debugfs directory [ 37.998153][ T3312] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 38.005169][ T3312] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 38.031070][ T3312] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 38.042826][ T3305] team0: Port device team_slave_1 added [ 38.060574][ T3302] hsr_slave_0: entered promiscuous mode [ 38.066693][ T3302] hsr_slave_1: entered promiscuous mode [ 38.072612][ T3302] debugfs: 'hsr0' already exists in 'hsr' [ 38.078363][ T3302] Cannot create hsr debugfs directory [ 38.111725][ T3305] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 38.118726][ T3305] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 38.144710][ T3305] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 38.163788][ T3305] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 38.170753][ T3305] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 38.196785][ T3305] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 38.271207][ T3312] hsr_slave_0: entered promiscuous mode [ 38.277387][ T3312] hsr_slave_1: entered promiscuous mode [ 38.283533][ T3312] debugfs: 'hsr0' already exists in 'hsr' [ 38.289264][ T3312] Cannot create hsr debugfs directory [ 38.315978][ T3305] hsr_slave_0: entered promiscuous mode [ 38.322065][ T3305] hsr_slave_1: entered promiscuous mode [ 38.328029][ T3305] debugfs: 'hsr0' already exists in 'hsr' [ 38.333784][ T3305] Cannot create hsr debugfs directory [ 38.452815][ T3308] netdevsim netdevsim4 netdevsim0: renamed from eth0 [ 38.467068][ T3308] netdevsim netdevsim4 netdevsim1: renamed from eth1 [ 38.476026][ T3308] netdevsim netdevsim4 netdevsim2: renamed from eth2 [ 38.493993][ T3308] netdevsim netdevsim4 netdevsim3: renamed from eth3 [ 38.513472][ T3302] netdevsim netdevsim0 netdevsim0: renamed from eth0 [ 38.524829][ T3302] netdevsim netdevsim0 netdevsim1: renamed from eth1 [ 38.533866][ T3302] netdevsim netdevsim0 netdevsim2: renamed from eth2 [ 38.547113][ T3302] netdevsim netdevsim0 netdevsim3: renamed from eth3 [ 38.569388][ T3301] netdevsim netdevsim3 netdevsim0: renamed from eth0 [ 38.582704][ T3301] netdevsim netdevsim3 netdevsim1: renamed from eth1 [ 38.593000][ T3301] netdevsim netdevsim3 netdevsim2: renamed from eth2 [ 38.610310][ T3301] netdevsim netdevsim3 netdevsim3: renamed from eth3 [ 38.638287][ T3312] netdevsim netdevsim2 netdevsim0: renamed from eth0 [ 38.649814][ T3312] netdevsim netdevsim2 netdevsim1: renamed from eth1 [ 38.667410][ T3312] netdevsim netdevsim2 netdevsim2: renamed from eth2 [ 38.680292][ T3312] netdevsim netdevsim2 netdevsim3: renamed from eth3 [ 38.705312][ T3305] netdevsim netdevsim1 netdevsim0: renamed from eth0 [ 38.717181][ T3305] netdevsim netdevsim1 netdevsim1: renamed from eth1 [ 38.726577][ T3305] netdevsim netdevsim1 netdevsim2: renamed from eth2 [ 38.739936][ T3305] netdevsim netdevsim1 netdevsim3: renamed from eth3 [ 38.764560][ T3308] 8021q: adding VLAN 0 to HW filter on device bond0 [ 38.783887][ T3302] 8021q: adding VLAN 0 to HW filter on device bond0 [ 38.810539][ T3308] 8021q: adding VLAN 0 to HW filter on device team0 [ 38.824421][ T3302] 8021q: adding VLAN 0 to HW filter on device team0 [ 38.836653][ T3301] 8021q: adding VLAN 0 to HW filter on device bond0 [ 38.847338][ T31] bridge0: port 1(bridge_slave_0) entered blocking state [ 38.854476][ T31] bridge0: port 1(bridge_slave_0) entered forwarding state [ 38.872026][ T31] bridge0: port 1(bridge_slave_0) entered blocking state [ 38.879175][ T31] bridge0: port 1(bridge_slave_0) entered forwarding state [ 38.887969][ T31] bridge0: port 2(bridge_slave_1) entered blocking state [ 38.895060][ T31] bridge0: port 2(bridge_slave_1) entered forwarding state [ 38.914202][ T290] bridge0: port 2(bridge_slave_1) entered blocking state [ 38.921367][ T290] bridge0: port 2(bridge_slave_1) entered forwarding state [ 38.938500][ T3301] 8021q: adding VLAN 0 to HW filter on device team0 [ 38.958629][ T290] bridge0: port 1(bridge_slave_0) entered blocking state [ 38.965727][ T290] bridge0: port 1(bridge_slave_0) entered forwarding state [ 38.988944][ T290] bridge0: port 2(bridge_slave_1) entered blocking state [ 38.996070][ T290] bridge0: port 2(bridge_slave_1) entered forwarding state [ 39.014937][ T3305] 8021q: adding VLAN 0 to HW filter on device bond0 [ 39.025744][ T3312] 8021q: adding VLAN 0 to HW filter on device bond0 [ 39.048831][ T3305] 8021q: adding VLAN 0 to HW filter on device team0 [ 39.063360][ T3312] 8021q: adding VLAN 0 to HW filter on device team0 [ 39.092201][ T37] bridge0: port 1(bridge_slave_0) entered blocking state [ 39.099344][ T37] bridge0: port 1(bridge_slave_0) entered forwarding state [ 39.108582][ T37] bridge0: port 2(bridge_slave_1) entered blocking state [ 39.115702][ T37] bridge0: port 2(bridge_slave_1) entered forwarding state [ 39.140123][ T290] bridge0: port 1(bridge_slave_0) entered blocking state [ 39.147367][ T290] bridge0: port 1(bridge_slave_0) entered forwarding state [ 39.170560][ T145] bridge0: port 2(bridge_slave_1) entered blocking state [ 39.177744][ T145] bridge0: port 2(bridge_slave_1) entered forwarding state [ 39.201263][ T3308] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 39.277616][ T3302] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 39.315263][ T3305] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 39.338096][ T3301] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 39.376297][ T3312] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 39.499874][ T3302] veth0_vlan: entered promiscuous mode [ 39.522139][ T3305] veth0_vlan: entered promiscuous mode [ 39.535677][ T3301] veth0_vlan: entered promiscuous mode [ 39.543245][ T3305] veth1_vlan: entered promiscuous mode [ 39.551165][ T3302] veth1_vlan: entered promiscuous mode [ 39.563090][ T3301] veth1_vlan: entered promiscuous mode [ 39.569096][ T3308] veth0_vlan: entered promiscuous mode [ 39.594844][ T3305] veth0_macvtap: entered promiscuous mode [ 39.609419][ T3308] veth1_vlan: entered promiscuous mode [ 39.615812][ T3312] veth0_vlan: entered promiscuous mode [ 39.624286][ T3312] veth1_vlan: entered promiscuous mode [ 39.631964][ T3305] veth1_macvtap: entered promiscuous mode [ 39.648456][ T3305] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 39.666515][ T3305] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 39.676725][ T3301] veth0_macvtap: entered promiscuous mode [ 39.694241][ T3302] veth0_macvtap: entered promiscuous mode [ 39.701570][ T12] netdevsim netdevsim1 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 39.711115][ T12] netdevsim netdevsim1 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 39.720183][ T3301] veth1_macvtap: entered promiscuous mode [ 39.728171][ T3312] veth0_macvtap: entered promiscuous mode [ 39.735715][ T12] netdevsim netdevsim1 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 39.750148][ T3312] veth1_macvtap: entered promiscuous mode [ 39.756006][ T29] kauditd_printk_skb: 9 callbacks suppressed [ 39.756045][ T29] audit: type=1400 audit(1755382839.663:81): avc: denied { mounton } for pid=3305 comm="syz-executor" path="/root/syzkaller.B2Y1qg/syz-tmp" dev="sda1" ino=2041 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:user_home_t tclass=dir permissive=1 [ 39.765403][ T3312] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 39.786272][ T29] audit: type=1400 audit(1755382839.663:82): avc: denied { mount } for pid=3305 comm="syz-executor" name="/" dev="tmpfs" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:tmpfs_t tclass=filesystem permissive=1 [ 39.801321][ T3312] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 39.815366][ T29] audit: type=1400 audit(1755382839.663:83): avc: denied { mounton } for pid=3305 comm="syz-executor" path="/root/syzkaller.B2Y1qg/syz-tmp/newroot/dev" dev="tmpfs" ino=3 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:user_tmpfs_t tclass=dir permissive=1 [ 39.847783][ T29] audit: type=1400 audit(1755382839.663:84): avc: denied { mount } for pid=3305 comm="syz-executor" name="/" dev="proc" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:proc_t tclass=filesystem permissive=1 [ 39.872347][ T29] audit: type=1400 audit(1755382839.663:85): avc: denied { mounton } for pid=3305 comm="syz-executor" path="/root/syzkaller.B2Y1qg/syz-tmp/newroot/sys/kernel/debug" dev="debugfs" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:debugfs_t tclass=dir permissive=1 [ 39.878324][ T3302] veth1_macvtap: entered promiscuous mode [ 39.898910][ T29] audit: type=1400 audit(1755382839.663:86): avc: denied { mounton } for pid=3305 comm="syz-executor" path="/root/syzkaller.B2Y1qg/syz-tmp/newroot/proc/sys/fs/binfmt_misc" dev="proc" ino=4642 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:sysctl_fs_t tclass=dir permissive=1 [ 39.909777][ T3308] veth0_macvtap: entered promiscuous mode [ 39.931942][ T29] audit: type=1400 audit(1755382839.663:87): avc: denied { unmount } for pid=3305 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fs_t tclass=filesystem permissive=1 [ 39.957752][ T29] audit: type=1400 audit(1755382839.783:88): avc: denied { mounton } for pid=3305 comm="syz-executor" path="/dev/gadgetfs" dev="devtmpfs" ino=536 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:device_t tclass=dir permissive=1 [ 39.962555][ T12] netdevsim netdevsim1 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 39.980540][ T29] audit: type=1400 audit(1755382839.783:89): avc: denied { mount } for pid=3305 comm="syz-executor" name="/" dev="gadgetfs" ino=4670 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:nfs_t tclass=filesystem permissive=1 [ 40.003525][ T3308] veth1_macvtap: entered promiscuous mode [ 40.026153][ T3305] soft_limit_in_bytes is deprecated and will be removed. Please report your usecase to linux-mm@kvack.org if you depend on this functionality. [ 40.047622][ T3302] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 40.057425][ T12] netdevsim netdevsim2 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 40.067725][ T3301] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 40.077113][ T3302] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 40.090143][ T29] audit: type=1400 audit(1755382839.993:90): avc: denied { read write } for pid=3305 comm="syz-executor" name="loop1" dev="devtmpfs" ino=101 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 40.114560][ T3475] loop1: detected capacity change from 0 to 512 [ 40.120327][ T12] netdevsim netdevsim2 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 40.132659][ T3475] ======================================================= [ 40.132659][ T3475] WARNING: The mand mount option has been deprecated and [ 40.132659][ T3475] and is ignored by this kernel. Remove the mand [ 40.132659][ T3475] option from the mount to silence this warning. [ 40.132659][ T3475] ======================================================= [ 40.140127][ T3308] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 40.176397][ T3301] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 40.183762][ T12] netdevsim netdevsim2 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 40.193260][ T3475] EXT4-fs: Ignoring removed mblk_io_submit option [ 40.211426][ T12] netdevsim netdevsim2 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 40.214027][ T3475] EXT4-fs: Journaled quota options ignored when QUOTA feature is enabled [ 40.220771][ T12] netdevsim netdevsim0 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 40.255210][ T12] netdevsim netdevsim0 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 40.273119][ T3475] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 40.281972][ T12] netdevsim netdevsim0 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 40.298711][ T3308] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 40.318757][ T3475] ext4 filesystem being mounted at /0/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 40.335292][ T12] netdevsim netdevsim0 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 40.352768][ T37] netdevsim netdevsim3 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 40.361876][ T37] netdevsim netdevsim3 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 40.371248][ T3482] SELinux: policydb magic number 0x24 does not match expected magic number 0xf97cff8c [ 40.381380][ T3482] SELinux: failed to load policy [ 40.393928][ T3485] program syz.0.1 is using a deprecated SCSI ioctl, please convert it to SG_IO [ 40.437675][ T3305] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 40.447120][ T37] netdevsim netdevsim3 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 40.453407][ T3488] loop4: detected capacity change from 0 to 512 [ 40.459214][ T37] netdevsim netdevsim3 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 40.471663][ T3488] EXT4-fs (loop4): mounting ext3 file system using the ext4 subsystem [ 40.480130][ T37] netdevsim netdevsim4 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 40.505572][ T3488] EXT4-fs (loop4): invalid journal inode [ 40.511332][ T3488] EXT4-fs (loop4): can't get journal size [ 40.521652][ T37] netdevsim netdevsim4 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 40.531267][ T37] netdevsim netdevsim4 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 40.540799][ T37] netdevsim netdevsim4 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 40.549708][ T3488] [EXT4 FS bs=1024, gc=1, bpg=8192, ipg=32, mo=e056c118, mo2=0002] [ 40.563412][ T3492] loop1: detected capacity change from 0 to 128 [ 40.565807][ T3488] System zones: 1-12, 13-13 [ 40.575093][ T3494] UDPLite6: UDP-Lite is deprecated and scheduled to be removed in 2025, please contact the netdev mailing list [ 40.588844][ T3488] EXT4-fs (loop4): 1 truncate cleaned up [ 40.598486][ T3492] [EXT4 FS bs=1024, gc=1, bpg=8192, ipg=16, mo=a84ec018, mo2=0002] [ 40.608337][ T3488] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 40.621478][ T3492] System zones: 1-3, 19-19, 35-36 [ 40.627674][ T3492] EXT4-fs (loop1): mounted filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09 r/w without journal. Quota mode: writeback. [ 40.650559][ T3492] ext4 filesystem being mounted at /1/file0aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa supports timestamps until 2038-01-19 (0x7fffffff) [ 40.688183][ T3488] EXT4-fs warning (device loop4): verify_group_input:137: Cannot add at group 9 (only 1 groups) [ 40.704049][ T3503] UDPLite: UDP-Lite is deprecated and scheduled to be removed in 2025, please contact the netdev mailing list [ 40.704448][ T3492] EXT4-fs warning (device loop1): verify_group_input:137: Cannot add at group 25 (only 1 groups) [ 40.731665][ T3503] netlink: 'syz.3.9': attribute type 4 has an invalid length. [ 40.760570][ T3305] EXT4-fs (loop1): unmounting filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09. [ 40.779295][ T3507] openvswitch: netlink: Message has 6 unknown bytes. [ 40.820501][ T3512] loop1: detected capacity change from 0 to 512 [ 40.827354][ T3512] EXT4-fs: Ignoring removed mblk_io_submit option [ 40.843657][ T3512] EXT4-fs: Journaled quota options ignored when QUOTA feature is enabled [ 40.882590][ T3514] loop2: detected capacity change from 0 to 4096 [ 40.889377][ T3514] EXT4-fs: Ignoring removed mblk_io_submit option [ 40.895952][ T3514] EXT4-fs: test_dummy_encryption option not supported [ 40.915563][ T3509] netdevsim netdevsim2 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 40.931393][ T3512] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 40.951186][ T3512] ext4 filesystem being mounted at /2/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 41.001872][ T3305] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 41.015500][ T3308] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 41.053915][ T3521] tmpfs: Unexpected value for 'inode32' [ 41.058575][ T3524] sch_tbf: burst 0 is lower than device ip6gre0 mtu (1448) ! [ 41.346114][ T3509] netdevsim netdevsim2 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 41.846865][ T3534] netlink: 4 bytes leftover after parsing attributes in process `syz.3.18'. [ 41.857901][ T3534] netlink: 4 bytes leftover after parsing attributes in process `syz.3.18'. [ 41.870616][ T3534] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 41.881491][ T3534] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 41.891845][ T3534] bond0 (unregistering): Released all slaves [ 41.921600][ T3535] loop3: detected capacity change from 0 to 1024 [ 41.954416][ T3535] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 41.966838][ T3535] ext4 filesystem being mounted at /5/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 42.053663][ T3553] loop1: detected capacity change from 0 to 512 [ 42.064024][ T3553] EXT4-fs (loop1): mounting ext3 file system using the ext4 subsystem [ 42.065435][ T3555] program syz.4.23 is using a deprecated SCSI ioctl, please convert it to SG_IO [ 42.079031][ T3553] EXT4-fs (loop1): invalid journal inode [ 42.087267][ T3555] sd 0:0:1:0: ioctl_internal_command: ILLEGAL REQUEST asc=0x20 ascq=0x0 [ 42.089493][ T3553] EXT4-fs (loop1): can't get journal size [ 42.104789][ T3553] [EXT4 FS bs=1024, gc=1, bpg=8192, ipg=32, mo=e056c118, mo2=0002] [ 42.113882][ T3509] netdevsim netdevsim2 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 42.114497][ T3553] System zones: 1-12, 13-13 [ 42.130946][ T3553] EXT4-fs (loop1): 1 truncate cleaned up [ 42.137493][ T3553] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 42.253797][ T3565] loop4: detected capacity change from 0 to 4096 [ 42.260452][ T3565] EXT4-fs: Ignoring removed mblk_io_submit option [ 42.266981][ T3565] EXT4-fs: test_dummy_encryption option not supported [ 42.280577][ T3563] netdevsim netdevsim4 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 42.365290][ T3563] netdevsim netdevsim4 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 42.405542][ T3301] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 42.419275][ T3563] netdevsim netdevsim4 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 42.475375][ T3509] netdevsim netdevsim2 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 42.495226][ T3563] netdevsim netdevsim4 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 42.529055][ T1911] netdevsim netdevsim2 eth0: set [1, 0] type 2 family 0 port 6081 - 0 [ 42.541940][ T1911] netdevsim netdevsim2 eth1: set [1, 0] type 2 family 0 port 6081 - 0 [ 42.553089][ T3428] netdevsim netdevsim2 eth2: set [1, 0] type 2 family 0 port 6081 - 0 [ 42.565129][ T3428] netdevsim netdevsim2 eth3: set [1, 0] type 2 family 0 port 6081 - 0 [ 42.578377][ T37] netdevsim netdevsim4 eth0: set [1, 0] type 2 family 0 port 6081 - 0 [ 42.596867][ T37] netdevsim netdevsim4 eth1: set [1, 0] type 2 family 0 port 6081 - 0 [ 42.606097][ T37] netdevsim netdevsim4 eth2: set [1, 0] type 2 family 0 port 6081 - 0 [ 42.614562][ T37] netdevsim netdevsim4 eth3: set [1, 0] type 2 family 0 port 6081 - 0 [ 42.658964][ T3574] sch_tbf: burst 0 is lower than device ip6gre0 mtu (1448) ! [ 42.818525][ T3575] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 42.827301][ T3575] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 42.839027][ T3575] netlink: 'syz.4.29': attribute type 13 has an invalid length. [ 42.846716][ T3575] netlink: 'syz.4.29': attribute type 17 has an invalid length. [ 42.867883][ T3305] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 42.909020][ T3575] A link change request failed with some changes committed already. Interface caif0 may have been left with an inconsistent configuration, please check. [ 42.926162][ T3582] netlink: 4 bytes leftover after parsing attributes in process `syz.1.32'. [ 42.938295][ T3582] bridge0: entered promiscuous mode [ 42.945805][ T3582] bridge0: port 3(macvlan2) entered blocking state [ 42.952528][ T3582] bridge0: port 3(macvlan2) entered disabled state [ 42.959284][ T3582] macvlan2: entered allmulticast mode [ 42.964737][ T3582] bridge0: entered allmulticast mode [ 42.970628][ T3582] macvlan2: left allmulticast mode [ 42.975918][ T3582] bridge0: left allmulticast mode [ 42.981654][ T3582] bridge0: left promiscuous mode [ 42.991367][ T3583] loop1: detected capacity change from 0 to 512 [ 42.998580][ T3583] EXT4-fs: Warning: mounting with data=journal disables delayed allocation, dioread_nolock, O_DIRECT and fast_commit support! [ 43.025336][ T3583] EXT4-fs error (device loop1): ext4_do_update_inode:5653: inode #16: comm syz.1.32: corrupted inode contents [ 43.037915][ T3583] EXT4-fs error (device loop1): ext4_dirty_inode:6538: inode #16: comm syz.1.32: mark_inode_dirty error [ 43.049711][ T3583] EXT4-fs error (device loop1): ext4_do_update_inode:5653: inode #16: comm syz.1.32: corrupted inode contents [ 43.063968][ T3583] EXT4-fs error (device loop1): __ext4_ext_dirty:206: inode #16: comm syz.1.32: mark_inode_dirty error [ 43.075790][ T3583] EXT4-fs error (device loop1): ext4_do_update_inode:5653: inode #16: comm syz.1.32: corrupted inode contents [ 43.090350][ T3583] EXT4-fs error (device loop1) in ext4_orphan_del:305: Corrupt filesystem [ 43.099783][ T3583] EXT4-fs error (device loop1): ext4_do_update_inode:5653: inode #16: comm syz.1.32: corrupted inode contents [ 43.111936][ T3583] EXT4-fs error (device loop1): ext4_truncate:4666: inode #16: comm syz.1.32: mark_inode_dirty error [ 43.123732][ T3583] EXT4-fs error (device loop1) in ext4_process_orphan:347: Corrupt filesystem [ 43.133275][ T3583] EXT4-fs (loop1): 1 truncate cleaned up [ 43.139353][ T3583] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 43.152143][ T3583] ext4 filesystem being mounted at /7/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 43.164163][ T51] EXT4-fs error (device loop1): ext4_release_dquot:6969: comm kworker/u8:3: Failed to release dquot type 1 [ 43.212727][ T3305] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 43.251560][ T3591] loop0: detected capacity change from 0 to 4096 [ 43.260095][ T3591] EXT4-fs: Ignoring removed mblk_io_submit option [ 43.266676][ T3591] EXT4-fs: test_dummy_encryption option not supported [ 43.285696][ T3591] netdevsim netdevsim0 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 43.336160][ T3591] netdevsim netdevsim0 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 43.354269][ C0] hrtimer: interrupt took 27591 ns [ 43.378323][ T3602] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 43.390416][ T3602] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 43.399184][ T3591] netdevsim netdevsim0 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 43.400182][ T3602] capability: warning: `syz.3.39' uses deprecated v2 capabilities in a way that may be insecure [ 43.456362][ T3591] netdevsim netdevsim0 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 43.489510][ T3428] netdevsim netdevsim0 eth0: set [1, 0] type 2 family 0 port 6081 - 0 [ 43.505638][ T3428] netdevsim netdevsim0 eth1: set [1, 0] type 2 family 0 port 6081 - 0 [ 43.522104][ T3428] netdevsim netdevsim0 eth2: set [1, 0] type 2 family 0 port 6081 - 0 [ 43.530425][ T3599] loop1: detected capacity change from 0 to 512 [ 43.532079][ T3428] netdevsim netdevsim0 eth3: set [1, 0] type 2 family 0 port 6081 - 0 [ 43.554073][ T3599] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 43.585678][ T3605] loop2: detected capacity change from 0 to 4096 [ 43.593105][ T3605] EXT4-fs: Ignoring removed mblk_io_submit option [ 43.599632][ T3605] EXT4-fs: test_dummy_encryption option not supported [ 43.609528][ T3605] netdevsim netdevsim2 eth3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 43.664038][ T3605] netdevsim netdevsim2 eth2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 43.704245][ T3605] netdevsim netdevsim2 eth1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 43.719821][ T3608] netlink: 4 bytes leftover after parsing attributes in process `syz.0.41'. [ 43.764566][ T3605] netdevsim netdevsim2 eth0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 43.836939][ T3618] program syz.0.43 is using a deprecated SCSI ioctl, please convert it to SG_IO [ 43.847012][ T3618] sd 0:0:1:0: ioctl_internal_command: ILLEGAL REQUEST asc=0x20 ascq=0x0 [ 44.087517][ T3305] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 44.839222][ T29] kauditd_printk_skb: 319 callbacks suppressed [ 44.839240][ T29] audit: type=1326 audit(1755382844.743:409): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3635 comm="+}[@" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f97b688ebe9 code=0x7ffc0000 [ 44.868306][ T29] audit: type=1326 audit(1755382844.743:410): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3635 comm="+}[@" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f97b688ebe9 code=0x7ffc0000 [ 44.868687][ T3636] loop0: detected capacity change from 0 to 512 [ 44.893749][ T29] audit: type=1326 audit(1755382844.743:411): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3635 comm="+}[@" exe="/root/syz-executor" sig=0 arch=c000003e syscall=319 compat=0 ip=0x7f97b688ebe9 code=0x7ffc0000 [ 44.901191][ T3636] EXT4-fs (loop0): mounting ext3 file system using the ext4 subsystem [ 44.920805][ T29] audit: type=1326 audit(1755382844.743:412): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3635 comm="+}[@" exe="/root/syz-executor" sig=0 arch=c000003e syscall=9 compat=0 ip=0x7f97b688ec23 code=0x7ffc0000 [ 44.948374][ T3636] EXT4-fs (loop0): invalid journal inode [ 44.951555][ T29] audit: type=1326 audit(1755382844.753:413): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3635 comm="+}[@" exe="/root/syz-executor" sig=0 arch=c000003e syscall=1 compat=0 ip=0x7f97b688d69f code=0x7ffc0000 [ 44.957423][ T3636] EXT4-fs (loop0): can't get journal size [ 44.979952][ T29] audit: type=1326 audit(1755382844.753:414): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3635 comm="+}[@" exe="/root/syz-executor" sig=0 arch=c000003e syscall=11 compat=0 ip=0x7f97b688ec77 code=0x7ffc0000 [ 44.979985][ T29] audit: type=1326 audit(1755382844.773:415): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3635 comm="+}[@" exe="/root/syz-executor" sig=0 arch=c000003e syscall=257 compat=0 ip=0x7f97b688d550 code=0x7ffc0000 [ 44.988577][ T3636] [EXT4 FS bs=1024, gc=1, bpg=8192, ipg=32, mo=e056c118, mo2=0002] [ 45.009183][ T29] audit: type=1326 audit(1755382844.773:416): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3635 comm="+}[@" exe="/root/syz-executor" sig=0 arch=c000003e syscall=16 compat=0 ip=0x7f97b688e7eb code=0x7ffc0000 [ 45.063651][ T29] audit: type=1326 audit(1755382844.803:417): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3635 comm="+}[@" exe="/root/syz-executor" sig=0 arch=c000003e syscall=3 compat=0 ip=0x7f97b688d84a code=0x7ffc0000 [ 45.063909][ T3636] System zones: 1-12 [ 45.086363][ T29] audit: type=1326 audit(1755382844.803:418): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3635 comm="+}[@" exe="/root/syz-executor" sig=0 arch=c000003e syscall=3 compat=0 ip=0x7f97b688d84a code=0x7ffc0000 [ 45.086376][ T3636] , 13-13 [ 45.116161][ T3636] EXT4-fs (loop0): 1 truncate cleaned up [ 45.122629][ T3636] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 45.153138][ T3636] EXT4-fs warning (device loop0): verify_group_input:137: Cannot add at group 9 (only 1 groups) [ 45.191620][ T3642] loop1: detected capacity change from 0 to 512 [ 45.198436][ T3642] SELinux: security_context_str_to_sid (user_u) failed with errno=-22 [ 45.233706][ T3645] netlink: 4 bytes leftover after parsing attributes in process `syz.1.53'. [ 45.248546][ T3645] netlink: 4 bytes leftover after parsing attributes in process `syz.1.53'. [ 45.257812][ T3645] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 45.271285][ T3645] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 45.307658][ T3646] loop1: detected capacity change from 0 to 1024 [ 45.331318][ T3646] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 45.343630][ T3646] ext4 filesystem being mounted at /16/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 45.344628][ T3302] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 45.378057][ T3305] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 45.520256][ T3666] loop0: detected capacity change from 0 to 2048 [ 45.539975][ T3666] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 45.554921][ T3666] netlink: 10 bytes leftover after parsing attributes in process `syz.0.60'. [ 45.563895][ T3666] openvswitch: netlink: Flow get message rejected, Key attribute missing. [ 45.583498][ T3302] EXT4-fs error (device loop0): ext4_validate_block_bitmap:441: comm syz-executor: bg 0: block 234: padding at end of block bitmap is not set [ 45.598671][ T3302] EXT4-fs error (device loop0) in ext4_mb_clear_bb:6657: Corrupt filesystem [ 45.611871][ T3302] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 45.624247][ T3655] loop1: detected capacity change from 0 to 512 [ 45.634987][ T3670] SELinux: Context system_u:object_r:public_content_rw_t:s0 is not valid (left unmapped). [ 45.665586][ T3655] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 45.697477][ T3655] IPv6: Can't replace route, no match found [ 45.741771][ T3357] IPVS: starting estimator thread 0... [ 45.764626][ T3682] IPv6: RTM_NEWROUTE with no NLM_F_CREATE or NLM_F_REPLACE [ 45.771976][ T3682] IPv6: NLM_F_CREATE should be set when creating new route [ 45.781019][ T3684] netlink: 4 bytes leftover after parsing attributes in process `syz.4.67'. [ 45.791155][ T3684] netlink: 4 bytes leftover after parsing attributes in process `syz.4.67'. [ 45.809158][ T3684] team0: Port device team_slave_0 removed [ 45.832430][ T3681] IPVS: using max 2112 ests per chain, 105600 per kthread [ 45.849623][ T3689] loop4: detected capacity change from 0 to 1024 [ 45.867561][ T3689] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 45.881455][ T3689] ext4 filesystem being mounted at /13/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 45.913834][ T3698] SELinux: Context Ü is not valid (left unmapped). [ 45.967942][ T3698] IPVS: set_ctl: invalid protocol: 98 224.0.0.2:0 [ 46.018480][ T3698] loop0: detected capacity change from 0 to 512 [ 46.027501][ T3698] EXT4-fs error (device loop0): ext4_xattr_inode_iget:442: comm syz.0.72: error while reading EA inode 32 err=-116 [ 46.040764][ T3698] EXT4-fs (loop0): Remounting filesystem read-only [ 46.047361][ T3698] EXT4-fs warning (device loop0): ext4_expand_extra_isize_ea:2848: Unable to expand inode 15. Delete some EAs or run e2fsck. [ 46.060363][ T3698] EXT4-fs warning (device loop0): ext4_evict_inode:257: couldn't mark inode dirty (err -30) [ 46.070606][ T3698] EXT4-fs (loop0): 1 orphan inode deleted [ 46.078099][ T3698] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 46.090878][ T3698] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 46.233416][ T3305] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 46.238462][ T3704] syz.0.74 uses obsolete (PF_INET,SOCK_PACKET) [ 46.296063][ T3710] tmpfs: Unexpected value for 'inode32' [ 46.324172][ T3712] netlink: 4 bytes leftover after parsing attributes in process `syz.0.78'. [ 46.333065][ T3712] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 46.340539][ T3712] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 46.348327][ T3712] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 46.355848][ T3712] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 46.410709][ T3308] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 46.422745][ T3719] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 46.430175][ T3719] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 46.473934][ T3718] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 46.483859][ T3718] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 46.987982][ T1911] netdevsim netdevsim2 eth0: set [1, 0] type 2 family 0 port 6081 - 0 [ 46.999595][ T1911] netdevsim netdevsim2 eth1: set [1, 0] type 2 family 0 port 6081 - 0 [ 47.016201][ T1911] netdevsim netdevsim2 eth2: set [1, 0] type 2 family 0 port 6081 - 0 [ 47.020864][ T3732] loop3: detected capacity change from 0 to 512 [ 47.033399][ T3732] EXT4-fs: Ignoring removed orlov option [ 47.039365][ T3428] netdevsim netdevsim2 eth3: set [1, 0] type 2 family 0 port 6081 - 0 [ 47.049534][ T3732] EXT4-fs: Journaled quota options ignored when QUOTA feature is enabled [ 47.064818][ T3732] EXT4-fs (loop3): orphan cleanup on readonly fs [ 47.076184][ T3732] EXT4-fs error (device loop3): ext4_validate_block_bitmap:441: comm syz.3.85: bg 0: block 248: padding at end of block bitmap is not set [ 47.090811][ T3732] EXT4-fs error (device loop3): ext4_acquire_dquot:6933: comm syz.3.85: Failed to acquire dquot type 1 [ 47.102114][ T3735] Zero length message leads to an empty skb [ 47.108921][ T3732] EXT4-fs (loop3): 1 truncate cleaned up [ 47.115536][ T3732] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 ro without journal. Quota mode: writeback. [ 47.361740][ T3749] program syz.4.93 is using a deprecated SCSI ioctl, please convert it to SG_IO [ 47.536685][ T3755] syzkaller1: entered promiscuous mode [ 47.542322][ T3755] syzkaller1: entered allmulticast mode [ 48.039156][ T3732] kexec: Could not allocate swap buffer [ 48.053745][ T3732] syz.3.85 (3732) used greatest stack depth: 9280 bytes left [ 48.061554][ T3301] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 48.184414][ T3778] __nla_validate_parse: 5 callbacks suppressed [ 48.184429][ T3778] netlink: 4 bytes leftover after parsing attributes in process `syz.2.103'. [ 48.201321][ T3778] netlink: 4 bytes leftover after parsing attributes in process `syz.2.103'. [ 48.214242][ T3778] bridge0: port 2(bridge_slave_1) entered disabled state [ 48.224367][ T3778] bridge_slave_1 (unregistering): left allmulticast mode [ 48.231412][ T3778] bridge_slave_1 (unregistering): left promiscuous mode [ 48.238611][ T3778] bridge0: port 2(bridge_slave_1) entered disabled state [ 48.259498][ T3780] loop2: detected capacity change from 0 to 1024 [ 48.276743][ T3780] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 48.293012][ T3780] ext4 filesystem being mounted at /13/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 49.366023][ T3806] netlink: 4 bytes leftover after parsing attributes in process `syz.1.112'. [ 49.398499][ T3806] netlink: 4 bytes leftover after parsing attributes in process `syz.1.112'. [ 49.473356][ T3809] loop1: detected capacity change from 0 to 1024 [ 49.495603][ T3809] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 49.508034][ T3809] ext4 filesystem being mounted at /32/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 49.565189][ T3305] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 49.591001][ T3815] loop0: detected capacity change from 0 to 4096 [ 49.600511][ T3815] EXT4-fs: Ignoring removed mblk_io_submit option [ 49.607202][ T3815] EXT4-fs: test_dummy_encryption option not supported [ 49.609230][ T3817] loop1: detected capacity change from 0 to 512 [ 49.625077][ T3817] EXT4-fs: Ignoring removed mblk_io_submit option [ 49.635069][ T3817] EXT4-fs: Journaled quota options ignored when QUOTA feature is enabled [ 49.648084][ T3814] netdevsim netdevsim0 eth3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 49.664924][ T3817] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 49.677679][ T3817] ext4 filesystem being mounted at /33/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 49.689956][ T3814] netdevsim netdevsim0 eth2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 49.704183][ T3305] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 49.723776][ T3814] netdevsim netdevsim0 eth1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 49.773557][ T3814] netdevsim netdevsim0 eth0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 49.838885][ T12] netdevsim netdevsim0 eth0: set [1, 0] type 2 family 0 port 6081 - 0 [ 49.850113][ T12] netdevsim netdevsim0 eth1: set [1, 0] type 2 family 0 port 6081 - 0 [ 49.862549][ T12] netdevsim netdevsim0 eth2: set [1, 0] type 2 family 0 port 6081 - 0 [ 49.873891][ T12] netdevsim netdevsim0 eth3: set [1, 0] type 2 family 0 port 6081 - 0 [ 49.888960][ T29] kauditd_printk_skb: 318 callbacks suppressed [ 49.888975][ T29] audit: type=1326 audit(1755382849.793:735): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3807 comm="syz.3.113" exe="/root/syz-executor" sig=0 arch=c000003e syscall=39 compat=0 ip=0x7f73ccd15ba7 code=0x7ffc0000 [ 49.919257][ T29] audit: type=1326 audit(1755382849.793:736): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3807 comm="syz.3.113" exe="/root/syz-executor" sig=0 arch=c000003e syscall=15 compat=0 ip=0x7f73cccbadd9 code=0x7ffc0000 [ 49.942476][ T29] audit: type=1326 audit(1755382849.793:737): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3807 comm="syz.3.113" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f73ccd1ebe9 code=0x7ffc0000 [ 49.974517][ T29] audit: type=1326 audit(1755382849.883:738): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3807 comm="syz.3.113" exe="/root/syz-executor" sig=0 arch=c000003e syscall=39 compat=0 ip=0x7f73ccd15ba7 code=0x7ffc0000 [ 49.997805][ T29] audit: type=1326 audit(1755382849.883:739): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3807 comm="syz.3.113" exe="/root/syz-executor" sig=0 arch=c000003e syscall=15 compat=0 ip=0x7f73cccbadd9 code=0x7ffc0000 [ 50.021358][ T29] audit: type=1326 audit(1755382849.883:740): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3807 comm="syz.3.113" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f73ccd1ebe9 code=0x7ffc0000 [ 50.063801][ T29] audit: type=1400 audit(1755382849.903:741): avc: denied { execmem } for pid=3837 comm="syz.4.122" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=process permissive=1 [ 50.083077][ T29] audit: type=1326 audit(1755382849.933:742): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3807 comm="syz.3.113" exe="/root/syz-executor" sig=0 arch=c000003e syscall=39 compat=0 ip=0x7f73ccd15ba7 code=0x7ffc0000 [ 50.106476][ T29] audit: type=1326 audit(1755382849.933:743): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3807 comm="syz.3.113" exe="/root/syz-executor" sig=0 arch=c000003e syscall=15 compat=0 ip=0x7f73cccbadd9 code=0x7ffc0000 [ 50.107358][ T3834] SELinux: ebitmap: truncated map [ 50.129646][ T29] audit: type=1326 audit(1755382849.933:744): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3807 comm="syz.3.113" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f73ccd1ebe9 code=0x7ffc0000 [ 50.161120][ T3834] SELinux: failed to load policy [ 50.196315][ T3841] loop0: detected capacity change from 0 to 512 [ 50.217082][ T3841] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 50.229837][ T3841] ext4 filesystem being mounted at /31/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 50.242592][ T3841] EXT4-fs error (device loop0): ext4_do_update_inode:5653: inode #2: comm syz.0.123: corrupted inode contents [ 50.244151][ T3839] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 50.265998][ T3848] FAULT_INJECTION: forcing a failure. [ 50.265998][ T3848] name fail_usercopy, interval 1, probability 0, space 0, times 1 [ 50.269519][ T3839] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 50.279187][ T3848] CPU: 1 UID: 0 PID: 3848 Comm: syz.3.124 Not tainted 6.17.0-rc1-syzkaller-00211-g90d970cade8e #0 PREEMPT(voluntary) [ 50.279230][ T3848] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 07/12/2025 [ 50.279249][ T3848] Call Trace: [ 50.279259][ T3848] [ 50.279271][ T3848] __dump_stack+0x1d/0x30 [ 50.279348][ T3848] dump_stack_lvl+0xe8/0x140 [ 50.279420][ T3848] dump_stack+0x15/0x1b [ 50.279442][ T3848] should_fail_ex+0x265/0x280 [ 50.279473][ T3848] should_fail+0xb/0x20 [ 50.279497][ T3848] should_fail_usercopy+0x1a/0x20 [ 50.279529][ T3848] copy_folio_from_iter_atomic+0x278/0x1170 [ 50.279618][ T3848] ? shmem_write_begin+0xa8/0x190 [ 50.279645][ T3848] ? shmem_write_begin+0xe1/0x190 [ 50.279682][ T3848] generic_perform_write+0x2c2/0x490 [ 50.279722][ T3848] shmem_file_write_iter+0xc5/0xf0 [ 50.279814][ T3848] do_iter_readv_writev+0x49c/0x540 [ 50.279853][ T3848] vfs_writev+0x2df/0x8b0 [ 50.279905][ T3848] __se_sys_pwritev2+0xfc/0x1c0 [ 50.280015][ T3848] __x64_sys_pwritev2+0x67/0x80 [ 50.280052][ T3848] x64_sys_call+0x2c55/0x2ff0 [ 50.280082][ T3848] do_syscall_64+0xd2/0x200 [ 50.280141][ T3848] ? arch_exit_to_user_mode_prepare+0x27/0x60 [ 50.280176][ T3848] ? irqentry_exit_to_user_mode+0x7e/0xa0 [ 50.280211][ T3848] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 50.280245][ T3848] RIP: 0033:0x7f73ccd1ebe9 [ 50.280271][ T3848] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 50.280296][ T3848] RSP: 002b:00007f73cb787038 EFLAGS: 00000246 ORIG_RAX: 0000000000000148 [ 50.280323][ T3848] RAX: ffffffffffffffda RBX: 00007f73ccf45fa0 RCX: 00007f73ccd1ebe9 [ 50.280341][ T3848] RDX: 0000000000000001 RSI: 0000200000000240 RDI: 0000000000000003 [ 50.280435][ T3848] RBP: 00007f73cb787090 R08: 0000000000000000 R09: 0000000000000000 [ 50.280453][ T3848] R10: 0000000000001400 R11: 0000000000000246 R12: 0000000000000001 [ 50.280470][ T3848] R13: 00007f73ccf46038 R14: 00007f73ccf45fa0 R15: 00007ffc86f46238 [ 50.280496][ T3848] [ 50.280543][ T3841] EXT4-fs (loop0): Remounting filesystem read-only [ 50.339382][ T3839] netlink: 'wg1': attribute type 13 has an invalid length. [ 50.505172][ T3839] netlink: 'wg1': attribute type 17 has an invalid length. [ 50.512278][ T3542] EXT4-fs error (device loop2): ext4_mb_generate_buddy:1289: group 0, block bitmap and bg descriptor inconsistent: 21 vs 268369941 free clusters [ 50.527586][ T3839] A link change request failed with some changes committed already. Interface caif0 may have been left with an inconsistent configuration, please check. [ 50.529409][ T3302] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 50.556031][ T3542] EXT4-fs (loop2): Remounting filesystem read-only [ 50.623604][ T3852] loop1: detected capacity change from 0 to 512 [ 50.630945][ T3852] EXT4-fs: Ignoring removed mblk_io_submit option [ 50.640121][ T3852] EXT4-fs: Journaled quota options ignored when QUOTA feature is enabled [ 50.671927][ T3852] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 50.684808][ T3852] ext4 filesystem being mounted at /37/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 50.714054][ T3305] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 50.756576][ T3861] loop3: detected capacity change from 0 to 512 [ 50.765403][ T3861] EXT4-fs: Ignoring removed mblk_io_submit option [ 50.778741][ T3861] EXT4-fs (loop3): encrypted files will use data=ordered instead of data journaling mode [ 50.785452][ T3863] program syz.1.130 is using a deprecated SCSI ioctl, please convert it to SG_IO [ 50.791112][ T3861] EXT4-fs (loop3): 1 truncate cleaned up [ 50.803980][ T3861] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 51.164643][ T3312] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 51.194051][ T3869] tmpfs: Unexpected value for 'inode32' [ 51.493274][ T3861] ================================================================== [ 51.501429][ T3861] BUG: KCSAN: data-race in __filemap_add_folio / filemap_write_and_wait_range [ 51.510373][ T3861] [ 51.512725][ T3861] read-write to 0xffff88811a58e598 of 8 bytes by task 3856 on cpu 0: [ 51.520813][ T3861] __filemap_add_folio+0x5b9/0x7d0 [ 51.525959][ T3861] filemap_add_folio+0x98/0x1b0 [ 51.530849][ T3861] __filemap_get_folio+0x31e/0x6b0 [ 51.536009][ T3861] ext4_write_begin+0x2e9/0xe70 [ 51.540889][ T3861] generic_perform_write+0x181/0x490 [ 51.546212][ T3861] ext4_buffered_write_iter+0x1ee/0x3c0 [ 51.551806][ T3861] ext4_file_write_iter+0xdbf/0xf00 [ 51.557078][ T3861] iter_file_splice_write+0x669/0x9e0 [ 51.562482][ T3861] direct_splice_actor+0x156/0x2a0 [ 51.567632][ T3861] splice_direct_to_actor+0x312/0x680 [ 51.573027][ T3861] do_splice_direct+0xda/0x150 [ 51.577827][ T3861] do_sendfile+0x380/0x650 [ 51.582287][ T3861] __x64_sys_sendfile64+0x105/0x150 [ 51.587533][ T3861] x64_sys_call+0x2bb0/0x2ff0 [ 51.592252][ T3861] do_syscall_64+0xd2/0x200 [ 51.596796][ T3861] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 51.602727][ T3861] [ 51.605077][ T3861] read to 0xffff88811a58e598 of 8 bytes by task 3861 on cpu 1: [ 51.612638][ T3861] filemap_write_and_wait_range+0x59/0x340 [ 51.618504][ T3861] ext4_file_write_iter+0xe04/0xf00 [ 51.623754][ T3861] iter_file_splice_write+0x669/0x9e0 [ 51.629173][ T3861] direct_splice_actor+0x156/0x2a0 [ 51.634317][ T3861] splice_direct_to_actor+0x312/0x680 [ 51.639725][ T3861] do_splice_direct+0xda/0x150 [ 51.644523][ T3861] do_sendfile+0x380/0x650 [ 51.648987][ T3861] __x64_sys_sendfile64+0x105/0x150 [ 51.654226][ T3861] x64_sys_call+0x2bb0/0x2ff0 [ 51.658973][ T3861] do_syscall_64+0xd2/0x200 [ 51.663523][ T3861] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 51.669459][ T3861] [ 51.671814][ T3861] value changed: 0x0000000000000000 -> 0x0000000000000001 [ 51.678946][ T3861] [ 51.681349][ T3861] Reported by Kernel Concurrency Sanitizer on: [ 51.687529][ T3861] CPU: 1 UID: 0 PID: 3861 Comm: syz.3.127 Not tainted 6.17.0-rc1-syzkaller-00211-g90d970cade8e #0 PREEMPT(voluntary) [ 51.699895][ T3861] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 07/12/2025 [ 51.709984][ T3861] ================================================================== [ 51.748337][ T3301] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000.