last executing test programs: 31m23.050338367s ago: executing program 1 (id=20): r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000280)=@base={0x1, 0x4, 0x7fe2, 0x1}, 0x50) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x1e, 0xc, &(0x7f0000000440)=@framed={{}, [@ringbuf_output={{0x18, 0x1, 0x1, 0x0, r0}, {}, {}, {}, {}, {}, {}, {0x85, 0x0, 0x0, 0x3}}]}, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x12, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x21, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000080)='sys_enter\x00', r1}, 0x10) symlink(&(0x7f00000003c0)='./file0aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa\x00', &(0x7f0000000cc0)='./file0aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa\x00') readlink(&(0x7f0000000240)='./file0aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa\x00', &(0x7f0000001200)=""/4096, 0x1000) 31m22.900750396s ago: executing program 1 (id=21): ptrace$getregset(0x4204, 0x0, 0x4d15984e9247cbc, &(0x7f00000001c0)={&(0x7f0000000140)=""/67, 0x43}) r0 = seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0xc, &(0x7f00000000c0)={0x1, &(0x7f00000005c0)=[{0x6, 0x0, 0x0, 0x44}]}) socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$SECCOMP_IOCTL_NOTIF_SEND(r0, 0xc0502103, &(0x7f0000000180)={0x0, 0xfff, 0x100fe}) 31m20.086247474s ago: executing program 1 (id=22): r0 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x3, &(0x7f0000000540)=@framed={{0x18, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f}}, &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x41100, 0x0, '\x00', 0x0, @fallback=0x1c, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000380)={&(0x7f0000000340)='kfree\x00', r0}, 0x18) r1 = socket(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000000)={'lo\x00', 0x0}) sendmsg$nl_route_sched(r1, &(0x7f0000000740)={0x0, 0x0, &(0x7f0000000780)={&(0x7f00000007c0)=@newqdisc={0x50, 0x24, 0xd0f, 0x3, 0x0, {0x60, 0x0, 0x0, r2, {0x0, 0x2}, {0xffff, 0xffff}, {0x4}}, [@qdisc_kind_options=@q_netem={{0xa}, {0x20, 0x2, {{0x10, 0x3, 0x1, 0x3, 0x400, 0x8}, [@TCA_NETEM_DELAY_DIST={0x4}]}}}]}, 0x50}, 0x1, 0x0, 0x0, 0x40001d4}, 0x8840) 31m19.639952823s ago: executing program 1 (id=23): prlimit64(0x0, 0xe, &(0x7f0000000240)={0x8, 0x248}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r0 = getpid() sched_setaffinity(0x0, 0x1, &(0x7f00000002c0)=0x2) sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x6) ptrace$poke(0xd7c16c1c2ef5e447, r0, &(0x7f0000000180), 0xfffffffffffffff9) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0xffffe000) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f00000004c0)=@abs={0x0, 0x0, 0x4e24}, 0x6e) sendmmsg$unix(r2, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x3fffffffffffeda, 0x2, 0x0) quotactl$Q_SETQUOTA(0xffffffff80000800, 0x0, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000680)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="18090000000000000000000000000000850000006d0000001801000020696c2500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000000850000007000000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r3 = bpf$PROG_LOAD(0x5, &(0x7f00000005c0)={0x18, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f0000000140)='sched_switch\x00', r3}, 0x10) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x19, 0x3, &(0x7f0000000000)=ANY=[], &(0x7f0000000040)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @cgroup_sockopt=0x16, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) ioctl$sock_SIOCETHTOOL(0xffffffffffffffff, 0x8946, 0x0) capset(0x0, &(0x7f0000000040)={0x1000, 0x10ffff, 0xfffffffd}) r4 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$TIOCSETD(r4, 0x5423, &(0x7f00000002c0)=0x11) socket$can_bcm(0x1d, 0x2, 0x2) socket$can_bcm(0x1d, 0x2, 0x2) open(0x0, 0x109cc2, 0x5c) 30m33.850165241s ago: executing program 32 (id=23): prlimit64(0x0, 0xe, &(0x7f0000000240)={0x8, 0x248}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r0 = getpid() sched_setaffinity(0x0, 0x1, &(0x7f00000002c0)=0x2) sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x6) ptrace$poke(0xd7c16c1c2ef5e447, r0, &(0x7f0000000180), 0xfffffffffffffff9) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0xffffe000) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f00000004c0)=@abs={0x0, 0x0, 0x4e24}, 0x6e) sendmmsg$unix(r2, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x3fffffffffffeda, 0x2, 0x0) quotactl$Q_SETQUOTA(0xffffffff80000800, 0x0, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000680)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="18090000000000000000000000000000850000006d0000001801000020696c2500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000000850000007000000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r3 = bpf$PROG_LOAD(0x5, &(0x7f00000005c0)={0x18, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f0000000140)='sched_switch\x00', r3}, 0x10) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x19, 0x3, &(0x7f0000000000)=ANY=[], &(0x7f0000000040)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @cgroup_sockopt=0x16, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) ioctl$sock_SIOCETHTOOL(0xffffffffffffffff, 0x8946, 0x0) capset(0x0, &(0x7f0000000040)={0x1000, 0x10ffff, 0xfffffffd}) r4 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$TIOCSETD(r4, 0x5423, &(0x7f00000002c0)=0x11) socket$can_bcm(0x1d, 0x2, 0x2) socket$can_bcm(0x1d, 0x2, 0x2) open(0x0, 0x109cc2, 0x5c) 27m43.193994386s ago: executing program 33 (id=82): socket$inet_udp(0x2, 0x2, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000140)={0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x94) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000640)=ANY=[@ANYBLOB="170000000000000004000000ff"], 0x48) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000005900000095"], 0x0}, 0x90) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000340)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000300)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000080)='sched_switch\x00', r1}, 0x10) open(0x0, 0x0, 0x100) prlimit64(0x0, 0xe, &(0x7f0000000240)={0x8, 0x248}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r2 = getpid() sched_setaffinity(0x0, 0x1, &(0x7f00000002c0)=0x2) sched_setscheduler(r2, 0x2, &(0x7f0000000200)=0x6) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0xffffe000) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r3, &(0x7f00000004c0)=@abs={0x0, 0x0, 0x4e24}, 0x6e) sendmmsg$unix(r4, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r3, &(0x7f00000000c0), 0x3fffffffffffeda, 0x2, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000380)='sched_switch\x00'}, 0x10) mkdir(0x0, 0x0) syz_emit_ethernet(0x3e, 0x0, 0x0) r5 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r5, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000100)=ANY=[@ANYBLOB="300000001000010025bd7000f9dbdf2500000000", @ANYRES32=0x0, @ANYBLOB="1588c1000300000008001b000000000008000d0003"], 0x30}, 0x1, 0x0, 0x0, 0x40801}, 0x4000000) 26m59.591474647s ago: executing program 0 (id=104): r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x4, &(0x7f0000000080)=ANY=[@ANYBLOB="180100000100a7d9000000000020b200850000007b00000095"], &(0x7f0000000140)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000340)='kfree\x00', r0}, 0x10) bpf$PROG_LOAD(0x5, 0x0, 0x0) r1 = syz_open_dev$usbfs(&(0x7f00000000c0), 0x204, 0x2) ioctl$USBDEVFS_REAPURB(r1, 0x4008550c, &(0x7f0000000040)) ioctl$USBDEVFS_SUBMITURB(r1, 0x8038550a, &(0x7f0000000140)=@urb_type_control={0x2, {}, 0x2000000b, 0x81, &(0x7f0000000240)={0x3, 0x11, 0x5, 0x5360, 0x7}, 0x10, 0x6, 0x81, 0x0, 0x1, 0x101, 0x0}) 26m59.372970842s ago: executing program 0 (id=105): r0 = socket$igmp6(0xa, 0x3, 0x2) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000440)=@raw={'raw\x00', 0x8, 0x3, 0x4c8, 0x0, 0xffffffff, 0xffffffff, 0x0, 0xffffffff, 0x3f8, 0xffffffff, 0xffffffff, 0x3f8, 0xffffffff, 0x3, 0x0, {[{{@ipv6={@private0, @mcast2, [], [], 'veth0_macvtap\x00', 'bridge0\x00'}, 0x0, 0x148, 0x170, 0x0, {}, [@common=@unspec=@helper={{0x48}}, @common=@inet=@hashlimit1={{0x58}, {'bond_slave_1\x00', {0x41, 0x1ff, 0x6, 0xb0e2, 0x10001, 0x84e, 0xfffffffb, 0x18, 0x8}, {0x1}}}]}, @common=@unspec=@NFQUEUE0={0x28}}, {{@ipv6={@remote, @ipv4={'\x00', '\xff\xff', @dev}, [], [], 'erspan0\x00', 'gre0\x00', {0xff}, {}, 0x0, 0x0, 0x0, 0x4b}, 0x0, 0x258, 0x288, 0x0, {}, [@common=@inet=@hashlimit1={{0x58}, {'pim6reg\x00', {0x0, 0x0, 0x5, 0x0, 0x0, 0x7, 0x3ff}}}, @common=@inet=@hashlimit3={{0x158}, {'vcan0\x00', {0x3, 0x0, 0x41, 0xfffffffe, 0x2, 0x1000, 0x6, 0x3}}}]}, @common=@unspec=@CONNMARK={0x30}}], {{'\x00', 0x0, 0xa8, 0xd0}, {0x28, '\x00', 0x7}}}}, 0x528) ioctl$UFFDIO_REGISTER(0xffffffffffffffff, 0xc020aa04, &(0x7f0000000000)={{&(0x7f00000e2000/0xc00000)=nil, 0xc00000}, 0x1, 0x2}) r1 = socket$inet6(0xa, 0x3, 0x100) connect$inet6(r1, &(0x7f0000000180)={0xa, 0x3, 0x3, @dev={0xfe, 0x80, '\x00', 0xd}, 0x9}, 0x1c) sendmsg(r1, &(0x7f00000000c0)={0x0, 0x33, &(0x7f0000000100)=[{&(0x7f0000000000)=',', 0x511}], 0x1, 0x0, 0x0, 0x2c}, 0x44004) 26m59.066819602s ago: executing program 0 (id=106): prlimit64(0x0, 0xe, &(0x7f0000000240)={0x8, 0x248}, 0x0) sched_setscheduler(0x0, 0x1, 0x0) getpid() sched_setaffinity(0x0, 0x4, &(0x7f00000002c0)=0x2) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0xffffe000) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r0, &(0x7f0000000840)=@abs={0x0, 0x0, 0x4e20}, 0x9) sendmmsg$unix(r1, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r0, &(0x7f00000000c0), 0x3fffffffffffeda, 0x2, 0x0) r2 = bpf$MAP_CREATE(0x0, &(0x7f00000004c0)=@base={0x1b, 0x0, 0x0, 0x8000}, 0x50) r3 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x7, &(0x7f0000000240)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r2, @ANYBLOB="0000000000000000b702000003000000850000008600000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000740)={&(0x7f00000006c0)='sched_switch\x00', r3}, 0x10) timer_create(0xfffffffffffffffc, 0x0, &(0x7f0000001400)) bind$netlink(0xffffffffffffffff, 0x0, 0x0) r4 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_NEW(r4, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x0) 26m13.759872497s ago: executing program 34 (id=106): prlimit64(0x0, 0xe, &(0x7f0000000240)={0x8, 0x248}, 0x0) sched_setscheduler(0x0, 0x1, 0x0) getpid() sched_setaffinity(0x0, 0x4, &(0x7f00000002c0)=0x2) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0xffffe000) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r0, &(0x7f0000000840)=@abs={0x0, 0x0, 0x4e20}, 0x9) sendmmsg$unix(r1, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r0, &(0x7f00000000c0), 0x3fffffffffffeda, 0x2, 0x0) r2 = bpf$MAP_CREATE(0x0, &(0x7f00000004c0)=@base={0x1b, 0x0, 0x0, 0x8000}, 0x50) r3 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x7, &(0x7f0000000240)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r2, @ANYBLOB="0000000000000000b702000003000000850000008600000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000740)={&(0x7f00000006c0)='sched_switch\x00', r3}, 0x10) timer_create(0xfffffffffffffffc, 0x0, &(0x7f0000001400)) bind$netlink(0xffffffffffffffff, 0x0, 0x0) r4 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_NEW(r4, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x0) 25m8.621240081s ago: executing program 35 (id=122): r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000640)=ANY=[@ANYBLOB="1100000004000000040000000200000000000000", @ANYRES32=0x1, @ANYBLOB="0000000100"/20, @ANYRES32=0x0, @ANYRES32, @ANYBLOB="000000000000000000000000000000000000000000000000000000009a77995750f13f81952ece100bc9c54f63ee08d4c5002328720a66a0c6a4af4543065aa53f54fcd7790443c489155cad05e9c6ad08590ca072d5609e5246d6c3bb90b6bd5046d368fac869cdd49bc209ddcd42bd65"], 0x50) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000340)={0x6, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="18000000000100006a0000000000000018110000", @ANYRES32=r1, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bca2000000000000a6020000f8ffffffb703000008000000b70400000000000085000000330000009500000000000000"], &(0x7f0000000180)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x10, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000b80)={r2, 0x2000012, 0xe, 0x0, &(0x7f0000000240)="63eced8e465c1c76e716c0be4b07", 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0xd}, 0x50) sendmsg$nl_route(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000140)=ANY=[@ANYBLOB="1c00000068009e81f2041e00000000000a0000000000000004008400"], 0x1c}}, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x16, 0xc, 0x0, 0x0, 0xfffffffc, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x7f, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r3 = getpid() sched_setaffinity(0x0, 0x1, &(0x7f00000002c0)=0x2) sched_setscheduler(r3, 0x2, &(0x7f0000000200)=0x6) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0xffffe000) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r4, &(0x7f00000004c0)=@abs={0x0, 0x0, 0x4e21}, 0x6e) sendmmsg$unix(r5, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r4, &(0x7f00000000c0), 0x3fffffffffffeda, 0x2, 0x0) r6 = bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f00000002c0)=ANY=[@ANYBLOB="02000000040000000800000001"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f0000000700)={0x0, 0x10, &(0x7f0000000580)=ANY=[@ANYBLOB="18050000000000000000000000000000b7080000000000007b8af8ff00000000b7080000000000007b8af0ff00000000bfa100000000000007010000f8ffffffbfa400000000000007040000f0ffffffb70200000800000018230000", @ANYRES32=r6, @ANYBLOB="0000000000000000b704000001000000850000007800000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x14, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) syz_emit_ethernet(0x6e, &(0x7f0000001840)=ANY=[@ANYBLOB="aaaaaaaaaaaaffffffffffff86dd6000021000383a00fe8000000000000000000000000000bbff020000000000000000000000000001010090780000000060e6863400002f00fc010000000000000002000000000000fe8000000000000000000000000000aa8400000000000000"], 0x0) r7 = bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x11, 0x10, &(0x7f0000000580)=ANY=[], &(0x7f0000000600)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000280)='sched_switch\x00', r7}, 0x18) r8 = bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000900)={&(0x7f0000000380)='kmem_cache_free\x00', r8}, 0x18) clock_nanosleep(0x8, 0x0, &(0x7f00000004c0)={0x0, 0x3938700}, 0x0) sendmsg$nl_xfrm(0xffffffffffffffff, &(0x7f0000000340)={0x0, 0x0, 0x0}, 0x4000) r9 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r9, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000200)=ANY=[@ANYBLOB="7c010000100033060000000000000000fc000000000000000000000000000000ffffffff00000000000000000000000000004000000080040000000000000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="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"], 0x17c}}, 0x0) 22m28.760096558s ago: executing program 36 (id=162): prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000040)=0x7) r0 = getpid() sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)=0x2) sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x5) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000540)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r1, &(0x7f0000000480), 0x400034f, 0x2, 0x0) r3 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000180)={0x18, 0x5, &(0x7f0000000280)=ANY=[@ANYBLOB="1800000000000000000000004b64ffec850000006d000000850000000e00000095"], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000080)='sched_switch\x00', r3}, 0x10) socket$inet6(0xa, 0x80001, 0x0) sendmsg$nl_xfrm(0xffffffffffffffff, 0x0, 0x0) r4 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r4, &(0x7f0000000100)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x33}}, 0x10) setsockopt$sock_int(r4, 0x1, 0x6, &(0x7f0000000000)=0x4, 0x4) connect$inet(r4, &(0x7f0000000280)={0x2, 0x0, @broadcast}, 0x10) sendmmsg$inet(r4, &(0x7f0000004d00)=[{{0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x30000}}], 0x300, 0xf00) 22m4.829452891s ago: executing program 37 (id=167): r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x40, 0x0, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000240)={0x8, 0x248}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000080)=0x7) r1 = getpid() sched_setaffinity(0x0, 0x4, &(0x7f00000002c0)=0x2) sched_setscheduler(r1, 0x2, &(0x7f0000000200)=0x6) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0xffffe000) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r2, &(0x7f0000000840)=@abs={0x0, 0x0, 0x4e20}, 0x9) sendmmsg$unix(r3, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r2, &(0x7f00000000c0), 0x3fffffffffffeda, 0x2, 0x0) r4 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0x1b, 0x0, 0x0, 0x8000}, 0x48) r5 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x7, &(0x7f0000000240)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r4, @ANYBLOB="0000000000000000b702000003000000850000008600000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000740)={&(0x7f00000006c0)='sched_switch\x00', r5}, 0x10) r6 = openat$rtc(0xffffffffffffff9c, &(0x7f0000001740), 0x80000, 0x0) write$UHID_INPUT(0xffffffffffffffff, 0x0, 0x0) mmap(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x1, 0x10012, 0xffffffffffffffff, 0x0) ioctl$RTC_WKALM_SET(r6, 0x4028700f, 0x0) syz_clone(0x410a4400, 0x0, 0xfffffffffffffd56, 0x0, 0x0, 0xffffffffffffffff) r7 = socket$nl_generic(0x10, 0x3, 0x10) r8 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000280), 0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000340)={'bridge0\x00', 0x0}) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000180)=@getchain={0x24, 0x11, 0x1, 0x2000000, 0x0, {0x0, 0x0, 0x0, r9, {}, {}, {0xfff3}}}, 0x24}}, 0x0) sendmsg$ETHTOOL_MSG_TSINFO_GET(r7, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000380)=ANY=[@ANYBLOB='(\x00\x00\x00', @ANYRES16=r8, @ANYBLOB="01002dbd7000f1ffffff210000001400018008000100", @ANYRES32=r9, @ANYBLOB="080003"], 0x28}, 0x1, 0x0, 0x0, 0x1}, 0x0) 19m26.827459335s ago: executing program 7 (id=211): bpf$PROG_LOAD(0x5, &(0x7f00000002c0)={0xf, 0xc, &(0x7f0000000240)=ANY=[@ANYBLOB="1800000000000000000000000000000018000000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000003000000850000004300000095"], 0x0, 0x0, 0x5e, 0x0, 0x0, 0xa, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffd}, 0x94) r0 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000240)=ANY=[], &(0x7f0000000580)='GPL\x00', 0x0, 0x0, 0x0, 0x40f00, 0x0, '\x00', 0x0, @fallback=0x14, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000180)='sys_enter\x00', r0}, 0x10) getrusage(0xffffffffffffffff, &(0x7f0000000b00)) 19m26.529883634s ago: executing program 7 (id=212): r0 = socket$inet6(0xa, 0x80002, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x4e2d, 0xffffffff, @local, 0xc}, 0x1c) sendmmsg$inet6(r0, &(0x7f0000003cc0)=[{{0x0, 0x0, &(0x7f0000003980), 0x171}}], 0x400000000000172, 0x4001c00) 19m25.971417261s ago: executing program 7 (id=213): sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r0 = getpid() sched_setaffinity(0x0, 0x8, &(0x7f0000000000)=0x2) sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x6) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x9031, 0xffffffffffffffff, 0xffffe000) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f00000004c0)=@file={0x0, './file0\x00'}, 0x6e) sendmmsg$unix(r2, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x3fffffffffffeda, 0x2, 0x0) socket$nl_xfrm(0x10, 0x3, 0x6) r3 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f00000002c0)=ANY=[@ANYBLOB="18000000ed074479000000000000000018000000", @ANYRES32, @ANYBLOB="0000000000000000b70800000000396f7b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000002400000095"], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x41100, 0x4, '\x00', 0x0, @fallback=0x33, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f00000003c0)='sched_switch\x00', r3}, 0x18) writev(0xffffffffffffffff, &(0x7f00000003c0), 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000180)={0x18, 0x5, &(0x7f0000000100)=ANY=[@ANYRESDEC=0x0], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x40, '\x00', 0x0, 0x2}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) r4 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r4, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000980)=ANY=[@ANYBLOB="1400000042000b06"], 0x14}}, 0x0) recvmmsg(r4, &(0x7f0000000ec0)=[{{0x0, 0x0, &(0x7f0000000600)=[{&(0x7f00000001c0)=""/276, 0x114}, {&(0x7f0000001f40)=""/4113, 0x1011}, {&(0x7f0000000100)=""/180, 0xb4}, {&(0x7f00000009c0)=""/264, 0x108}], 0x4}, 0x6}], 0x1, 0x10002, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000029c0)) 18m40.426505632s ago: executing program 38 (id=213): sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r0 = getpid() sched_setaffinity(0x0, 0x8, &(0x7f0000000000)=0x2) sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x6) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x9031, 0xffffffffffffffff, 0xffffe000) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f00000004c0)=@file={0x0, './file0\x00'}, 0x6e) sendmmsg$unix(r2, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x3fffffffffffeda, 0x2, 0x0) socket$nl_xfrm(0x10, 0x3, 0x6) r3 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f00000002c0)=ANY=[@ANYBLOB="18000000ed074479000000000000000018000000", @ANYRES32, @ANYBLOB="0000000000000000b70800000000396f7b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000002400000095"], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x41100, 0x4, '\x00', 0x0, @fallback=0x33, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f00000003c0)='sched_switch\x00', r3}, 0x18) writev(0xffffffffffffffff, &(0x7f00000003c0), 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000180)={0x18, 0x5, &(0x7f0000000100)=ANY=[@ANYRESDEC=0x0], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x40, '\x00', 0x0, 0x2}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) r4 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r4, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000980)=ANY=[@ANYBLOB="1400000042000b06"], 0x14}}, 0x0) recvmmsg(r4, &(0x7f0000000ec0)=[{{0x0, 0x0, &(0x7f0000000600)=[{&(0x7f00000001c0)=""/276, 0x114}, {&(0x7f0000001f40)=""/4113, 0x1011}, {&(0x7f0000000100)=""/180, 0xb4}, {&(0x7f00000009c0)=""/264, 0x108}], 0x4}, 0x6}], 0x1, 0x10002, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000029c0)) 17m56.071056413s ago: executing program 6 (id=232): bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b70800000d0000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000740)=ANY=[@ANYBLOB="0b00000005000000000400000900000001"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000440)=ANY=[@ANYBLOB="18000000008000000000000000000000181100", @ANYRES32=r0], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x2e, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000a40)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x37, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r2 = bpf$MAP_CREATE(0x0, &(0x7f0000000380)=ANY=[@ANYBLOB="09000000070000000080000001"], 0x48) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f00000001c0)={{r2, 0xffffffffffffffff}, &(0x7f00000002c0), &(0x7f0000000280)}, 0x20) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="18000000000d0039000000000000b4a518110000", @ANYRES32=r3], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000300)={&(0x7f0000000180)='workqueue_activate_work\x00', r1}, 0x10) r4 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x40f00, 0x0, '\x00', 0x0, @fallback=0xd, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000300)={&(0x7f0000000180)='workqueue_activate_work\x00', r4}, 0x10) syz_genetlink_get_family_id$ethtool(&(0x7f00000001c0), 0xffffffffffffffff) 17m55.387385809s ago: executing program 6 (id=233): bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000340)={0x18, 0x3, &(0x7f0000000480)=ANY=[], &(0x7f0000000280)='syzkaller\x00', 0x2, 0xba, &(0x7f0000000140)=""/186, 0x41000, 0x2c, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x39}, 0x94) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r0 = getpid() sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)=0x2) sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x6) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeef, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@file={0x0, './file0\x00'}, 0x6e) sendmmsg$unix(r2, &(0x7f0000000000), 0x400000000000041, 0x0) sched_setaffinity(r0, 0x0, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r3 = syz_open_dev$usbfs(&(0x7f0000000080), 0xf, 0x8041) ioctl$USBDEVFS_ALLOC_STREAMS(r3, 0x8008551c, &(0x7f0000000400)=ANY=[@ANYBLOB="4a9800000a00000081ec00000486060b830eeaa1144eb44e4c8ac08e6a6eac4a860fdc1851ddab64fe213700008c63f0c84444fdb3d33f1cee37d289ff436030da41bf010000005b3b3b09551036"]) 17m42.716968442s ago: executing program 6 (id=241): r0 = syz_open_dev$usbfs(&(0x7f00000000c0), 0x204, 0x2) prlimit64(0x0, 0xe, &(0x7f0000000240)={0x8, 0x248}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r1 = getpid() sched_setaffinity(0x0, 0xffffffffffffffa8, &(0x7f0000000000)=0x1002) sched_setscheduler(r1, 0x2, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r2, &(0x7f00000004c0)=@abs, 0x6e) sendmmsg$unix(r3, &(0x7f0000000000), 0x651, 0x0) r4 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=ANY=[@ANYBLOB="1b00000000000000000000000080"], 0x48) r5 = bpf$PROG_LOAD(0x5, &(0x7f0000000300)={0x11, 0x7, &(0x7f0000000240)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r4, @ANYBLOB="0000000000000000b702000002000000850000008600000095"], &(0x7f00000002c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x2c, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0xa, 0x13, &(0x7f0000000580)=ANY=[@ANYBLOB="18000000000000000000000000000000180200002020702500000000002020207b1af8ff00000000bda107000000000007010000f8ffffffb702000008000000b7030000000000008500000005000000180100002020702500000000002020207baaf8ff00000000bfa100000000000007010000f8ffffffb702000001000000b703000000000000850000000600000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x8, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000740)={&(0x7f00000006c0)='sched_switch\x00', r5}, 0x10) socket$netlink(0x10, 0x3, 0xc) r6 = socket$netlink(0x10, 0x3, 0xc) bind$netlink(r6, &(0x7f0000514ff4)={0x10, 0x0, 0x0, 0x2ffffffff}, 0xc) setsockopt$netlink_NETLINK_BROADCAST_ERROR(r6, 0x10e, 0x4, &(0x7f0000000140)=0x6, 0x4) r7 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_NEW(r7, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f00000008c0)={0x94, 0x0, 0x1, 0x401, 0x0, 0x0, {0xa}, [@CTA_TUPLE_ORIG={0x3c, 0x1, 0x0, 0x1, [@CTA_TUPLE_IP={0x2c, 0x1, 0x0, 0x1, @ipv6={{0x14, 0x3, @empty}, {0x14, 0x4, @mcast1}}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5}}]}, @CTA_TUPLE_REPLY={0x3c, 0x2, 0x0, 0x1, [@CTA_TUPLE_IP={0x2c, 0x1, 0x0, 0x1, @ipv6={{0x14, 0x3, @local}, {0x14, 0x4, @dev}}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5}}]}, @CTA_TIMEOUT={0x8}]}, 0x94}}, 0x0) r8 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_GET_CTRZERO(r8, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000040)=ANY=[], 0x38}}, 0x0) socket$nl_netfilter(0x10, 0x3, 0xc) ioctl$USBDEVFS_REAPURB(r0, 0x4008550c, 0x0) 17m34.48081145s ago: executing program 6 (id=242): mkdirat(0xffffffffffffff9c, &(0x7f0000000280)='./file0\x00', 0x0) mount$bind(&(0x7f0000000000)='.\x00', &(0x7f0000000200)='./file0/../file0\x00', 0x0, 0x101091, 0x0) mount$bind(0x0, &(0x7f00000005c0)='./file0\x00', 0x0, 0x100000, 0x0) mount$bind(&(0x7f0000000340)='./file0\x00', &(0x7f00000000c0)='./file0/file0\x00', 0x0, 0x8b189a, 0x0) mount$bind(0x0, &(0x7f0000000240)='./file0\x00', 0x0, 0x84000, 0x0) 17m33.555978912s ago: executing program 6 (id=243): bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0x14, &(0x7f0000000400)=ANY=[@ANYBLOB="1800000000181100"/20, @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b70400000000000085000000010000001801000020756c2500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000020850000000400000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x40, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000800000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000047b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000007b"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="02000000040000000600000005"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000001070000000000000000260018110000", @ANYRES32=r0], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000540)='inet_sock_set_state\x00', r1}, 0x10) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) listen(r2, 0x0) 17m31.970988217s ago: executing program 6 (id=244): futex(&(0x7f0000005740), 0xd, 0x1, &(0x7f0000005780)={0x0, 0x3938700}, 0x0, 0x2) 17m31.970851187s ago: executing program 39 (id=244): futex(&(0x7f0000005740), 0xd, 0x1, &(0x7f0000005780)={0x0, 0x3938700}, 0x0, 0x2) 15m21.241435936s ago: executing program 8 (id=319): bpf$PROG_LOAD(0x5, &(0x7f00000002c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000085000000070000001801000020756c2500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b70300000000a5df850000002d00000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x20, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000980)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000500)={&(0x7f0000000400)='itimer_state\x00', r0}, 0x18) setitimer(0x0, 0x0, 0x0) 15m20.780682337s ago: executing program 8 (id=320): prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000240)=0x8) r0 = getpid() bpf$PROG_LOAD_XDP(0x5, 0x0, 0x0) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000640)=@base={0x17, 0x0, 0x4, 0x3, 0x0, 0x1}, 0x48) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000008000000000000000000018110000", @ANYRES32=r1], 0x0}, 0x94) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000080)='sched_switch\x00', r2}, 0x10) bpf$MAP_CREATE(0x300000000000000, &(0x7f0000000100)=@base={0x18, 0x4, 0x41, 0x0, 0x1, 0x1, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x4002, 0x5}, 0x48) sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)=0x2) sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x7) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r3, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r4, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r3, &(0x7f00000000c0), 0x10106, 0x2, 0x0) inotify_init() seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000040)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x7fff7ffc}]}) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xa, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000000000000b703000000000000850000007000000095"], 0x0, 0x4, 0x0, 0x0, 0x0, 0xe, '\x00', 0x0, @fallback=0x31, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9}, 0xffffffffffffffc3) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000180)=ANY=[], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r5 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000000), 0x40940, 0x0) ioctl$TIOCSETD(r5, 0x5423, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000480)={&(0x7f0000000a00)=@delchain={0x130, 0x65, 0x2, 0x70bd27, 0x25dfdbfc, {0x0, 0x0, 0x0, 0x0, {0x2, 0x1}, {0x0, 0x1}, {0x0, 0xb}}, [@filter_kind_options=@f_flower={{0xb}, {0xdc, 0x2, [@TCA_FLOWER_KEY_CVLAN_ID={0x6, 0x4d, 0xfa7}, @TCA_FLOWER_KEY_ETH_DST={0xa}, @TCA_FLOWER_KEY_ICMPV4_CODE_MASK={0x5}, @TCA_FLOWER_KEY_ARP_SIP_MASK={0x8, 0x3a, 0xffffffff}, @TCA_FLOWER_KEY_IPV6_SRC_MASK={0x14, 0xf, [0xff000000, 0x0, 0xffffffff, 0xffffff00]}, @TCA_FLOWER_KEY_ENC_OPTS_MASK={0xa0, 0x55, 0x0, 0x1, [@TCA_FLOWER_KEY_ENC_OPTS_VXLAN={0x4}, @TCA_FLOWER_KEY_ENC_OPTS_VXLAN={0x2c, 0x2, 0x0, 0x1, [@TCA_FLOWER_KEY_ENC_OPT_VXLAN_GBP={0x8, 0x1, 0x1}, @TCA_FLOWER_KEY_ENC_OPT_VXLAN_GBP={0x8, 0x1, 0x401}, @TCA_FLOWER_KEY_ENC_OPT_VXLAN_GBP={0x8, 0x1, 0x3}, @TCA_FLOWER_KEY_ENC_OPT_VXLAN_GBP={0x8}, @TCA_FLOWER_KEY_ENC_OPT_VXLAN_GBP={0x8, 0x1, 0xef}]}, @TCA_FLOWER_KEY_ENC_OPTS_GENEVE={0xc, 0x1, 0x0, 0x1, [@TCA_FLOWER_KEY_ENC_OPT_GENEVE_CLASS={0x6, 0x1, 0x1}]}, @TCA_FLOWER_KEY_ENC_OPTS_ERSPAN={0x44, 0x3, 0x0, 0x1, [@TCA_FLOWER_KEY_ENC_OPT_ERSPAN_VER={0x5}, @TCA_FLOWER_KEY_ENC_OPT_ERSPAN_VER={0x5, 0x1, 0x1}, @TCA_FLOWER_KEY_ENC_OPT_ERSPAN_DIR={0x5, 0x3, 0x8b}, @TCA_FLOWER_KEY_ENC_OPT_ERSPAN_INDEX={0x8, 0x2, 0x1}, @TCA_FLOWER_KEY_ENC_OPT_ERSPAN_DIR={0x5, 0x3, 0x3}, @TCA_FLOWER_KEY_ENC_OPT_ERSPAN_DIR={0x5, 0x3, 0xac}, @TCA_FLOWER_KEY_ENC_OPT_ERSPAN_DIR={0x5, 0x3, 0x4}, @TCA_FLOWER_KEY_ENC_OPT_ERSPAN_INDEX={0x8, 0x2, 0x4}]}, @TCA_FLOWER_KEY_ENC_OPTS_ERSPAN={0x1c, 0x3, 0x0, 0x1, [@TCA_FLOWER_KEY_ENC_OPT_ERSPAN_HWID={0x5, 0x4, 0x8}, @TCA_FLOWER_KEY_ENC_OPT_ERSPAN_VER={0x5, 0x1, 0x1}, @TCA_FLOWER_KEY_ENC_OPT_ERSPAN_HWID={0x5, 0x4, 0x9}]}]}]}}, @TCA_CHAIN={0x8, 0xb, 0x6}, @filter_kind_options=@f_bpf={{0x8}, {0x14, 0x2, [@TCA_BPF_FD={0x8}, @TCA_BPF_FLAGS_GEN={0x8, 0x9, 0x3}]}}]}, 0x130}, 0x1, 0x0, 0x0, 0x81}, 0x20000080) r6 = socket(0x10, 0x803, 0x0) sendto(r6, &(0x7f0000000740)="120000001200e7ef007b00000000000000a1", 0x12, 0x0, 0x0, 0x0) recvmmsg(r6, &(0x7f00000037c0)=[{{&(0x7f00000004c0)=@ethernet={0x0, @random}, 0xfdf4, &(0x7f0000000380)=[{&(0x7f0000000140)=""/100, 0x365}, {&(0x7f0000000280)=""/85, 0x7c}, {&(0x7f0000000fc0)=""/4096, 0x197}, {&(0x7f0000000400)=""/106, 0x645}, {&(0x7f0000000980)=""/73, 0x1b}, {&(0x7f0000000200)=""/77, 0x14}, {&(0x7f00000007c0)=""/154, 0x21}, {&(0x7f00000001c0)=""/17, 0x1d8}], 0x21, &(0x7f0000000600)=""/191, 0xffffffffffffff2f}}], 0x4000000000003b4, 0x2040000, &(0x7f0000003700)={0x77359400}) fsconfig$FSCONFIG_CMD_CREATE(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) 14m53.169584593s ago: executing program 8 (id=328): r0 = openat(0xffffffffffffff9c, &(0x7f0000000040)='./file1\x00', 0x143041, 0x0) seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x1d, &(0x7f0000000040)={0x1, &(0x7f0000000000)=[{0x6, 0x4, 0x40, 0x7fff0000}]}) ioctl$HIDIOCGPHYS(r0, 0x80404812, 0x0) pwritev2(r0, &(0x7f00000001c0), 0x0, 0xe7b, 0x0, 0x0) 14m52.831832486s ago: executing program 8 (id=329): setsockopt$IPT_SO_SET_REPLACE(0xffffffffffffffff, 0x0, 0x40, &(0x7f0000000000)=@raw={'raw\x00', 0x8, 0x3, 0x228, 0x0, 0xb, 0xd0e0011, 0x120, 0xc6, 0x1f8, 0x1d8, 0x190, 0x1f8, 0x1d8, 0x3, 0x0, {[{{@ip={@rand_addr, @broadcast, 0x0, 0x0, 'nr0\x00', '\x00', {}, {}, 0x1}, 0x0, 0x70, 0xb8, 0x2000000}, @unspec=@CT0={0x48}}, {{@ip={@remote, @multicast1, 0x0, 0x0, 'bridge_slave_1\x00', 'virt_wifi0\x00'}, 0x0, 0x70, 0xd8}, @unspec=@CT2={0x68, 'CT\x00', 0x2, {0x20, 0x0, 0x0, 0x20000, 'syz1\x00', 'syz1\x00'}}}], {{'\x00', 0x0, 0x70, 0x98}, {0x28}}}}, 0x288) sendto$inet6(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) syz_usb_connect(0x5, 0x5a, &(0x7f0000000000)=ANY=[@ANYBLOB="12010000ec13b2106d04f308280b0102150109024800010000000009046900000e010000084101dfe5f48e9a1c"], 0x0) 14m52.47730608s ago: executing program 8 (id=330): r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x2000000000000022, &(0x7f0000000200)=0x1, 0x4) setsockopt$inet6_int(r0, 0x29, 0x46, 0x0, 0x0) sendto$inet6(r0, &(0x7f00000000c0)="e9", 0x1, 0x20008045, &(0x7f00000001c0)={0xa, 0x2, 0x1000, @empty}, 0x1c) 14m51.87229273s ago: executing program 8 (id=332): prlimit64(0x0, 0xe, &(0x7f0000000240)={0x8, 0x248}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r0 = getpid() sched_setaffinity(0x0, 0x1, &(0x7f00000002c0)=0x2) sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x6) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0xffffe000) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f00000004c0)=@abs={0x0, 0x0, 0x4e24}, 0x6e) unshare(0x22020400) socket$inet6(0xa, 0x2, 0x3a) sendmmsg$unix(r2, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x3fffffffffffeda, 0x2, 0x0) r3 = openat$urandom(0xffffffffffffff9c, &(0x7f0000000000), 0x103902, 0x0) r4 = dup(r3) r5 = openat$random(0xffffffffffffff9c, &(0x7f00000000c0), 0x8000, 0x0) r6 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000001c0)={0x11, 0x5, &(0x7f0000000280)=ANY=[@ANYBLOB="1805000000000000000000004b64ffec850000007d000000850000002a00000095"], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000080)='sched_switch\x00', r6}, 0x10) sendfile(r4, r5, 0x0, 0x8000fffffffe) 14m28.183908293s ago: executing program 9 (id=340): syz_usb_control_io(0xffffffffffffffff, 0x0, 0x0) r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000280), 0x0, 0x0) r1 = socket$inet6(0xa, 0x1, 0x0) getsockopt$inet6_IPV6_FLOWLABEL_MGR(r1, 0x29, 0x20, 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000200)={'rose0\x00', 0x112}) ioctl$TUNSETQUEUE(r0, 0x400454d9, &(0x7f0000000000)={'geneve1\x00', 0x400}) r2 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000300)={'rose0\x00', 0x0}) r4 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r4, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000100)=ANY=[@ANYBLOB="2000000011000100"/20, @ANYRES32=r3], 0x20}}, 0x0) 14m27.240225936s ago: executing program 9 (id=341): bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0a00000004000000ff0f000007"], 0x48) bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0e000000040000000800"], 0x48) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000840)=ANY=[@ANYBLOB="0600000004000000ff0f000007"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000400007b8af8ff00000000bfa200000000000007020000fcffffffb703000008000000b704000000000000850000000100000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r1 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[], 0x48) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000005c0)={0x18, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000040)='page_pool_release\x00', r2}, 0x10) r3 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x6, 0xc, &(0x7f00000001c0)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r1, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bc82000000000000a6020000f8ffffffb703000008000000b703000000000000850000003300000095"], &(0x7f0000000180)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @xdp, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000300)={r3, 0x18000000000002a0, 0xe, 0x0, &(0x7f0000000280)="b9ff03076804268c989e14f088a8", 0x0, 0x2, 0x60000000, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x50) 14m26.57966771s ago: executing program 9 (id=342): r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000000)={0x2, &(0x7f0000000440)=[{0x20, 0xd1, 0x81, 0xfffff034}, {0x6, 0x0, 0x0, 0xfffffff7}]}, 0x10) r1 = socket(0x840000000002, 0x3, 0x100) connect$inet(r1, &(0x7f0000000000)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x27}}, 0x10) sendmmsg$inet(r1, &(0x7f0000005240), 0x4000095, 0x0) 14m22.93367654s ago: executing program 9 (id=343): r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000001c0), 0x240, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000000)=0xf) ioctl$TCFLSH(r0, 0x400455c8, 0x4) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x11, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000000000000b7030000e8ffffff850000000400000095"], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x40f00, 0x0, '\x00', 0x0, @fallback=0x33, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000080)='sched_switch\x00', r1}, 0x10) ioctl$TIOCSTI(r0, 0x5412, &(0x7f0000000040)=0x33) 14m22.122093224s ago: executing program 9 (id=344): openat$binderfs(0xffffffffffffff9c, &(0x7f00000000c0)='./binderfs/binder0\x00', 0x0, 0x0) openat(0xffffffffffffff9c, 0x0, 0x143042, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000080)=0x8) r0 = getpid() sched_setaffinity(0x0, 0x8, &(0x7f0000000180)=0x2) sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x7) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@abs={0x0, 0x0, 0x4e21}, 0x6e) sendmmsg$unix(r2, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000300)=ANY=[@ANYBLOB="01000000040000000800000008"], 0x50) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000340)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r3 = socket$inet6(0x10, 0x3, 0x0) r4 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x11, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000240)={&(0x7f0000000380)='neigh_update\x00', r4}, 0x10) sendto$inet6(r3, &(0x7f00000000c0)="900000001c001f4d154a817393278bff0a80a578020000000104740014000100ac1414bb0542d6401051a2d708f37ac8da1a297e0099c5ac0000c5b068d0bf46d323456536016466fcb78dcaaf6c3efed495a46215be0000760700c0c80cefd28581d158ba86c9d2896c6d3bca2d0000000b0015009e49a6560641263da4de1df32c1739d7fbee9aa241731ae9e0b390", 0x90, 0x0, 0x0, 0x0) 14m6.021738848s ago: executing program 9 (id=345): bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$MAP_CREATE(0x0, &(0x7f00000004c0)=@base={0x8, 0x4, 0x4, 0x6}, 0x48) openat$sysfs(0xffffffffffffff9c, &(0x7f0000000240)='/sys/power/resume_offset', 0x242, 0x145) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000080)={&(0x7f0000000b80)={{0xeb9f, 0x1, 0x0, 0xfc5f, 0x0, 0x0, 0x0, 0x2}}, 0x0, 0xfc5f}, 0x20) r0 = bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="1b00"/12], 0x50) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xf, &(0x7f00000003c0)=ANY=[@ANYBLOB="18000000000000000000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7020000140000e5b7030000000000008500000083000000bf0900000000000055090100000000009500000000000000bf91000000000000b7020000000000008500000084000000b7000000"], &(0x7f0000000080)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x2b, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r2 = openat$selinux_policy(0xffffffffffffff9c, &(0x7f00000001c0), 0x0, 0x0) r3 = syz_genetlink_get_family_id$fou(&(0x7f00000002c0), 0xffffffffffffffff) sendmsg$FOU_CMD_ADD(r2, &(0x7f0000000380)={&(0x7f0000000280)={0x10, 0x0, 0x0, 0x8}, 0xc, &(0x7f0000000340)={&(0x7f0000000480)={0x28, r3, 0x300, 0x70bd2d, 0x25dfdbff, {}, [@FOU_ATTR_PEER_V6={0x14, 0x9, @loopback}]}, 0x28}, 0x1, 0x0, 0x0, 0x8001}, 0x60000050) sendmsg$FOU_CMD_GET(0xffffffffffffffff, &(0x7f0000000380)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x40000000}, 0xc, &(0x7f0000000340)={&(0x7f0000000540)=ANY=[@ANYBLOB, @ANYRES16=r3, @ANYBLOB="00022dbd7000fcdbdf250300000006000a004e22000006000a004e20000006000a004e21000008000600ffffffff06000a004e230000"], 0x3c}, 0x1, 0x0, 0x0, 0x20000085}, 0x240480c0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000000)='sched_switch\x00', r1}, 0x10) bpf$PROG_LOAD(0x5, 0x0, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000240)={0xb, 0x248}, 0x0) sched_setaffinity(0x0, 0x1, &(0x7f00000002c0)=0x2) sched_setscheduler(0x0, 0x2, &(0x7f0000000200)=0x6) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r4, &(0x7f00000006c0)=@abs={0x0, 0x0, 0x4e24}, 0x6e) sendmmsg$unix(r5, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r4, &(0x7f00000000c0), 0x3fffffffffffeda, 0x2, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000440)={&(0x7f0000000080)=ANY=[@ANYBLOB="9feb010018000000000000001c0000001c00000003000000010000000000000e0200000000000000"], &(0x7f0000000840)=""/240, 0x37, 0xf0, 0x1, 0x3}, 0x28) openat$sndtimer(0xffffffffffffff9c, &(0x7f0000000000), 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x11, 0x3, &(0x7f00000002c0)=ANY=[@ANYBLOB="180000000d00000000000000000000863cf01bcc95559f00"], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r6 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$KDGKBDIACR(r6, 0x4b4a, &(0x7f0000000000)) 14m6.008504168s ago: executing program 40 (id=332): prlimit64(0x0, 0xe, &(0x7f0000000240)={0x8, 0x248}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r0 = getpid() sched_setaffinity(0x0, 0x1, &(0x7f00000002c0)=0x2) sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x6) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0xffffe000) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f00000004c0)=@abs={0x0, 0x0, 0x4e24}, 0x6e) unshare(0x22020400) socket$inet6(0xa, 0x2, 0x3a) sendmmsg$unix(r2, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x3fffffffffffeda, 0x2, 0x0) r3 = openat$urandom(0xffffffffffffff9c, &(0x7f0000000000), 0x103902, 0x0) r4 = dup(r3) r5 = openat$random(0xffffffffffffff9c, &(0x7f00000000c0), 0x8000, 0x0) r6 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000001c0)={0x11, 0x5, &(0x7f0000000280)=ANY=[@ANYBLOB="1805000000000000000000004b64ffec850000007d000000850000002a00000095"], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000080)='sched_switch\x00', r6}, 0x10) sendfile(r4, r5, 0x0, 0x8000fffffffe) 13m38.405020651s ago: executing program 1 (id=346): r0 = bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x10, 0x4, &(0x7f0000000040)=ANY=[@ANYBLOB="b4000000000000007910480000000000610400000000000095000000"], &(0x7f0000003ff6)='GPL\x00', 0x2, 0xfd90, &(0x7f000000cf3d)=""/195, 0x0, 0x0, '\x00', 0x0, @sk_msg}, 0x48) close(r0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) bpf$PROG_LOAD(0x5, &(0x7f0000000740)={0x5, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000000b70400000000000085000000c300000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x40, '\x00', 0x0, @fallback=0x1e, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r3 = bpf$MAP_CREATE(0x0, &(0x7f00000001c0)=ANY=[@ANYBLOB="0500000004000000ff0f000007"], 0x50) bpf$PROG_LOAD(0x5, &(0x7f0000000b00)={0x20, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r3], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @netfilter, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r4 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000900)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000180)='sched_switch\x00', r4}, 0x10) r5 = bpf$MAP_CREATE(0x0, &(0x7f0000000200)=@base={0xf, 0x4, 0x4, 0x12}, 0x48) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f00000000c0)={{r5}, &(0x7f0000000000), &(0x7f0000000080)=r0}, 0x20) recvmsg$unix(r1, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f00000006c0)=""/179, 0x33fe0}], 0x1}, 0x0) sendmsg$inet(r2, &(0x7f0000000500)={0x0, 0x0, 0x0}, 0x0) 13m37.254839818s ago: executing program 1 (id=347): ioctl$sock_SIOCETHTOOL(0xffffffffffffffff, 0x89f0, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x8) r0 = getpid() sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)=0x2) sched_setscheduler(r0, 0x2, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeef, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, 0x0, 0x0) sendmmsg$unix(r2, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000001c0)) socket$nl_generic(0x10, 0x3, 0x10) socket$inet6_tcp(0xa, 0x1, 0x0) r3 = bpf$PROG_LOAD(0x5, &(0x7f0000000680)={0x4, 0x8, &(0x7f0000000d80)=ANY=[@ANYBLOB="1800000000000000000000000000000018020000", @ANYRES32, @ANYBLOB="0000000000000000b703000000000000850000000d000000b70000000000000095"], &(0x7f00000000c0)='GPL\x00', 0x0, 0x0, 0x0, 0x40f00, 0x0, '\x00', 0x0, @fallback=0x33, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000003c0)={r3, 0x0, 0xe, 0x0, &(0x7f0000000180)="c1dfb080cd21d308098ee68886dd", 0x0, 0x3ff, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x50) 13m20.957754664s ago: executing program 41 (id=345): bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$MAP_CREATE(0x0, &(0x7f00000004c0)=@base={0x8, 0x4, 0x4, 0x6}, 0x48) openat$sysfs(0xffffffffffffff9c, &(0x7f0000000240)='/sys/power/resume_offset', 0x242, 0x145) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000080)={&(0x7f0000000b80)={{0xeb9f, 0x1, 0x0, 0xfc5f, 0x0, 0x0, 0x0, 0x2}}, 0x0, 0xfc5f}, 0x20) r0 = bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="1b00"/12], 0x50) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xf, &(0x7f00000003c0)=ANY=[@ANYBLOB="18000000000000000000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7020000140000e5b7030000000000008500000083000000bf0900000000000055090100000000009500000000000000bf91000000000000b7020000000000008500000084000000b7000000"], &(0x7f0000000080)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x2b, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r2 = openat$selinux_policy(0xffffffffffffff9c, &(0x7f00000001c0), 0x0, 0x0) r3 = syz_genetlink_get_family_id$fou(&(0x7f00000002c0), 0xffffffffffffffff) sendmsg$FOU_CMD_ADD(r2, &(0x7f0000000380)={&(0x7f0000000280)={0x10, 0x0, 0x0, 0x8}, 0xc, &(0x7f0000000340)={&(0x7f0000000480)={0x28, r3, 0x300, 0x70bd2d, 0x25dfdbff, {}, [@FOU_ATTR_PEER_V6={0x14, 0x9, @loopback}]}, 0x28}, 0x1, 0x0, 0x0, 0x8001}, 0x60000050) sendmsg$FOU_CMD_GET(0xffffffffffffffff, &(0x7f0000000380)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x40000000}, 0xc, &(0x7f0000000340)={&(0x7f0000000540)=ANY=[@ANYBLOB, @ANYRES16=r3, @ANYBLOB="00022dbd7000fcdbdf250300000006000a004e22000006000a004e20000006000a004e21000008000600ffffffff06000a004e230000"], 0x3c}, 0x1, 0x0, 0x0, 0x20000085}, 0x240480c0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000000)='sched_switch\x00', r1}, 0x10) bpf$PROG_LOAD(0x5, 0x0, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000240)={0xb, 0x248}, 0x0) sched_setaffinity(0x0, 0x1, &(0x7f00000002c0)=0x2) sched_setscheduler(0x0, 0x2, &(0x7f0000000200)=0x6) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r4, &(0x7f00000006c0)=@abs={0x0, 0x0, 0x4e24}, 0x6e) sendmmsg$unix(r5, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r4, &(0x7f00000000c0), 0x3fffffffffffeda, 0x2, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000440)={&(0x7f0000000080)=ANY=[@ANYBLOB="9feb010018000000000000001c0000001c00000003000000010000000000000e0200000000000000"], &(0x7f0000000840)=""/240, 0x37, 0xf0, 0x1, 0x3}, 0x28) openat$sndtimer(0xffffffffffffff9c, &(0x7f0000000000), 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x11, 0x3, &(0x7f00000002c0)=ANY=[@ANYBLOB="180000000d00000000000000000000863cf01bcc95559f00"], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r6 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$KDGKBDIACR(r6, 0x4b4a, &(0x7f0000000000)) 12m51.95194127s ago: executing program 42 (id=347): ioctl$sock_SIOCETHTOOL(0xffffffffffffffff, 0x89f0, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x8) r0 = getpid() sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)=0x2) sched_setscheduler(r0, 0x2, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeef, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, 0x0, 0x0) sendmmsg$unix(r2, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000001c0)) socket$nl_generic(0x10, 0x3, 0x10) socket$inet6_tcp(0xa, 0x1, 0x0) r3 = bpf$PROG_LOAD(0x5, &(0x7f0000000680)={0x4, 0x8, &(0x7f0000000d80)=ANY=[@ANYBLOB="1800000000000000000000000000000018020000", @ANYRES32, @ANYBLOB="0000000000000000b703000000000000850000000d000000b70000000000000095"], &(0x7f00000000c0)='GPL\x00', 0x0, 0x0, 0x0, 0x40f00, 0x0, '\x00', 0x0, @fallback=0x33, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000003c0)={r3, 0x0, 0xe, 0x0, &(0x7f0000000180)="c1dfb080cd21d308098ee68886dd", 0x0, 0x3ff, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x50) 12m32.580083519s ago: executing program 2 (id=348): bpf$PROG_LOAD(0x5, &(0x7f0000000640)={0x11, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018010000", @ANYRES32, @ANYBLOB="0000000000000000b70800000000396f7b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000002400000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, '\x00', 0x0, @fallback=0x2, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r0 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x3, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f00000002c0)='kfree\x00', r0}, 0x18) socket$nl_generic(0x10, 0x3, 0x10) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) r2 = socket$can_raw(0x1d, 0x3, 0x1) ioctl$ifreq_SIOCGIFINDEX_vcan(r2, 0x8933, &(0x7f0000000000)={'vcan0\x00', 0x0}) bind$can_raw(r2, &(0x7f0000000040)={0x1d, r3}, 0x10) close_range(r1, 0xffffffffffffffff, 0x0) 12m32.11928876s ago: executing program 2 (id=350): bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000740)={0x3, 0x3, 0x0, 0x0}, 0x94) prlimit64(0x0, 0xe, &(0x7f0000000240)={0x8, 0x248}, 0x0) sched_setscheduler(0x0, 0x1, 0x0) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000001780)=ANY=[@ANYBLOB="020000000400000006000000050000000010"], 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000001070000000000000000260018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f0000000000)='sched_switch\x00', r1}, 0x10) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0xffffe000) socketpair$unix(0x1, 0x2, 0x0, 0x0) sendmmsg$unix(0xffffffffffffffff, &(0x7f0000000000), 0x651, 0x0) r2 = socket(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f00000000c0)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f00000004c0)=ANY=[@ANYBLOB="440000001000010400"/20, @ANYRES32=0x0, @ANYBLOB="0000000000000000240012800b0001006272696467650000140002800800040000000000050017"], 0x44}}, 0x0) 12m20.262524813s ago: executing program 2 (id=351): socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) r1 = socket$can_raw(0x1d, 0x3, 0x1) setsockopt$CAN_RAW_FILTER(r1, 0x65, 0x1, 0x0, 0x0) bind$can_raw(r1, &(0x7f0000000040), 0x10) close_range(r0, 0xffffffffffffffff, 0x0) 12m19.772273285s ago: executing program 2 (id=352): syz_open_dev$evdev(&(0x7f00000002c0), 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000001c0)='fd/3\x00') r1 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000040)) epoll_ctl$EPOLL_CTL_MOD(r1, 0x3, r0, &(0x7f0000000c40)={0x2000000b}) 12m18.904916873s ago: executing program 2 (id=353): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="04000000040000000400000005"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000006c0)={0xb, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b70800000000e7057b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000001600000095"], 0x0, 0x0, 0x0, 0x0, 0x40f00, 0x0, '\x00', 0x0, @fallback=0x29, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe8c}, 0x94) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000005c0)={0x18, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f0000000140)='sched_switch\x00', r1}, 0x10) r2 = bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x10, 0x4, &(0x7f0000000040)=ANY=[@ANYBLOB="b4000000000000007910480000000000610400000000000095000000"], &(0x7f0000003ff6)='GPL\x00', 0x2, 0xfd90, &(0x7f000000cf3d)=""/195, 0x0, 0x0, '\x00', 0x0, @sk_msg}, 0x48) close(r2) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = bpf$MAP_CREATE(0x0, &(0x7f0000000200)=@base={0xf, 0x4, 0x4, 0x12}, 0x3b) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f00000000c0)={{r5}, &(0x7f0000000000), &(0x7f0000000080)=r2}, 0x20) recvmsg$unix(r3, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f00000006c0)=""/179, 0x33fe0}], 0x1}, 0x0) sendmsg$inet(r4, &(0x7f0000000500)={0x0, 0x0, 0x0}, 0x0) 12m17.338989636s ago: executing program 2 (id=354): bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0x14, &(0x7f0000000400)=ANY=[@ANYRES32], 0x0, 0x0, 0x0, 0x0, 0x40f00, 0x40, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000600)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x8, '\x00', 0x0, @fallback=0x35, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) prlimit64(0x0, 0xe, &(0x7f0000000140)={0xa, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000080)=0x8) sched_setaffinity(0x0, 0xffffffffffffff85, &(0x7f00000002c0)=0xe1a) sched_setscheduler(0x0, 0x2, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r0, &(0x7f0000000180)=@abs, 0x6e) sendmmsg$unix(r1, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r0, &(0x7f00000000c0), 0x10106, 0x2, 0x0) openat$sysfs(0xffffffffffffff9c, 0x0, 0x28e00, 0xc0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000340)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000000850000007100000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x25, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) setsockopt$netlink_NETLINK_TX_RING(0xffffffffffffffff, 0x10e, 0xc, &(0x7f0000000000)={0x9, 0xfffffffe}, 0x10) stat(&(0x7f00000003c0)='./file0\x00', &(0x7f0000000400)) setsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, 0x0, 0x0) r2 = socket$inet(0x2, 0x1, 0x0) getsockopt$inet_opts(r2, 0x0, 0x4, 0x0, &(0x7f0000001280)) 12m2.830749974s ago: executing program 0 (id=349): r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000640)=@base={0x16, 0x0, 0x4, 0x7, 0x0, 0x1}, 0x48) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="180000000000000000000000000000001811", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000000b704000000000000850000005700000095"], 0x0}, 0x94) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000100)='kmem_cache_free\x00', r1}, 0x10) r2 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) r3 = ioctl$LOOP_CTL_GET_FREE(r2, 0x4c82) ioctl$LOOP_CTL_REMOVE(r2, 0x4c81, r3) 12m2.265564632s ago: executing program 0 (id=355): prlimit64(0x0, 0xe, &(0x7f0000000240)={0x8, 0x248}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r0 = getpid() sched_setaffinity(0x0, 0x0, 0x0) sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x6) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0xffffe000) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f0000000840)=@abs={0x0, 0x0, 0x4e20}, 0x6e) sendmmsg$unix(r2, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r1, 0x0, 0x0, 0x2, 0x0) r3 = bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f0000000340)=ANY=[@ANYBLOB="02000000040000000800000001"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000017c0)={0x0, 0x10, &(0x7f0000000580)=ANY=[@ANYBLOB="18000000000000000000000000000000b7080000000000007b8af8ff00000000b7080000000000007b8af0ff00000000bfa100000000000007010000f8ffffffbfa400000000000007040000f0ffffffb7020000080000001823", @ANYRES32=r3], 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0}, 0x94) r4 = bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000140)='sched_switch\x00', r4}, 0x10) clock_adjtime(0x0, &(0x7f0000000000)={0x3ff, 0x0, 0x0, 0x100000001, 0x5, 0x100000000000000, 0x6, 0x0, 0x800000, 0x6, 0x0, 0x4, 0x9, 0x0, 0x1e87, 0xfffffffffffffffc, 0x7, 0x0, 0x1000, 0x8, 0x7, 0x3, 0x0, 0x4}) r5 = syz_open_dev$tty1(0xc, 0x4, 0x1) r6 = dup(r5) write$UHID_INPUT(r6, &(0x7f0000001040)={0xa, {"a2e3ad214fc752f91b2909094bf70e0dd038e7ff7fc6e5539b3266078b089b3b08384409089020878f0e1ac6e7049b3d6d959b669a240d5b67f3988f7ef319520100ffe8d178708c523c921b1b5b333b0d07680936cd3b78130daa61d8e809ea889b5802b77f07227227b7ba67e0e78669a6f5c2a874e62a9ccdc0d31a0c9f318c0da1993bd160e233df4a62179c6f30e065cd5b91cd0afc9397d696d0d758f2dc7d1c00305d3f46635eb016d5b1dda98e2d749be7bd1df1fb3b231fdcdb5075a9aaa1b469c3090000000002335875271b286329d169934288fd789aa37d6e98b224fd44b65b31334ffc55cc82cd3ac32ecdb08ced6f9081b4dd0d8b38f3cd4498bee800490841bdb114f6b76383709d8f5c55432a909fda039aec54a1236e80f6258742317662496bddbb42be6bfb2f17959d1fe90a56c71b1931870262f5e801119242ca026bfc821e7e7daf2451138e645bb80c617601000000be70de98ec76a9e40dad47f36fd9f7d0d42a4b5f1185ccdcf16ff46295d8a0fa17713c5802630933a9a34af674f3f39fe23491237c08822dec110911e893d0a8c4f677747abc360934b82910ff85bfd995083bba2987a67399eac427d145d595a40b9f6ff14ac488ec130fb3850a27af9544ae15a7e454dea05918b41243513f000000000000000a3621c56cea8d20fa911a0c41db6ebe8cac64f17679141d54b34bbc9980000000b3309603f1d4ab966203861b5b15a841f2b575a8bd0d78248ebe4d9a80002695104f674c2431dca141fae269cab70e9a66f3c3a9a63e9639e1f59c0ede26c6b5d74b078a5e15c31634e5ae098ce9ee70771aaa18119a867e0088334975e9f73483b6c82fa678ca14ffd9f9db2a7869d85864056526f889af43a6056080572286522449df466c632b3570243f989cce3803f465e41e610c2021d653a5520000008213b704a5000000000000008ef9f190bae97909507041d860420c5664b27921b14dc1db8892fd32d0ad7bc94681359bad8deff4b05f60cea0da7710a80000000000008000bea37ce0d0d4aa202f928f28381aab144a5d429a04a6a2b83c7068ae949ed06e288e810bac9c76600025e19c907f8ea2e2010000008271a1f5f8528f227e79c1389dbdfffe492f21579d2c15b8c70cdb1c332d86d87341432750861ec2bc3451edca194b221cfec4603d276bbaa1dfa6d4e38a48a76eafc9a9a0270e4c10d64cd5a62427264f2377fe763c43470833ac96c45f357cbbaba8f1b1fdcc7cbb61a7cdb9744ed7f9129aede2be21ccfdc4e9134f8684b3a4f354da9a795e96334e207dff70f1988037b2ed3aaf575c0b88d8f146684078416d59fdee5325928974d12dad99dac44c3f0008047096a44002bebc2420aed92fa9b6578b4779415d97b9a6d6d5495c118045651cf41c2fc48b778efa5ea5677747430af4162b987b80c3e001cd34e5c92f76ccc2bed9e53803edf1a4ae3a9737d214060005ea6f1783e287b3bee96e3a726eafe2fdfaa78d1f48c13b64df07847754b8400daaa69bf5c8f4ceb360c7e658828563e2d25c4aa348561f927e88f63aa70e73a5e69b3df3495903f06572e1e007fa55a2999f596d067312f5779e8dbfdcf3427138f3d444d2639a10477f9bec4b0bbb6e3c04be68981f392203dd0ee3ef478e16dacfc5e3e03cf7ab8e3902f1b0ff034e00000000ca509383815b1b6fc6522d4e4fdc11a48cf42d48604675fde2b94cf00500a2690891abf8ab9c015073014d9e08d4338b8780bdecd436cf0541359bafffa45237f104b96210403b2de9efed496f42355bc7872c827467cfa5c478b095b68441a34cb51682a8ae4d24ad92f243941ed274549b79a7962fb385a882e8020f06c4c2ba1dd5cac7c18876da865d258734dd73583df292892448039ef799cf0630becdbe6c4579b5561dc825ab829827945e020c1f67ee615feb6243378e0610060f02cca4e91b2f001edb3d78fb4b55668dda93ae62fccfcbb2b75a2183c46eb65ca8124e1b4da7fbb77ab2fc043aead87c32ab875ee7c2e7b7019c982cd3b43e4fb1a5fb135c0c7dcee8fe6516a328032f88c042891824659e9e01feffffffffffff83a2b210520106b8a358b50ab7a1fa89af9c251fe5294b3d1802d5676d95f160ec97b1ad94872cb2044642c37b4a6cc6c04effc1672db7e4b68d787d9a7a508ae54b3cd7369d75f2e8c77d95a3d361c040babb171607caac2a3559ad4f75465f49c0d0ae3716db6e00cb11db4a5fade2e57c10238e204a67737c3b42aa01b20f7694a00f16e2d0174035a2c22656dc00880acebdbe8ddbd75c2f998d8ac2dfad2ba3a50200000045a45957f24d758ed024b3849d11d412a2a03b4047497022d9c30e23ef4df5c89644f48bb536f7945b59d7bcddff754413d135273ea8e75f22f216c6b9990ae71806f2c00b4025c48b75c0f73cdb9a7b8fa367b50028067e7f9d462f4f19eacdb3ed70eeebb4483f8fd777d443e8b40426db6fe2907ac0ca3d2414442e8f3a154704b0e51bc664a137b26be719f4f7c9a5678a674dfc95df80b9ce375dd649c8c704e509bd88c8e63d8c7dd67071115c8982ba46af4d6adcc9f68a75b9397b035153faf463661c953fcad6f37525c1a0e94610dd94323f6c15d085197149bfd6655548cfd9c52c9711937f79abb1a124f1210465483cd3b2d78378cfb85ed82e7da0f6eb6d279f2ae455925d0f6f1ba571eba281f2a654fb39ddff3b484439ff158e7cd419e037f3e3ad038f2211f1033195563c7f0712eab625d64931cd4ffe6738d97b9b5ef828ee9fb059fc01af0e79c1e14b1d25988c69a399567c1d93768f7971d31488b8658a20878b7c1dd7ba02fc42939dde3d4a3339a65d507dc59c51097b40517705da56e9ebf0afa53282bf86dbb58c548069ff6eb95aade7cc66d7bbef724779ca1f731b3346ff177050373d79ff7b3e7f9bc0c1b4b266a8878b90baaa039d3e3b63979ac3df6e6f4859afd50238c7547a39b60810676864ae090d81eaeecf1d0ab378dd4dd891e937c2ea5410e0513005000000000000003911fab964c271550027697b52160687461602f88df165d884b36ec2b6c25a2f33c715687e9d4afb96d6861aca47da73d6f3dd014e5c5ad8fe995754bd9cf32fce1e31919c4b2082fb0a30b9deae84bed4b28045634073c9c58c89d9e99c81769177c6ea94f88a4facfd4c735a20307c737afae5136651b1b9bd522dcb399473296b831dbd933d93994ba3064279b10ea0c5833f41f157ea2302993dbe433b1aa3a37684f4113c48859465c3b415c3432f81db8719539d5bf372aaaea1cc43a6c5cbe59758bfee2916580dac4b008e595f437491d87abed02cefcd9db53d94d02dae17b118e5d6787463183b4b87c105000000302a808d7f5251440613d17ca51055f2f416a44fe180d2d50c312cca7cb14a20dc331f57a9817139a206fc76957227ffff2de20a4b8e3737fbb40100000006376f799eba367e21f94ca598705f5dcb767d6f0900d6b0f6095e53c4c4234d0c1fbe434f6ab83c0013ee93b83946ee7759e89d7bdd1a32d7b311711b757fe43c06d21a35810d8fe98b27faea8aa12bc8716eefc5c97c45ac33eeec964c5214bc3a9359bdea1ccced94f15e36319cb34ebcacedb82c2ed3de5a8a8f0011e8f74e82d7ceec7dc808bf653639d7961939adfdeeeaff19d11efcafb6d546fef271e89d6cc2389e81ff58cefcce3fbf4625a7e7de40e42e07b34449e15e065cc7348663a52190202c7af288a4510de03dab19d26285eda89156d50dd385a602000000000000007007ad1519ad5470de3dd6d6080cafccf8a97406bb6b68a1f0c4549820a73c880f475f732ae00303000000000000007fb33b72685ec37a2d3f766413a60459516246e5a1d998a2017aef0948a68cf255315ab80dd349e891aef595dc4d470e8ac32a308e15fc37d06aeac289c0523f483e1ff7408c6087f1ab652f2ef91d4f2b01987b0f46da034e5c3f745a7ee8101a3934c54e24b48ec0275e2d0687dc746b0827cbf6529006c6b95f2722e58c05f752ce2126596e1cd7655b904801784c416b22f73d324678e2724f43f1fe687c7e8a60c28b82b6522fb5f6ffcdd56fed88935fcb75912d5ecd36dea3bca0b7427d8392c6289455e8f8d2ab2242729251ae233a9e02210e62df0546a74b333a1c48f95fd54acb5741259e8c5488efeee327415cc19451432c6f14c27693102a5bd84857cd6586fc5ca9a93eb0145fac0662ff86107f998a8ef7df8aa14046c55b03d3d47f88a8d60f7774a2ee08008897fb411a94b3c2fc5d5f0db42c0456ec015f08e5247d33ae2d35603ff8454c16f8342856935125102bb6ce431b63ee356b0c785f2f47b90e29389f22fc5b59a70efaea2bd40195af4486220d702e30bfc43c10ec23ea6283994a7dde4dcb61fea6b651fb1d62458d0741a12830052fcc460db043afe525629b40d7cee458e4cb5e930ed624806c43a006e39336d07c2b80c1c128ad2706f48261f7897484c297a1a6613bc18f5a38d442768af38041efe03d152ef95ff569e76db2391f4509d7f339d92fdb4a89364949da398000000000000000d80a4fe654578376e599912b9945030b81ea9935fd46edb44a78f615255490a4b621501f2a9e4d24624c4dac9274118c67584f5d374755534d7f68f679c4ff516a9c861a0e7e65868fcb2bf1cb9aea4e05df72279fdb0d2b9e935c5af3cf474bed79dfc248c1f5aea4b8b32c5d295e57fa9c0fe662a46b7f71cd47744db86c50b704c98ad90295c7b2c7439a2d78ccfa79b5fc2bff6bbf840262bf89394b3e0691953264d2700c838fa2c7b3425260f59554e502dcea39cb313b0000000000004ca7c12f45858d6284ca6270d6b2f0e58fded8a7b4a302a97bc641df07720ba2b26bbfcc807ca0abb1b44322269c21c5ec68cb068ea88067d905ea917bb03eefdaebdeabf2d0dce80997c915c8949de992587c2cb5fe360500000000000000b77940b5f07722e47a08d3679507000000000000934b99b3109af65d77e86abd6859cddf4bbae1f0930462df15fddbc48562ea3511a8065ef028cf12f14dcf6ebecd8d884836174faf1aa609e5f1ee1062dfa13bdc1fa7cfaadba85c72e9758f03a755d0be53f8d2a1df0d07b3d5bd3b01faffd0addbed2881a9700af561ac8c7e36bb2fc4c40e9c766c06817bb903729a7db6ff957697c9ede7885d94ffb0759be0daf60af93109eb1dee72e4363f51af62af6fb2a6df3bec89822a7a0b678058fa3fef86faec216eb6992162f8dcbf719c1484d2f9c55f4901203a9a8a2c3e90f39c3dbc10360a1a49700d1dfbf66d69f6fbaf506c8bcce8bb0d872a02238926407a4eddd5d000000000000000000000000000040000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000600", 0x1025}}, 0x1006) 11m50.428949534s ago: executing program 0 (id=356): r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000001c0)={0x11, 0x4, &(0x7f00000025c0)=ANY=[@ANYRESOCT=0x0, @ANYBLOB="bc118ec084c61a14b9cc13add2710cd43cc60bf0156b1dc3e3192adfd70ea412a5d242bcdaf1338804dabd38a89e0ae03fe70cd48d50e9f447b9600e31beb505934f374270420cb814e8be7a54f16ebce9159914c311b5512cdde2504b195c380fbabe8d5c49eafff49849416069b45f2ac1f3c0fb73c5ba1a61f074535ccecd7ac80f788f0b162e85921b0551d117a8b8e30c1db7898e43cfaea19054a6174ce5086580a0689a9ed765", @ANYBLOB="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", @ANYRES8=0x0, @ANYRES64=0x0, @ANYRESHEX, @ANYRES32, @ANYRES16], &(0x7f0000000100)='syzkaller\x00', 0x8, 0x0, 0x0, 0x40f00, 0x64, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x18, 0x0, 0x0, 0x17}, 0x94) socket$inet_udp(0x2, 0x2, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000000)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000080)=0x8) socket$nl_xfrm(0x10, 0x3, 0x6) sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)=0x2) r1 = getpid() bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0x3, 0x6, &(0x7f0000000000)=ANY=[@ANYBLOB="b4000000000000006b113e00000000008510000002000000850000000a00000095000000"], &(0x7f0000000080)='GPL\x00', 0x4, 0xc3, &(0x7f000000cf3d)=""/195, 0x0, 0x0, '\x00', 0x0, @sched_cls}, 0x94) sched_setscheduler(r1, 0x1, &(0x7f0000000100)=0x5) ioctl$TUNSETCARRIER(0xffffffffffffffff, 0x400454e2, &(0x7f0000000640)=0x1) close(0x3) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000001480)={0xffffffffffffffff, 0xffffffffffffffff}) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) connect$unix(r2, &(0x7f00000004c0)=@file={0x0, './file0\x00'}, 0x6e) sendmmsg$unix(r3, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r2, &(0x7f00000000c0), 0x10106, 0x2, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)=0x2) r4 = bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f00000002c0)=ANY=[@ANYBLOB="02000000040000000800000001"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f0000000700)={0x0, 0x10, &(0x7f0000000580)=ANY=[@ANYBLOB="18050000000000000000000000000000b7080000000000007b8af8ff00000000b7080000000000007b8af0ff00000000bfa100000000000007010000f8ffffffbfa400000000000007040000f0ffffffb70200000800000018230000", @ANYRES32=r4, @ANYBLOB="0000000000000000b704000001000000850000007800000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x14, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000280)='sched_switch\x00'}, 0x18) r5 = fsopen(&(0x7f0000000000)='cgroup2\x00', 0x0) fsconfig$FSCONFIG_SET_BINARY(r5, 0x6, 0x0, 0x0, 0x0) r6 = fsmount(r5, 0x0, 0x0) syz_clone3(&(0x7f0000001000)={0x321a08000, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0, 0x0, {r6}}, 0x58) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000040)={&(0x7f0000000000)='sys_enter\x00', r0}, 0x10) quotactl$Q_SETQUOTA(0xffffffff80000800, 0x0, 0x0, 0x0) 11m32.022368109s ago: executing program 43 (id=354): bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0x14, &(0x7f0000000400)=ANY=[@ANYRES32], 0x0, 0x0, 0x0, 0x0, 0x40f00, 0x40, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000600)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x8, '\x00', 0x0, @fallback=0x35, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) prlimit64(0x0, 0xe, &(0x7f0000000140)={0xa, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000080)=0x8) sched_setaffinity(0x0, 0xffffffffffffff85, &(0x7f00000002c0)=0xe1a) sched_setscheduler(0x0, 0x2, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r0, &(0x7f0000000180)=@abs, 0x6e) sendmmsg$unix(r1, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r0, &(0x7f00000000c0), 0x10106, 0x2, 0x0) openat$sysfs(0xffffffffffffff9c, 0x0, 0x28e00, 0xc0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000340)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000000850000007100000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x25, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) setsockopt$netlink_NETLINK_TX_RING(0xffffffffffffffff, 0x10e, 0xc, &(0x7f0000000000)={0x9, 0xfffffffe}, 0x10) stat(&(0x7f00000003c0)='./file0\x00', &(0x7f0000000400)) setsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, 0x0, 0x0) r2 = socket$inet(0x2, 0x1, 0x0) getsockopt$inet_opts(r2, 0x0, 0x4, 0x0, &(0x7f0000001280)) 11m4.477883829s ago: executing program 44 (id=356): r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000001c0)={0x11, 0x4, &(0x7f00000025c0)=ANY=[@ANYRESOCT=0x0, @ANYBLOB="bc118ec084c61a14b9cc13add2710cd43cc60bf0156b1dc3e3192adfd70ea412a5d242bcdaf1338804dabd38a89e0ae03fe70cd48d50e9f447b9600e31beb505934f374270420cb814e8be7a54f16ebce9159914c311b5512cdde2504b195c380fbabe8d5c49eafff49849416069b45f2ac1f3c0fb73c5ba1a61f074535ccecd7ac80f788f0b162e85921b0551d117a8b8e30c1db7898e43cfaea19054a6174ce5086580a0689a9ed765", @ANYBLOB="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", @ANYRES8=0x0, @ANYRES64=0x0, @ANYRESHEX, @ANYRES32, @ANYRES16], &(0x7f0000000100)='syzkaller\x00', 0x8, 0x0, 0x0, 0x40f00, 0x64, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x18, 0x0, 0x0, 0x17}, 0x94) socket$inet_udp(0x2, 0x2, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000000)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000080)=0x8) socket$nl_xfrm(0x10, 0x3, 0x6) sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)=0x2) r1 = getpid() bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0x3, 0x6, &(0x7f0000000000)=ANY=[@ANYBLOB="b4000000000000006b113e00000000008510000002000000850000000a00000095000000"], &(0x7f0000000080)='GPL\x00', 0x4, 0xc3, &(0x7f000000cf3d)=""/195, 0x0, 0x0, '\x00', 0x0, @sched_cls}, 0x94) sched_setscheduler(r1, 0x1, &(0x7f0000000100)=0x5) ioctl$TUNSETCARRIER(0xffffffffffffffff, 0x400454e2, &(0x7f0000000640)=0x1) close(0x3) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000001480)={0xffffffffffffffff, 0xffffffffffffffff}) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) connect$unix(r2, &(0x7f00000004c0)=@file={0x0, './file0\x00'}, 0x6e) sendmmsg$unix(r3, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r2, &(0x7f00000000c0), 0x10106, 0x2, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)=0x2) r4 = bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f00000002c0)=ANY=[@ANYBLOB="02000000040000000800000001"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f0000000700)={0x0, 0x10, &(0x7f0000000580)=ANY=[@ANYBLOB="18050000000000000000000000000000b7080000000000007b8af8ff00000000b7080000000000007b8af0ff00000000bfa100000000000007010000f8ffffffbfa400000000000007040000f0ffffffb70200000800000018230000", @ANYRES32=r4, @ANYBLOB="0000000000000000b704000001000000850000007800000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x14, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000280)='sched_switch\x00'}, 0x18) r5 = fsopen(&(0x7f0000000000)='cgroup2\x00', 0x0) fsconfig$FSCONFIG_SET_BINARY(r5, 0x6, 0x0, 0x0, 0x0) r6 = fsmount(r5, 0x0, 0x0) syz_clone3(&(0x7f0000001000)={0x321a08000, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0, 0x0, {r6}}, 0x58) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000040)={&(0x7f0000000000)='sys_enter\x00', r0}, 0x10) quotactl$Q_SETQUOTA(0xffffffff80000800, 0x0, 0x0, 0x0) 5m41.507398882s ago: executing program 5 (id=481): r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$ieee802154(&(0x7f0000000000), r1) sendmsg$IEEE802154_START_REQ(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000006300)={0x44, r2, 0x1, 0x0, 0x0, {}, [@IEEE802154_ATTR_COORD_SHORT_ADDR={0x6}, @IEEE802154_ATTR_CHANNEL={0x5, 0x7, 0x12}, @IEEE802154_ATTR_SF_ORD={0x5, 0x18, 0x7f}, @IEEE802154_ATTR_BCN_ORD={0x5}, @IEEE802154_ATTR_COORD_PAN_ID={0x6, 0xa, 0xffff}, @IEEE802154_ATTR_PAN_COORD={0x5, 0x19, 0x4}]}, 0x44}, 0x1, 0x0, 0x0, 0x18000}, 0x0) 5m41.169485824s ago: executing program 5 (id=482): bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[], 0x48) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000700)=@base={0x9, 0x4, 0x7fe2, 0x1}, 0x50) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=@framed={{}, [@ringbuf_output={{0x18, 0x1, 0x1, 0x0, r0}, {}, {}, {}, {}, {}, {}, {0x85, 0x0, 0x0, 0x3}}]}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000780), &(0x7f0000000540), 0x200, r0}, 0x38) r1 = openat(0xffffffffffffff9c, &(0x7f0000000080)='./file1\x00', 0x2040, 0x0) fcntl$setlease(r1, 0x400, 0x0) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000bc0)={&(0x7f0000000040)='leases_conflict\x00', r2}, 0x10) r3 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000600)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000bc0)={&(0x7f0000000040)='leases_conflict\x00', r3}, 0x10) openat(0xffffffffffffff9c, &(0x7f0000000080)='./file1\x00', 0x2040, 0x0) 5m39.709493621s ago: executing program 5 (id=483): bpf$MAP_CREATE(0x0, 0x0, 0x48) r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x4, &(0x7f00000002c0)=ANY=[@ANYBLOB="18010000000000000000000000000000850000006d00000095"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000000)='sched_switch\x00', r0}, 0x10) prlimit64(0x0, 0xe, &(0x7f0000000140)={0xc, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000080)=0x7) sched_setscheduler(0x0, 0x2, &(0x7f0000000200)=0x6) timer_create(0x0, 0x0, 0x0) timer_settime(0x0, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) splice(r1, 0x0, r2, 0x0, 0x7, 0x0) r3 = bpf$MAP_CREATE(0x0, &(0x7f0000000580)=@base={0x19, 0x4, 0x4, 0x20001, 0x0, 0x1, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x21}, 0x1d) bpf$MAP_GET_NEXT_KEY(0x4, &(0x7f00000000c0)={r3, 0x0, 0x0}, 0x20) open(0x0, 0x143142, 0x80) 5m26.938857494s ago: executing program 5 (id=485): openat(0xffffffffffffff9c, 0x0, 0x143042, 0x0) prlimit64(0x0, 0xe, 0x0, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000080)=0x8) r0 = getpid() sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)=0x2) sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x7) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@file={0x0, './bus\x00'}, 0x6e) sendmmsg$unix(r2, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r3 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0x1, 0x4, 0x8, 0x8, 0x0, 0xffffffffffffffff, 0x589b}, 0x50) r4 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000200)=@framed={{}, [@ringbuf_output={{0x18, 0x1, 0x1, 0x0, r3}, {}, {}, {}, {}, {}, {}, {0x85, 0x0, 0x0, 0x3}}]}, &(0x7f0000000180)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000040)='sched_switch\x00', r4}, 0x10) r5 = open(&(0x7f0000000000)='./file0\x00', 0x80140, 0x38) fcntl$setlease(r5, 0x400, 0x1) close_range(r5, 0xffffffffffffffff, 0x0) 5m2.851189905s ago: executing program 5 (id=489): r0 = socket(0x1, 0x5, 0x0) close(r0) openat$procfs(0xffffffffffffff9c, &(0x7f0000000080)='/proc/stat\x00', 0x0, 0x0) r1 = epoll_create1(0x80000) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000500)={0xe000200c}) epoll_ctl$EPOLL_CTL_MOD(r1, 0x3, r0, &(0x7f0000000040)={0x80000004}) 5m2.47314861s ago: executing program 5 (id=490): r0 = openat$binfmt_format(0xffffff9c, &(0x7f0000000040)='/proc/sys/fs/binfmt_misc/syz1\x00', 0x2, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000240)={0x8, 0x248}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r1 = getpid() sched_setaffinity(0x0, 0x1, &(0x7f00000002c0)=0x2) sched_setscheduler(r1, 0x2, &(0x7f0000000200)=0x6) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0xffffe000) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r2, &(0x7f00000004c0)=@abs={0x0, 0x0, 0x4e24}, 0x6e) sendmmsg$unix(r3, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r2, &(0x7f00000000c0), 0x3fffffffffffeda, 0x2, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000680)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="18090000000000000000000000000000850000006d0000001801000020696c2500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000000850000007000000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r4 = bpf$PROG_LOAD(0x5, &(0x7f00000005c0)={0x18, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f0000000140)='sched_switch\x00', r4}, 0x10) sendmsg$AUDIT_TTY_GET(0xffffffffffffffff, &(0x7f0000000300)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x808a5020}, 0xc, &(0x7f0000000180)={0x0}, 0x1, 0x0, 0x0, 0x4000}, 0x40001) r5 = syz_open_procfs(0x0, &(0x7f0000000000)='net/netstat\x00') read$FUSE(r5, &(0x7f00000021c0)={0x2020}, 0x2020) write$binfmt_format(r0, &(0x7f0000000100)='-1\x00', 0x2) 4m17.248330778s ago: executing program 45 (id=490): r0 = openat$binfmt_format(0xffffff9c, &(0x7f0000000040)='/proc/sys/fs/binfmt_misc/syz1\x00', 0x2, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000240)={0x8, 0x248}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r1 = getpid() sched_setaffinity(0x0, 0x1, &(0x7f00000002c0)=0x2) sched_setscheduler(r1, 0x2, &(0x7f0000000200)=0x6) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0xffffe000) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r2, &(0x7f00000004c0)=@abs={0x0, 0x0, 0x4e24}, 0x6e) sendmmsg$unix(r3, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r2, &(0x7f00000000c0), 0x3fffffffffffeda, 0x2, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000680)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="18090000000000000000000000000000850000006d0000001801000020696c2500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000000850000007000000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r4 = bpf$PROG_LOAD(0x5, &(0x7f00000005c0)={0x18, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f0000000140)='sched_switch\x00', r4}, 0x10) sendmsg$AUDIT_TTY_GET(0xffffffffffffffff, &(0x7f0000000300)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x808a5020}, 0xc, &(0x7f0000000180)={0x0}, 0x1, 0x0, 0x0, 0x4000}, 0x40001) r5 = syz_open_procfs(0x0, &(0x7f0000000000)='net/netstat\x00') read$FUSE(r5, &(0x7f00000021c0)={0x2020}, 0x2020) write$binfmt_format(r0, &(0x7f0000000100)='-1\x00', 0x2) 2m25.820850978s ago: executing program 3 (id=521): unshare(0x22020600) r0 = openat$sndtimer(0xffffffffffffff9c, &(0x7f0000000380), 0x101040) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000000300)={{0x0, 0x2}}) ioctl$SNDRV_TIMER_IOCTL_PARAMS(r0, 0x40505412, 0x0) 2m25.6363829s ago: executing program 3 (id=522): r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000240), 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000000)={'syzkaller0\x00', 0x2}) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000300)=ANY=[@ANYBLOB], 0x50) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000180)=ANY=[@ANYBLOB, @ANYRES32=r1], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000080)=0x8) r2 = getpid() sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)=0x2) sched_setscheduler(r2, 0x2, &(0x7f0000000200)=0x7) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r3, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r4, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r3, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r5 = bpf$PROG_LOAD(0x5, &(0x7f0000000380)={0x11, 0xb, &(0x7f0000000240)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020700000000000002030207b1af8ff00000000bfa100000000000007010000f8ffffffb702000000000000b703000000000100850000002d00000095"], &(0x7f0000000300)='GPL\x00', 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, @fallback=0x19, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000180)='sched_switch\x00', r5}, 0x10) bpf$PROG_LOAD(0x5, 0x0, 0x0) lseek(0xffffffffffffffff, 0xfffd, 0x0) setregid(0xffffffffffffffff, 0x0) r6 = accept4(0xffffffffffffffff, &(0x7f0000000280)=@isdn, &(0x7f0000000200)=0x80, 0x40800) syz_open_procfs(0x0, &(0x7f0000000000)='ns\x00') bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x15, 0x2000000000000216, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41100, 0x10, '\x00', 0x0, @fallback=0x1c, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0}, 0x94) bind$inet6(r6, &(0x7f0000000580)={0xa, 0x4e20, 0x3, @remote, 0xf}, 0x1c) r7 = socket$nl_generic(0x10, 0x3, 0x10) r8 = syz_genetlink_get_family_id$tipc(&(0x7f0000000100), 0xffffffffffffffff) sendmsg$TIPC_CMD_SHOW_NAME_TABLE(r7, &(0x7f0000000340)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000080)={0x30, r8, 0x1, 0x0, 0x0, {{}, {}, {0x14, 0x19, {0x0, 0x0, 0x1, 0xc1}}}}, 0x30}, 0x1, 0x0, 0x0, 0x20044090}, 0x0) r9 = openat$uhid(0xffffffffffffff9c, &(0x7f0000000040), 0x2, 0x0) write$UHID_INPUT2(r9, &(0x7f0000000080)={0xc, {0x17, "67976694c92c88257f3482279aed0f053d0eda5a09764b"}}, 0x1d) ioctl$TUNSETLINK(r0, 0x400454cd, 0x10e) 2m1.928361036s ago: executing program 3 (id=532): write$binfmt_register(0xffffffffffffffff, 0x0, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000280)=ANY=[@ANYBLOB="6c0000001000010400"/20, @ANYBLOB="5d580000000000001c001a8018000a801400070000000000000000000000000000000001140003006970766c616e310000000000000000001c0012800b0001006970766c61"], 0x6c}, 0x1, 0x0, 0x0, 0x840}, 0x0) r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r0, 0x107, 0xf, &(0x7f0000000100)=0x207, 0x4) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000040)={'bridge0\x00', 0x0}) sendto$packet(r0, &(0x7f00000002c0)="05031600d3fc140000004788031c09102c28", 0xfce0, 0x4, &(0x7f0000000140)={0x11, 0x86dd, r1, 0x1, 0x0, 0x6, @multicast}, 0x14) 2m0.706831787s ago: executing program 3 (id=534): r0 = syz_open_dev$evdev(&(0x7f0000000500), 0x2, 0x20502) ioctl$EVIOCGEFFECTS(r0, 0x80044584, &(0x7f0000000540)=""/128) 2m0.49608432s ago: executing program 3 (id=536): prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r0 = getpid() sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)=0x2) sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x6) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x100000f, 0x8031, 0xffffffffffffffff, 0x1000) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@file={0x0, './file0\x00'}, 0x6e) sendmmsg$unix(r2, &(0x7f0000000000), 0x400000000000041, 0x0) sched_setaffinity(r0, 0x8, &(0x7f0000000240)=0x2) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0600000004000000ff0f"], 0x48) tee(0xffffffffffffffff, r2, 0x8, 0xe) syz_open_procfs(r0, 0x0) r3 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_fanout(r3, 0x107, 0x12, &(0x7f0000000140)={0x1, 0x6}, 0x4) setsockopt$packet_fanout_data(r3, 0x107, 0x16, &(0x7f0000000100)={0x2, &(0x7f0000000000)=[{0x30, 0x0, 0x0, 0xfffff010}, {0x6}]}, 0x10) 1m39.249169924s ago: executing program 3 (id=541): prlimit64(0x0, 0xe, &(0x7f0000000240)={0x8, 0x240}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r0 = getpid() sched_setaffinity(0x0, 0x8, &(0x7f0000000380)=0x202) sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x6) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0xffffe000) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f0000000840)=@abs={0x0, 0x0, 0x4e20}, 0x6e) sendmmsg$unix(r2, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x3fffffffffffeda, 0x2, 0x0) r3 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="18000000ed07449e000000000000000018010000", @ANYRES32, @ANYBLOB="0000000000000000b70800000000396f7b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000002400000095"], &(0x7f0000000280)='GPL\x00', 0x0, 0x0, 0x0, 0x40f00, 0x4, '\x00', 0x0, @fallback=0x33, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000300)={&(0x7f00000003c0)='sched_switch\x00', r3}, 0x18) creat(0x0, 0x0) open(&(0x7f0000000780)='./bus\x00', 0x14507e, 0x0) io_setup(0x7d, 0x0) io_submit(0x0, 0x0, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) r4 = openat$selinux_load(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000009c0)={0x0, 0xc, &(0x7f0000000240)=ANY=[@ANYBLOB="1800000000000002000000000000000018090000", @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000002000000b704000000000000850000004300000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_PROG_TEST_RUN(0xa, 0x0, 0x0) write$selinux_load(r4, &(0x7f0000000280)=ANY=[@ANYBLOB="8cff7cf9080000005345204c696e757815"], 0x65) 53.958683415s ago: executing program 46 (id=541): prlimit64(0x0, 0xe, &(0x7f0000000240)={0x8, 0x240}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r0 = getpid() sched_setaffinity(0x0, 0x8, &(0x7f0000000380)=0x202) sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x6) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0xffffe000) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f0000000840)=@abs={0x0, 0x0, 0x4e20}, 0x6e) sendmmsg$unix(r2, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x3fffffffffffeda, 0x2, 0x0) r3 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="18000000ed07449e000000000000000018010000", @ANYRES32, @ANYBLOB="0000000000000000b70800000000396f7b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000002400000095"], &(0x7f0000000280)='GPL\x00', 0x0, 0x0, 0x0, 0x40f00, 0x4, '\x00', 0x0, @fallback=0x33, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000300)={&(0x7f00000003c0)='sched_switch\x00', r3}, 0x18) creat(0x0, 0x0) open(&(0x7f0000000780)='./bus\x00', 0x14507e, 0x0) io_setup(0x7d, 0x0) io_submit(0x0, 0x0, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) r4 = openat$selinux_load(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000009c0)={0x0, 0xc, &(0x7f0000000240)=ANY=[@ANYBLOB="1800000000000002000000000000000018090000", @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000002000000b704000000000000850000004300000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_PROG_TEST_RUN(0xa, 0x0, 0x0) write$selinux_load(r4, &(0x7f0000000280)=ANY=[@ANYBLOB="8cff7cf9080000005345204c696e757815"], 0x65) 30.017968926s ago: executing program 7 (id=548): socket$nl_netfilter(0x10, 0x3, 0xc) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x88}, 0x0) write$cgroup_pid(0xffffffffffffffff, 0x0, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000240)=0x7) r0 = getpid() sched_setscheduler(r0, 0x2, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000000)=0x6) r3 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000044c0)={&(0x7f0000000080)={0x58, 0x2, 0x6, 0x801, 0x0, 0x0, {}, [@IPSET_ATTR_DATA={0x14, 0x7, 0x0, 0x1, [@IPSET_ATTR_CADT_FLAGS={0x8, 0x11}, @IPSET_ATTR_BUCKETSIZE={0x5, 0x15, 0x97}]}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0xa}, @IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz1\x00'}, @IPSET_ATTR_TYPENAME={0xc, 0x3, 'hash:ip\x00'}]}, 0x58}}, 0x4004010) 25.490338006s ago: executing program 4 (id=556): r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000340)={0x11, 0x3, &(0x7f0000001680)=ANY=[@ANYBLOB="1800000000030000000000000000000095"], &(0x7f0000001700)='syzkaller\x00', 0x0, 0x0, 0x0, 0x41000, 0x9}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000180)='contention_begin\x00', r0}, 0x18) r1 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000100), 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_INFO(r1, 0xc08c5334, &(0x7f0000000000)={0x2ad5, 0x2ed, 0x1, 'queue0\x00', 0xfffffffa}) 25.178912236s ago: executing program 4 (id=557): r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000300)=@newlink={0x40, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x137b}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @bridge={{0xb}, {0x4}}}, @IFLA_ADDRESS={0xa, 0x1, @broadcast}]}, 0x40}}, 0x0) 24.739191495s ago: executing program 4 (id=558): prlimit64(0x0, 0xe, 0x0, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r0 = getpid() sched_setscheduler(r0, 0x1, &(0x7f0000000200)=0x7) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000780)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f0000000180)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000200)=0x4) bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="020000000400000008000000060000000010"], 0x48) r3 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[], 0x50) r4 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x1f, 0x14, &(0x7f0000000280)=ANY=[@ANYBLOB="180000000000000000000000000000001801000020646c2100000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000000850000007000000018110000", @ANYRES32=r3, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x70, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$PROG_BIND_MAP(0xa, &(0x7f0000000840)={r4}, 0xc) 2.066791543s ago: executing program 7 (id=559): r0 = openat$cuse(0xffffffffffffff9c, &(0x7f00000000c0), 0x2, 0x0) io_setup(0x8, &(0x7f0000000180)=0x0) io_submit(r1, 0x1, &(0x7f0000000280)=[&(0x7f00000010c0)={0x0, 0x0, 0x0, 0x5, 0x2, r0, 0x0, 0x0, 0x0, 0x0, 0x2}]) write$FUSE_NOTIFY_RESEND(r0, &(0x7f0000000080)={0x14}, 0x14) 1.689491318s ago: executing program 7 (id=560): prctl$PR_SET_SYSCALL_USER_DISPATCH_ON(0x3b, 0x1, 0x1c0000000000000, 0x4, &(0x7f0000006680)) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x8031, 0xffffffffffffffff, 0x0) madvise(&(0x7f0000000000/0x600000)=nil, 0x600002, 0x9) copy_file_range(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x6, 0x0) 978.979785ms ago: executing program 4 (id=561): r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000280), 0xffffffffffffffff) sendmsg$TIPC_NL_MON_SET(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000440)=ANY=[@ANYBLOB="84000000", @ANYRES16=r1, @ANYBLOB="13080000000000000000110000003c000980080001"], 0x84}}, 0x0) 255.549883ms ago: executing program 4 (id=562): unshare(0xc000400) r0 = syz_open_procfs(0x0, &(0x7f0000000540)='mounts\x00') landlock_add_rule$LANDLOCK_RULE_PATH_BENEATH(r0, 0x1, 0x0, 0x0) 0s ago: executing program 4 (id=563): madvise(&(0x7f0000000000/0x400000)=nil, 0x400000, 0xc) r0 = openat$sysctl(0xffffffffffffff9c, &(0x7f0000000080)='/sys/kernel/mm/ksm/run\x00', 0x1, 0x0) mlock(&(0x7f0000352000/0x3000)=nil, 0x3000) write$sysctl(r0, &(0x7f0000000580)='1\x00', 0x2) syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000080)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x8, 0x46d, 0xc20e, 0x0, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x1, 0x3, 0x0, 0x0, 0x0, {0x9, 0x21, 0x0, 0x0, 0x1, {0x22, 0xb}}}}]}}]}}, 0x0) write$sysctl(r0, &(0x7f0000000000)='2\x00', 0x2) kernel console output (not intermixed with test programs): [ 53.127499][ T29] audit: type=1400 audit(53.020:56): avc: denied { read write } for pid=3089 comm="sftp-server" name="null" dev="devtmpfs" ino=4 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:device_t tclass=chr_file permissive=1 [ 53.130413][ T29] audit: type=1400 audit(53.020:57): avc: denied { open } for pid=3089 comm="sftp-server" path="/dev/null" dev="devtmpfs" ino=4 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:device_t tclass=chr_file permissive=1 Warning: Permanently added '[localhost]:55537' (ED25519) to the list of known hosts. [ 68.051854][ T29] audit: type=1400 audit(67.940:58): avc: denied { name_bind } for pid=3092 comm="sshd-session" src=30000 scontext=system_u:system_r:sshd_t tcontext=system_u:object_r:unreserved_port_t tclass=tcp_socket permissive=1 [ 70.338849][ T29] audit: type=1400 audit(70.230:59): avc: denied { execute } for pid=3093 comm="sh" name="syz-executor" dev="vda" ino=805 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:etc_runtime_t tclass=file permissive=1 [ 70.360441][ T29] audit: type=1400 audit(70.260:60): avc: denied { execute_no_trans } for pid=3093 comm="sh" path="/syz-executor" dev="vda" ino=805 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:etc_runtime_t tclass=file permissive=1 [ 74.549796][ T29] audit: type=1400 audit(74.440:61): avc: denied { mounton } for pid=3093 comm="syz-executor" path="/syzcgroup/unified" dev="vda" ino=806 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:root_t tclass=dir permissive=1 [ 74.553644][ T29] audit: type=1400 audit(74.450:62): avc: denied { mount } for pid=3093 comm="syz-executor" name="/" dev="cgroup2" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:cgroup_t tclass=filesystem permissive=1 [ 74.574357][ T3093] cgroup: Unknown subsys name 'net' [ 74.584668][ T29] audit: type=1400 audit(74.480:63): avc: denied { unmount } for pid=3093 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:cgroup_t tclass=filesystem permissive=1 [ 74.768029][ T3093] cgroup: Unknown subsys name 'cpuset' [ 74.774516][ T3093] cgroup: Unknown subsys name 'hugetlb' [ 74.777264][ T3093] cgroup: Unknown subsys name 'rlimit' [ 74.998542][ T29] audit: type=1400 audit(74.890:64): avc: denied { setattr } for pid=3093 comm="syz-executor" name="raw-gadget" dev="devtmpfs" ino=693 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:device_t tclass=chr_file permissive=1 [ 75.000573][ T29] audit: type=1400 audit(74.900:65): avc: denied { mounton } for pid=3093 comm="syz-executor" path="/proc/sys/fs/binfmt_misc" dev="binfmt_misc" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:binfmt_misc_fs_t tclass=dir permissive=1 [ 75.003452][ T29] audit: type=1400 audit(74.900:66): avc: denied { mount } for pid=3093 comm="syz-executor" name="/" dev="binfmt_misc" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:binfmt_misc_fs_t tclass=filesystem permissive=1 [ 75.224215][ T3095] SELinux: Context root:object_r:swapfile_t is not valid (left unmapped). [ 75.228911][ T29] audit: type=1400 audit(75.120:67): avc: denied { relabelto } for pid=3095 comm="mkswap" name="swap-file" dev="vda" ino=809 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=file permissive=1 trawcon="root:object_r:swapfile_t" [ 75.236463][ T29] audit: type=1400 audit(75.130:68): avc: denied { write } for pid=3095 comm="mkswap" path="/swap-file" dev="vda" ino=809 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=file permissive=1 trawcon="root:object_r:swapfile_t" Setting up swapspace version 1, size = 127995904 bytes [ 75.271591][ T29] audit: type=1400 audit(75.170:69): avc: denied { read } for pid=3093 comm="syz-executor" name="swap-file" dev="vda" ino=809 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=file permissive=1 trawcon="root:object_r:swapfile_t" [ 75.272125][ T29] audit: type=1400 audit(75.170:70): avc: denied { open } for pid=3093 comm="syz-executor" path="/swap-file" dev="vda" ino=809 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=file permissive=1 trawcon="root:object_r:swapfile_t" [ 83.902421][ T3093] Adding 124996k swap on ./swap-file. Priority:0 extents:1 across:124996k [ 86.166359][ T29] audit: type=1400 audit(86.060:71): avc: denied { execmem } for pid=3096 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=process permissive=1 [ 86.227372][ T29] audit: type=1400 audit(86.120:72): avc: denied { read } for pid=3098 comm="syz-executor" dev="nsfs" ino=4026531833 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:nsfs_t tclass=file permissive=1 [ 86.230186][ T29] audit: type=1400 audit(86.120:73): avc: denied { open } for pid=3098 comm="syz-executor" path="net:[4026531833]" dev="nsfs" ino=4026531833 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:nsfs_t tclass=file permissive=1 [ 86.235221][ T29] audit: type=1400 audit(86.130:74): avc: denied { mounton } for pid=3098 comm="syz-executor" path="/" dev="vda" ino=2 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:root_t tclass=dir permissive=1 [ 86.262080][ T29] audit: type=1400 audit(86.160:75): avc: denied { module_request } for pid=3098 comm="syz-executor" kmod="netdev-nr0" scontext=root:sysadm_r:sysadm_t tcontext=system_u:system_r:kernel_t tclass=system permissive=1 [ 86.346288][ T29] audit: type=1400 audit(86.240:76): avc: denied { sys_module } for pid=3099 comm="syz-executor" capability=16 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=capability permissive=1 [ 87.096714][ T29] audit: type=1400 audit(86.990:77): avc: denied { ioctl } for pid=3099 comm="syz-executor" path="/dev/net/tun" dev="devtmpfs" ino=677 ioctlcmd=0x54ca scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:device_t tclass=chr_file permissive=1 [ 88.303775][ T3098] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 88.334411][ T3098] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 88.347548][ T3099] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 88.376223][ T3099] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 89.361438][ T3098] hsr_slave_0: entered promiscuous mode [ 89.364743][ T3098] hsr_slave_1: entered promiscuous mode [ 89.382040][ T3099] hsr_slave_0: entered promiscuous mode [ 89.384591][ T3099] hsr_slave_1: entered promiscuous mode [ 89.386705][ T3099] debugfs: 'hsr0' already exists in 'hsr' [ 89.388760][ T3099] Cannot create hsr debugfs directory [ 89.909118][ T29] audit: type=1400 audit(89.800:78): avc: denied { create } for pid=3099 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_generic_socket permissive=1 [ 89.910795][ T29] audit: type=1400 audit(89.800:79): avc: denied { write } for pid=3099 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_generic_socket permissive=1 [ 89.912726][ T29] audit: type=1400 audit(89.800:80): avc: denied { read } for pid=3099 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_generic_socket permissive=1 [ 89.916520][ T3099] netdevsim netdevsim1 netdevsim0: renamed from eth0 [ 89.934581][ T3099] netdevsim netdevsim1 netdevsim1: renamed from eth1 [ 89.945410][ T3099] netdevsim netdevsim1 netdevsim2: renamed from eth2 [ 89.964124][ T3099] netdevsim netdevsim1 netdevsim3: renamed from eth3 [ 90.038039][ T3098] netdevsim netdevsim0 netdevsim0: renamed from eth0 [ 90.047466][ T3098] netdevsim netdevsim0 netdevsim1: renamed from eth1 [ 90.062110][ T3098] netdevsim netdevsim0 netdevsim2: renamed from eth2 [ 90.072763][ T3098] netdevsim netdevsim0 netdevsim3: renamed from eth3 [ 90.456491][ T3099] 8021q: adding VLAN 0 to HW filter on device bond0 [ 90.814909][ T3098] 8021q: adding VLAN 0 to HW filter on device bond0 [ 92.903191][ T3099] veth0_vlan: entered promiscuous mode [ 92.935191][ T3099] veth1_vlan: entered promiscuous mode [ 93.023571][ T3099] veth0_macvtap: entered promiscuous mode [ 93.037762][ T3099] veth1_macvtap: entered promiscuous mode [ 93.145622][ T32] netdevsim netdevsim1 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 93.150065][ T32] netdevsim netdevsim1 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 93.150468][ T32] netdevsim netdevsim1 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 93.150594][ T32] netdevsim netdevsim1 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 93.301885][ T29] audit: type=1400 audit(93.200:81): avc: denied { mount } for pid=3099 comm="syz-executor" name="/" dev="tmpfs" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:tmpfs_t tclass=filesystem permissive=1 [ 93.306153][ T29] audit: type=1400 audit(93.200:82): avc: denied { mounton } for pid=3099 comm="syz-executor" path="/syzkaller.kpSct2/syz-tmp/newroot/dev" dev="tmpfs" ino=3 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:user_tmpfs_t tclass=dir permissive=1 [ 93.319121][ T29] audit: type=1400 audit(93.210:83): avc: denied { mount } for pid=3099 comm="syz-executor" name="/" dev="proc" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:proc_t tclass=filesystem permissive=1 [ 93.325814][ T29] audit: type=1400 audit(93.220:84): avc: denied { mounton } for pid=3099 comm="syz-executor" path="/syzkaller.kpSct2/syz-tmp/newroot/sys/kernel/debug" dev="debugfs" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:debugfs_t tclass=dir permissive=1 [ 93.331849][ T29] audit: type=1400 audit(93.230:85): avc: denied { mounton } for pid=3099 comm="syz-executor" path="/syzkaller.kpSct2/syz-tmp/newroot/proc/sys/fs/binfmt_misc" dev="proc" ino=2355 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:sysctl_fs_t tclass=dir permissive=1 [ 93.353205][ T29] audit: type=1400 audit(93.250:86): avc: denied { unmount } for pid=3099 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fs_t tclass=filesystem permissive=1 [ 93.364705][ T29] audit: type=1400 audit(93.260:87): avc: denied { mounton } for pid=3099 comm="syz-executor" path="/dev/gadgetfs" dev="devtmpfs" ino=772 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:device_t tclass=dir permissive=1 [ 93.366341][ T29] audit: type=1400 audit(93.260:88): avc: denied { mount } for pid=3099 comm="syz-executor" name="/" dev="gadgetfs" ino=2356 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:nfs_t tclass=filesystem permissive=1 [ 93.379467][ T29] audit: type=1400 audit(93.270:89): avc: denied { mount } for pid=3099 comm="syz-executor" name="/" dev="binder" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=filesystem permissive=1 [ 93.385489][ T29] audit: type=1400 audit(93.280:90): avc: denied { mounton } for pid=3099 comm="syz-executor" path="/sys/fs/fuse/connections" dev="fusectl" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fusefs_t tclass=dir permissive=1 [ 93.472835][ T3099] soft_limit_in_bytes is deprecated and will be removed. Please report your usecase to linux-mm@kvack.org if you depend on this functionality. [ 93.875091][ T3098] veth0_vlan: entered promiscuous mode [ 93.904662][ T3098] veth1_vlan: entered promiscuous mode [ 93.984252][ T3098] veth0_macvtap: entered promiscuous mode [ 94.004795][ T3098] veth1_macvtap: entered promiscuous mode [ 94.143191][ T2379] netdevsim netdevsim0 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 94.144929][ T2379] netdevsim netdevsim0 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 94.146518][ T2379] netdevsim netdevsim0 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 94.147581][ T2379] netdevsim netdevsim0 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 97.906859][ T3726] fuse: Unknown parameter '0xffffffffffffffff' [ 101.794423][ T29] kauditd_printk_skb: 18 callbacks suppressed [ 101.795600][ T29] audit: type=1400 audit(101.690:109): avc: denied { lock } for pid=3734 comm="syz.1.9" path="socket:[2434]" dev="sockfs" ino=2434 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=unix_stream_socket permissive=1 [ 102.560975][ T29] audit: type=1400 audit(102.460:110): avc: denied { setopt } for pid=3737 comm="syz.1.10" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=packet_socket permissive=1 [ 105.719445][ T3727] usb 2-1: new high-speed USB device number 2 using dummy_hcd [ 105.889256][ T3727] usb 2-1: Using ep0 maxpacket: 16 [ 105.956573][ T3727] usb 2-1: New USB device found, idVendor=17ef, idProduct=721e, bcdDevice=de.06 [ 105.968974][ T3727] usb 2-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 105.970219][ T3727] usb 2-1: Product: syz [ 105.970914][ T3727] usb 2-1: Manufacturer: syz [ 105.971568][ T3727] usb 2-1: SerialNumber: syz [ 106.067507][ T3727] r8152-cfgselector 2-1: Unknown version 0x0000 [ 106.069653][ T3727] r8152-cfgselector 2-1: config 0 descriptor?? [ 107.112656][ T3758] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 107.113810][ T3758] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 117.157550][ T3765] syz.0.17 calls setitimer() with new_value NULL pointer. Misfeature support will be removed [ 117.157941][ T11] r8152-cfgselector 2-1: USB disconnect, device number 2 [ 118.016681][ T29] audit: type=1326 audit(117.910:111): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3778 comm="syz.1.21" exe="/syz-executor" sig=31 arch=40000028 syscall=240 compat=0 ip=0x132320 code=0x0 [ 120.982858][ T3783] netem: change failed [ 121.155098][ T29] audit: type=1400 audit(121.050:112): avc: denied { allowed } for pid=3772 comm="syz.0.19" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=io_uring permissive=1 [ 121.172819][ T29] audit: type=1400 audit(121.070:113): avc: denied { sqpoll } for pid=3772 comm="syz.0.19" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=io_uring permissive=1 [ 124.088634][ C0] hrtimer: interrupt took 6523360 ns [ 125.696211][ T3806] netlink: 'syz.0.27': attribute type 4 has an invalid length. [ 125.745516][ T3806] netlink: 'syz.0.27': attribute type 4 has an invalid length. [ 126.210139][ T3809] can0: slcan on ttyS3. [ 126.237993][ T29] audit: type=1400 audit(126.130:114): avc: denied { create } for pid=3784 comm="syz.1.23" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=can_socket permissive=1 [ 128.049428][ T3784] can0 (unregistered): slcan off ttyS3. [ 131.680065][ T3838] netlink: 8 bytes leftover after parsing attributes in process `syz.0.31'. [ 134.222537][ T29] audit: type=1400 audit(134.120:115): avc: denied { unmount } for pid=3098 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fusefs_t tclass=filesystem permissive=1 [ 134.863656][ T29] audit: type=1400 audit(134.760:116): avc: denied { create } for pid=3862 comm="syz.0.33" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rawip_socket permissive=1 [ 154.439009][ T3727] usb 1-1: new high-speed USB device number 2 using dummy_hcd [ 154.599471][ T3727] usb 1-1: Using ep0 maxpacket: 16 [ 154.621551][ T3727] usb 1-1: unable to get BOS descriptor or descriptor too short [ 154.642105][ T3727] usb 1-1: config 13 has an invalid interface number: 50 but max is 0 [ 154.643239][ T3727] usb 1-1: config 13 has an invalid descriptor of length 0, skipping remainder of the config [ 154.646742][ T3727] usb 1-1: config 13 has no interface number 0 [ 154.650151][ T3727] usb 1-1: config 13 interface 50 altsetting 167 bulk endpoint 0x88 has invalid maxpacket 16 [ 154.651499][ T3727] usb 1-1: config 13 interface 50 altsetting 167 has 1 endpoint descriptor, different from the interface descriptor's value: 2 [ 154.652929][ T3727] usb 1-1: config 13 interface 50 has no altsetting 0 [ 154.667949][ T3727] usb 1-1: New USB device found, idVendor=1aca, idProduct=b28e, bcdDevice=92.32 [ 154.669398][ T3727] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 154.671301][ T3727] usb 1-1: Product: syz [ 154.671980][ T3727] usb 1-1: Manufacturer: syz [ 154.672603][ T3727] usb 1-1: SerialNumber: syz [ 154.690294][ T3868] raw-gadget.0 gadget.0: fail, usb_ep_enable returned -22 [ 154.952280][ T3727] usb 1-1: Quirk or no altset; falling back to MIDI 1.0 [ 154.954230][ T3727] usb 1-1: MIDIStreaming interface descriptor not found [ 155.005093][ T3727] usb 1-1: USB disconnect, device number 2 [ 161.304762][ T3906] pim6reg1: entered promiscuous mode [ 161.305357][ T3906] pim6reg1: entered allmulticast mode [ 162.531014][ T29] audit: type=1400 audit(162.430:117): avc: denied { create } for pid=3913 comm="syz.0.40" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=vsock_socket permissive=1 [ 162.562111][ T29] audit: type=1400 audit(162.460:118): avc: denied { connect } for pid=3913 comm="syz.0.40" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=vsock_socket permissive=1 [ 172.920708][ T3919] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 172.950982][ T3919] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 175.259431][ T3919] hsr_slave_0: entered promiscuous mode [ 175.262000][ T3919] hsr_slave_1: entered promiscuous mode [ 175.263995][ T3919] debugfs: 'hsr0' already exists in 'hsr' [ 175.264812][ T3919] Cannot create hsr debugfs directory [ 176.251515][ T3919] netdevsim netdevsim2 netdevsim0: renamed from eth0 [ 176.297965][ T3919] netdevsim netdevsim2 netdevsim1: renamed from eth1 [ 176.344256][ T3919] netdevsim netdevsim2 netdevsim2: renamed from eth2 [ 176.363713][ T3919] netdevsim netdevsim2 netdevsim3: renamed from eth3 [ 178.740090][ T3919] 8021q: adding VLAN 0 to HW filter on device bond0 [ 183.010435][ T3919] veth0_vlan: entered promiscuous mode [ 183.044715][ T3919] veth1_vlan: entered promiscuous mode [ 183.196500][ T3919] veth0_macvtap: entered promiscuous mode [ 183.233585][ T3919] veth1_macvtap: entered promiscuous mode [ 183.383977][ T3792] netdevsim netdevsim2 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 183.401647][ T3792] netdevsim netdevsim2 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 183.403066][ T3792] netdevsim netdevsim2 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 183.406246][ T3792] netdevsim netdevsim2 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 183.860552][ T29] audit: type=1400 audit(183.760:119): avc: denied { create } for pid=4224 comm="syz.2.42" anonclass=[userfaultfd] scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:sysadm_t tclass=anon_inode permissive=1 [ 183.875706][ T29] audit: type=1400 audit(183.770:120): avc: denied { ioctl } for pid=4224 comm="syz.2.42" path="anon_inode:[userfaultfd]" dev="anon_inodefs" ino=2773 ioctlcmd=0xaa3f scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:sysadm_t tclass=anon_inode permissive=1 [ 183.892119][ T29] audit: type=1400 audit(183.790:121): avc: denied { read } for pid=4224 comm="syz.2.42" path="anon_inode:[userfaultfd]" dev="anon_inodefs" ino=2773 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:sysadm_t tclass=anon_inode permissive=1 [ 185.011152][ T4228] capability: warning: `syz.2.42' uses deprecated v2 capabilities in a way that may be insecure [ 185.018784][ T29] audit: type=1400 audit(184.910:122): avc: denied { name_bind } for pid=4224 comm="syz.2.42" src=20002 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unreserved_port_t tclass=tcp_socket permissive=1 [ 185.020918][ T29] audit: type=1400 audit(184.920:123): avc: denied { node_bind } for pid=4224 comm="syz.2.42" src=20002 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:node_t tclass=tcp_socket permissive=1 [ 186.613152][ T29] audit: type=1400 audit(186.510:124): avc: denied { map } for pid=4234 comm="syz.2.45" path="socket:[3535]" dev="sockfs" ino=3535 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=packet_socket permissive=1 [ 186.616384][ T29] audit: type=1400 audit(186.510:125): avc: denied { read write } for pid=4234 comm="syz.2.45" path="socket:[3535]" dev="sockfs" ino=3535 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=packet_socket permissive=1 [ 186.640662][ T29] audit: type=1400 audit(186.540:126): avc: denied { map } for pid=4234 comm="syz.2.45" path="anon_inode:[io_uring]" dev="anon_inodefs" ino=3536 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:sysadm_t tclass=anon_inode permissive=1 [ 186.643415][ T29] audit: type=1400 audit(186.540:127): avc: denied { write } for pid=4234 comm="syz.2.45" path="anon_inode:[io_uring]" dev="anon_inodefs" ino=3536 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:sysadm_t tclass=anon_inode permissive=1 [ 211.905702][ T4256] netlink: 4 bytes leftover after parsing attributes in process `syz.0.51'. [ 211.916787][ T4256] netlink: 28 bytes leftover after parsing attributes in process `syz.0.51'. [ 212.117289][ T29] audit: type=1400 audit(212.010:128): avc: denied { name_bind } for pid=4257 comm="syz.0.52" src=20000 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unreserved_port_t tclass=udp_socket permissive=1 [ 212.576814][ T4262] netlink: 'syz.0.54': attribute type 10 has an invalid length. [ 212.681994][ T29] audit: type=1400 audit(212.580:129): avc: denied { connect } for pid=4260 comm="syz.0.54" lport=60 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rawip_socket permissive=1 [ 212.722165][ T29] audit: type=1400 audit(212.620:130): avc: denied { write } for pid=4260 comm="syz.0.54" path="socket:[3575]" dev="sockfs" ino=3575 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rawip_socket permissive=1 [ 213.108911][ T29] audit: type=1400 audit(213.000:131): avc: denied { create } for pid=4263 comm="syz.0.55" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_netfilter_socket permissive=1 [ 213.140914][ T29] audit: type=1400 audit(213.040:132): avc: denied { write } for pid=4263 comm="syz.0.55" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_netfilter_socket permissive=1 [ 213.141161][ T4264] netlink: 8 bytes leftover after parsing attributes in process `syz.0.55'. [ 213.161296][ T4264] netlink: 'syz.0.55': attribute type 1 has an invalid length. [ 219.245328][ T29] audit: type=1400 audit(219.140:133): avc: denied { write } for pid=4259 comm="syz.2.53" scontext=root:sysadm_r:sysadm_t tcontext=system_u:system_r:kernel_t tclass=key permissive=1 [ 219.424901][ T29] audit: type=1400 audit(219.310:134): avc: denied { create } for pid=4268 comm="syz.0.57" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=icmp_socket permissive=1 [ 219.461548][ T29] audit: type=1400 audit(219.350:135): avc: denied { connect } for pid=4268 comm="syz.0.57" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=icmp_socket permissive=1 [ 219.512272][ T29] audit: type=1400 audit(219.410:136): avc: denied { bind } for pid=4268 comm="syz.0.57" lport=38916 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=icmp_socket permissive=1 [ 219.526407][ T29] audit: type=1400 audit(219.420:137): avc: denied { name_bind } for pid=4268 comm="syz.0.57" src=20001 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:port_t tclass=icmp_socket permissive=1 [ 219.542365][ T29] audit: type=1400 audit(219.440:138): avc: denied { node_bind } for pid=4268 comm="syz.0.57" src=20001 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:node_t tclass=icmp_socket permissive=1 [ 236.904370][ T29] audit: type=1326 audit(236.800:139): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4280 comm="syz.2.60" exe="/syz-executor" sig=0 arch=40000028 syscall=240 compat=0 ip=0x132320 code=0x7ffc0000 [ 236.910574][ T29] audit: type=1326 audit(236.800:140): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4280 comm="syz.2.60" exe="/syz-executor" sig=0 arch=40000028 syscall=119 compat=0 ip=0xef3e8 code=0x7ffc0000 [ 236.911007][ T29] audit: type=1326 audit(236.810:141): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4280 comm="syz.2.60" exe="/syz-executor" sig=0 arch=40000028 syscall=119 compat=0 ip=0xef3e8 code=0x7ffc0000 [ 236.920926][ T29] audit: type=1326 audit(236.820:142): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4280 comm="syz.2.60" exe="/syz-executor" sig=0 arch=40000028 syscall=119 compat=0 ip=0xef3e8 code=0x7ffc0000 [ 236.923389][ T29] audit: type=1326 audit(236.820:143): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4280 comm="syz.2.60" exe="/syz-executor" sig=0 arch=40000028 syscall=119 compat=0 ip=0xef3e8 code=0x7ffc0000 [ 236.926071][ T29] audit: type=1326 audit(236.820:144): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4280 comm="syz.2.60" exe="/syz-executor" sig=0 arch=40000028 syscall=119 compat=0 ip=0xef3e8 code=0x7ffc0000 [ 236.940110][ T29] audit: type=1326 audit(236.840:145): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4280 comm="syz.2.60" exe="/syz-executor" sig=0 arch=40000028 syscall=119 compat=0 ip=0xef3e8 code=0x7ffc0000 [ 236.945205][ T29] audit: type=1326 audit(236.840:146): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4280 comm="syz.2.60" exe="/syz-executor" sig=0 arch=40000028 syscall=119 compat=0 ip=0xef3e8 code=0x7ffc0000 [ 236.945790][ T29] audit: type=1326 audit(236.840:147): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4280 comm="syz.2.60" exe="/syz-executor" sig=0 arch=40000028 syscall=240 compat=0 ip=0x132320 code=0x7ffc0000 [ 236.958945][ T29] audit: type=1326 audit(236.840:148): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4280 comm="syz.2.60" exe="/syz-executor" sig=0 arch=40000028 syscall=119 compat=0 ip=0xef3e8 code=0x7ffc0000 [ 240.242351][ T4292] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 240.249075][ T4292] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 255.343285][ T3786] netdevsim netdevsim1 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 255.454279][ T3786] netdevsim netdevsim1 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 255.527634][ T3786] netdevsim netdevsim1 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 255.596437][ T3786] netdevsim netdevsim1 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 256.483962][ T3786] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 256.513930][ T3786] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 256.521465][ T3786] bond0 (unregistering): Released all slaves [ 256.631024][ T3786] hsr_slave_0: left promiscuous mode [ 256.634368][ T3786] hsr_slave_1: left promiscuous mode [ 256.651170][ T3786] veth1_macvtap: left promiscuous mode [ 256.652495][ T3786] veth0_macvtap: left promiscuous mode [ 256.653720][ T3786] veth1_vlan: left promiscuous mode [ 256.654831][ T3786] veth0_vlan: left promiscuous mode [ 259.038917][ T29] kauditd_printk_skb: 197 callbacks suppressed [ 259.041476][ T29] audit: type=1400 audit(258.930:346): avc: denied { execute } for pid=4321 comm="syz.0.68" dev="tmpfs" ino=1041 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:user_tmpfs_t tclass=file permissive=1 [ 259.043797][ T4323] process 'syz.0.68' launched '/dev/fd/4' with NULL argv: empty string added [ 259.050524][ T29] audit: type=1400 audit(258.950:347): avc: denied { nosuid_transition } for pid=4321 comm="syz.0.68" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:hugetlbfs_t tclass=process2 permissive=1 [ 259.057334][ T29] audit: type=1400 audit(258.950:348): avc: denied { transition } for pid=4321 comm="syz.0.68" path=2F6D656D66643A5B0BDB58AE5B1AA9FDFAADD16D64C8854858A9250C1A65E0202864656C6574656429 dev="tmpfs" ino=1041 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:hugetlbfs_t tclass=process permissive=1 [ 259.060261][ T29] audit: type=1400 audit(258.960:349): avc: denied { entrypoint } for pid=4321 comm="syz.0.68" path=2F6D656D66643A5B0BDB58AE5B1AA9FDFAADD16D64C8854858A9250C1A65E0202864656C6574656429 dev="tmpfs" ino=1041 scontext=system_u:object_r:hugetlbfs_t tcontext=root:object_r:user_tmpfs_t tclass=file permissive=1 [ 259.066902][ T29] audit: type=1400 audit(258.960:350): avc: denied { noatsecure } for pid=4321 comm="syz.0.68" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:hugetlbfs_t tclass=process permissive=1 [ 262.589256][ T3700] usb 1-1: new high-speed USB device number 3 using dummy_hcd [ 263.083602][ T3700] usb 1-1: device descriptor read/all, error -71 [ 264.491912][ T4352] netem: change failed [ 269.239547][ T4371] fuse: Bad value for 'user_id' [ 269.240714][ T4371] fuse: Bad value for 'user_id' [ 289.237198][ T4413] syzkaller0: entered promiscuous mode [ 289.237790][ T29] audit: type=1400 audit(289.130:351): avc: denied { ioctl } for pid=4412 comm="syz.0.78" path="socket:[3698]" dev="sockfs" ino=3698 ioctlcmd=0x8914 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_generic_socket permissive=1 [ 289.249582][ T4413] syzkaller0: entered allmulticast mode [ 296.196311][ T4433] netlink: 8 bytes leftover after parsing attributes in process `syz.0.80'. [ 296.197944][ T4433] netlink: 4 bytes leftover after parsing attributes in process `syz.0.80'. [ 319.080395][ T4454] gretap0: entered promiscuous mode [ 319.098712][ T4454] netlink: 8 bytes leftover after parsing attributes in process `syz.0.85'. [ 319.100541][ T4454] gretap0: left promiscuous mode [ 343.040780][ T4471] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 343.047890][ T4471] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 344.995452][ T4643] input: syz0 as /devices/virtual/input/input3 [ 345.537953][ T4471] hsr_slave_0: entered promiscuous mode [ 345.550963][ T4471] hsr_slave_1: entered promiscuous mode [ 345.552587][ T4471] debugfs: 'hsr0' already exists in 'hsr' [ 345.552835][ T4471] Cannot create hsr debugfs directory [ 345.559396][ T29] audit: type=1400 audit(345.420:352): avc: denied { append } for pid=4651 comm="syz.0.97" name="ptmx" dev="devtmpfs" ino=604 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:device_t tclass=chr_file permissive=1 [ 346.693650][ T4471] netdevsim netdevsim3 netdevsim0: renamed from eth0 [ 346.790943][ T4471] netdevsim netdevsim3 netdevsim1: renamed from eth1 [ 346.890667][ T4471] netdevsim netdevsim3 netdevsim2: renamed from eth2 [ 346.952018][ T4471] netdevsim netdevsim3 netdevsim3: renamed from eth3 [ 348.649663][ T3708] usb 1-1: new high-speed USB device number 5 using dummy_hcd [ 348.820886][ T3708] usb 1-1: config 1 has an invalid descriptor of length 0, skipping remainder of the config [ 348.821442][ T3708] usb 1-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 348.821665][ T3708] usb 1-1: config 1 interface 1 altsetting 1 has 0 endpoint descriptors, different from the interface descriptor's value: 2 [ 348.837344][ T3708] usb 1-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 348.837727][ T3708] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 348.841182][ T3708] usb 1-1: Product: syz [ 348.841271][ T3708] usb 1-1: Manufacturer: syz [ 348.841349][ T3708] usb 1-1: SerialNumber: syz [ 349.112694][ T4471] 8021q: adding VLAN 0 to HW filter on device bond0 [ 350.276616][ T3708] cdc_ncm 1-1:1.0: failed GET_NTB_PARAMETERS [ 350.277681][ T3708] cdc_ncm 1-1:1.0: bind() failure [ 350.326382][ T3708] cdc_ncm 1-1:1.1: CDC Union missing and no IAD found [ 350.326805][ T3708] cdc_ncm 1-1:1.1: bind() failure [ 350.390241][ T3708] usb 1-1: USB disconnect, device number 5 [ 362.811401][ T4471] veth0_vlan: entered promiscuous mode [ 362.841911][ T4471] veth1_vlan: entered promiscuous mode [ 363.079389][ T4471] veth0_macvtap: entered promiscuous mode [ 363.101087][ T4471] veth1_macvtap: entered promiscuous mode [ 363.315846][ T3792] netdevsim netdevsim3 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 363.316369][ T3792] netdevsim netdevsim3 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 363.316517][ T3792] netdevsim netdevsim3 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 363.316595][ T3792] netdevsim netdevsim3 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 379.763020][ T4846] netlink: 96 bytes leftover after parsing attributes in process `syz.0.103'. [ 381.518529][ T29] audit: type=1400 audit(381.410:353): avc: denied { setopt } for pid=4850 comm="syz.0.105" lport=2 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rawip_socket permissive=1 [ 386.191538][ T4855] Zero length message leads to an empty skb [ 402.191603][ T4861] netlink: 20 bytes leftover after parsing attributes in process `syz.3.108'. [ 402.212925][ T4861] netlink: 40 bytes leftover after parsing attributes in process `syz.3.108'. [ 415.149842][ T1977] netdevsim netdevsim2 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 415.225572][ T1977] netdevsim netdevsim2 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 415.302313][ T1977] netdevsim netdevsim2 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 415.382040][ T1977] netdevsim netdevsim2 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 415.782963][ T1977] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 415.795753][ T1977] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 415.803369][ T1977] bond0 (unregistering): Released all slaves [ 415.902345][ T1977] hsr_slave_0: left promiscuous mode [ 415.904811][ T1977] hsr_slave_1: left promiscuous mode [ 415.941962][ T1977] veth1_macvtap: left promiscuous mode [ 415.942434][ T1977] veth0_macvtap: left promiscuous mode [ 415.942900][ T1977] veth1_vlan: left promiscuous mode [ 415.947193][ T1977] veth0_vlan: left promiscuous mode [ 429.831264][ T4921] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 429.850392][ T4921] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 431.011788][ T4921] hsr_slave_0: entered promiscuous mode [ 431.014578][ T4921] hsr_slave_1: entered promiscuous mode [ 431.016231][ T4921] debugfs: 'hsr0' already exists in 'hsr' [ 431.016887][ T4921] Cannot create hsr debugfs directory [ 431.436815][ T4921] netdevsim netdevsim4 netdevsim0: renamed from eth0 [ 431.443741][ T4921] netdevsim netdevsim4 netdevsim1: renamed from eth1 [ 431.453768][ T4921] netdevsim netdevsim4 netdevsim2: renamed from eth2 [ 431.463236][ T4921] netdevsim netdevsim4 netdevsim3: renamed from eth3 [ 432.530935][ T4921] 8021q: adding VLAN 0 to HW filter on device bond0 [ 435.613934][ T5243] usb usb1: usbfs: interface 0 claimed by hub while 'syz.3.113' sets config #0 [ 435.616994][ T5243] usb usb1: usbfs: interface 0 claimed by hub while 'syz.3.113' sets config #1 [ 436.275326][ T5252] Illegal XDP return value 2198552028 on prog (id 73) dev N/A, expect packet loss! [ 439.886173][ T4921] veth0_vlan: entered promiscuous mode [ 439.927858][ T4921] veth1_vlan: entered promiscuous mode [ 440.067012][ T4921] veth0_macvtap: entered promiscuous mode [ 440.151615][ T4921] veth1_macvtap: entered promiscuous mode [ 440.295453][ T3791] netdevsim netdevsim4 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 440.296652][ T3791] netdevsim netdevsim4 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 440.297698][ T3791] netdevsim netdevsim4 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 440.301500][ T3791] netdevsim netdevsim4 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 450.512263][ T29] audit: type=1400 audit(450.410:354): avc: denied { getattr } for pid=5292 comm="syz.3.123" name="/" dev="pidfs" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=filesystem permissive=1 [ 450.811952][ T29] audit: type=1400 audit(450.710:355): avc: denied { setopt } for pid=5294 comm="syz.3.124" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=vsock_socket permissive=1 [ 451.024303][ T5297] netlink: 8 bytes leftover after parsing attributes in process `syz.3.125'. [ 452.253648][ T29] audit: type=1400 audit(452.150:356): avc: denied { wake_alarm } for pid=5288 comm="syz.4.122" capability=35 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=capability2 permissive=1 [ 452.364136][ T5307] netlink: 'syz.4.122': attribute type 32 has an invalid length. [ 452.365468][ T5307] netlink: 12 bytes leftover after parsing attributes in process `syz.4.122'. [ 478.136963][ T5320] netlink: 'syz.3.128': attribute type 12 has an invalid length. [ 482.986184][ T5327] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 483.010012][ T5327] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 498.447848][ T5332] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 498.475241][ T5332] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 501.101135][ T5332] hsr_slave_0: entered promiscuous mode [ 501.102970][ T5332] hsr_slave_1: entered promiscuous mode [ 501.121194][ T5332] debugfs: 'hsr0' already exists in 'hsr' [ 501.131830][ T5332] Cannot create hsr debugfs directory [ 501.987263][ T5332] netdevsim netdevsim5 netdevsim0: renamed from eth0 [ 502.016330][ T5332] netdevsim netdevsim5 netdevsim1: renamed from eth1 [ 502.044941][ T5332] netdevsim netdevsim5 netdevsim2: renamed from eth2 [ 502.054481][ T5332] netdevsim netdevsim5 netdevsim3: renamed from eth3 [ 504.686650][ T5332] 8021q: adding VLAN 0 to HW filter on device bond0 [ 508.737968][ T5630] input: syz1 as /devices/virtual/input/input4 [ 511.231319][ T29] audit: type=1400 audit(511.120:357): avc: denied { nlmsg_write } for pid=5650 comm="syz.3.138" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_audit_socket permissive=1 [ 512.442889][ T32] netdevsim netdevsim0 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 512.654398][ T32] netdevsim netdevsim0 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 512.725405][ T32] netdevsim netdevsim0 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 512.883106][ T32] netdevsim netdevsim0 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 513.564997][ T32] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 513.610877][ T32] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 513.639935][ T32] bond0 (unregistering): Released all slaves [ 513.879459][ T32] hsr_slave_0: left promiscuous mode [ 513.882932][ T32] hsr_slave_1: left promiscuous mode [ 513.929398][ T32] veth1_macvtap: left promiscuous mode [ 513.935618][ T32] veth0_macvtap: left promiscuous mode [ 513.937147][ T32] veth1_vlan: left promiscuous mode [ 513.938510][ T32] veth0_vlan: left promiscuous mode [ 515.004736][ T5332] veth0_vlan: entered promiscuous mode [ 515.096042][ T5332] veth1_vlan: entered promiscuous mode [ 515.432168][ T5332] veth0_macvtap: entered promiscuous mode [ 515.476115][ T5332] veth1_macvtap: entered promiscuous mode [ 515.740068][ T3791] netdevsim netdevsim5 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 515.740466][ T3791] netdevsim netdevsim5 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 515.740577][ T3791] netdevsim netdevsim5 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 515.740651][ T3791] netdevsim netdevsim5 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 517.990607][ T5696] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 517.991526][ T5696] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 549.400609][ T29] audit: type=1400 audit(549.300:358): avc: denied { create } for pid=5780 comm="syz.3.153" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=xdp_socket permissive=1 [ 581.591230][ T29] audit: type=1400 audit(581.490:359): avc: denied { setopt } for pid=5814 comm="syz.3.158" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=xdp_socket permissive=1 [ 581.740244][ T29] audit: type=1400 audit(581.640:360): avc: denied { map } for pid=5814 comm="syz.3.158" path="socket:[6474]" dev="sockfs" ino=6474 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=xdp_socket permissive=1 [ 581.741182][ T29] audit: type=1400 audit(581.640:361): avc: denied { read } for pid=5814 comm="syz.3.158" path="socket:[6474]" dev="sockfs" ino=6474 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=xdp_socket permissive=1 [ 588.213393][ T29] audit: type=1400 audit(588.110:362): avc: denied { setopt } for pid=5819 comm="syz.5.159" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_xfrm_socket permissive=1 [ 601.180673][ T29] audit: type=1400 audit(601.080:363): avc: denied { read } for pid=5824 comm="syz.3.160" name="binder-control" dev="binder" ino=2 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=chr_file permissive=1 [ 601.183756][ T29] audit: type=1400 audit(601.080:364): avc: denied { open } for pid=5824 comm="syz.3.160" path="/dev/binderfs/binder-control" dev="binder" ino=2 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=chr_file permissive=1 [ 602.271717][ T29] audit: type=1400 audit(602.170:365): avc: denied { execute_no_trans } for pid=5824 comm="syz.3.160" path=2F6D656D66643A5B0BDB58AE5B1AA9FDFAADD16D64C8854858A9250C1A65E0202864656C6574656429 dev="tmpfs" ino=1065 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:user_tmpfs_t tclass=file permissive=1 [ 608.091979][ T32] netdevsim netdevsim4 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 608.160543][ T32] netdevsim netdevsim4 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 608.252136][ T32] netdevsim netdevsim4 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 608.310117][ T32] netdevsim netdevsim4 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 608.805130][ T32] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 608.823992][ T32] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 608.840878][ T32] bond0 (unregistering): Released all slaves [ 608.965465][ T32] hsr_slave_0: left promiscuous mode [ 608.979839][ T32] hsr_slave_1: left promiscuous mode [ 609.009942][ T32] veth1_macvtap: left promiscuous mode [ 609.011096][ T32] veth0_macvtap: left promiscuous mode [ 609.012257][ T32] veth1_vlan: left promiscuous mode [ 609.013878][ T32] veth0_vlan: left promiscuous mode [ 630.157956][ T29] audit: type=1400 audit(630.050:366): avc: denied { ioctl } for pid=5892 comm="syz.3.165" path="socket:[6071]" dev="sockfs" ino=6071 ioctlcmd=0x8933 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=packet_socket permissive=1 [ 630.651141][ T5895] netlink: 96 bytes leftover after parsing attributes in process `syz.3.166'. [ 654.824586][ T5950] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 654.830986][ T5950] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 655.339919][ T5950] hsr_slave_0: entered promiscuous mode [ 655.343533][ T5950] hsr_slave_1: entered promiscuous mode [ 655.665314][ T5950] netdevsim netdevsim6 netdevsim0: renamed from eth0 [ 655.675979][ T5950] netdevsim netdevsim6 netdevsim1: renamed from eth1 [ 655.687444][ T5950] netdevsim netdevsim6 netdevsim2: renamed from eth2 [ 655.697180][ T5950] netdevsim netdevsim6 netdevsim3: renamed from eth3 [ 657.017761][ T5950] 8021q: adding VLAN 0 to HW filter on device bond0 [ 660.681685][ T5950] veth0_vlan: entered promiscuous mode [ 660.699483][ T5950] veth1_vlan: entered promiscuous mode [ 660.748204][ T5950] veth0_macvtap: entered promiscuous mode [ 660.756016][ T5950] veth1_macvtap: entered promiscuous mode [ 660.801662][ T5485] netdevsim netdevsim6 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 660.802359][ T5485] netdevsim netdevsim6 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 660.804524][ T5485] netdevsim netdevsim6 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 660.805134][ T5485] netdevsim netdevsim6 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 662.676680][ T6264] netlink: 96 bytes leftover after parsing attributes in process `syz.6.169'. [ 662.701615][ T29] audit: type=1400 audit(662.600:367): avc: denied { name_bind } for pid=6261 comm="syz.6.169" src=2 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:reserved_port_t tclass=tcp_socket permissive=1 [ 682.542108][ T6268] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 682.585567][ T6268] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 685.873960][ T6268] hsr_slave_0: entered promiscuous mode [ 685.875754][ T6268] hsr_slave_1: entered promiscuous mode [ 685.895027][ T6268] debugfs: 'hsr0' already exists in 'hsr' [ 685.905663][ T6268] Cannot create hsr debugfs directory [ 687.124696][ T6268] netdevsim netdevsim7 netdevsim0: renamed from eth0 [ 687.153706][ T6268] netdevsim netdevsim7 netdevsim1: renamed from eth1 [ 687.204483][ T6268] netdevsim netdevsim7 netdevsim2: renamed from eth2 [ 687.244527][ T6268] netdevsim netdevsim7 netdevsim3: renamed from eth3 [ 689.685795][ T6268] 8021q: adding VLAN 0 to HW filter on device bond0 [ 696.687351][ T6268] veth0_vlan: entered promiscuous mode [ 696.721533][ T6268] veth1_vlan: entered promiscuous mode [ 696.873848][ T6268] veth0_macvtap: entered promiscuous mode [ 696.903473][ T6268] veth1_macvtap: entered promiscuous mode [ 697.063491][ T1977] netdevsim netdevsim7 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 697.064593][ T1977] netdevsim netdevsim7 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 697.071734][ T1977] netdevsim netdevsim7 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 697.081716][ T1977] netdevsim netdevsim7 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 724.286160][ T29] audit: type=1400 audit(724.180:368): avc: denied { write } for pid=6599 comm="syz.6.177" name="mcfilter6" dev="proc" ino=4026532713 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:proc_net_t tclass=file permissive=1 [ 738.199997][ T6621] netlink: 24 bytes leftover after parsing attributes in process `syz.6.182'. [ 745.362733][ T6533] netdevsim netdevsim5 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 745.490474][ T6533] netdevsim netdevsim5 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 745.596262][ T6533] netdevsim netdevsim5 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 745.695418][ T6533] netdevsim netdevsim5 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 746.515004][ T6533] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 746.524366][ T6533] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 746.551949][ T6533] bond0 (unregistering): Released all slaves [ 746.650538][ T6533] hsr_slave_0: left promiscuous mode [ 746.670838][ T6533] hsr_slave_1: left promiscuous mode [ 746.696814][ T6533] veth1_macvtap: left promiscuous mode [ 746.697862][ T6533] veth0_macvtap: left promiscuous mode [ 746.709375][ T6533] veth1_vlan: left promiscuous mode [ 746.710024][ T6533] veth0_vlan: left promiscuous mode [ 767.261158][ T29] audit: type=1400 audit(767.160:369): avc: denied { audit_read } for pid=6698 comm="syz.6.190" capability=37 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=capability2 permissive=1 [ 774.870375][ T6533] netdevsim netdevsim3 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 775.187311][ T6533] netdevsim netdevsim3 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 775.376776][ T6533] netdevsim netdevsim3 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 775.680729][ T6533] netdevsim netdevsim3 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 776.467908][ T6533] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 776.507563][ T6533] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 776.517555][ T6533] bond0 (unregistering): Released all slaves [ 776.602600][ T6533] hsr_slave_0: left promiscuous mode [ 776.606991][ T6533] hsr_slave_1: left promiscuous mode [ 776.621417][ T6533] veth1_macvtap: left promiscuous mode [ 776.622587][ T6533] veth0_macvtap: left promiscuous mode [ 776.623808][ T6533] veth1_vlan: left promiscuous mode [ 776.624750][ T6533] veth0_vlan: left promiscuous mode [ 794.541038][ T29] audit: type=1400 audit(794.440:370): avc: denied { create } for pid=6791 comm="syz.6.196" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=key_socket permissive=1 [ 794.551223][ T29] audit: type=1400 audit(794.440:371): avc: denied { write } for pid=6791 comm="syz.6.196" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=key_socket permissive=1 [ 795.533296][ T6802] netlink: 36 bytes leftover after parsing attributes in process `syz.7.199'. [ 795.534460][ T6802] netlink: 32 bytes leftover after parsing attributes in process `syz.7.199'. [ 808.382355][ T6860] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 808.385708][ T6860] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 808.599161][ T29] audit: type=1400 audit(808.490:372): avc: denied { map } for pid=6863 comm="syz.7.204" path="/dev/binderfs/binder0" dev="binder" ino=13 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=chr_file permissive=1 [ 808.765699][ T29] audit: type=1400 audit(808.660:373): avc: denied { write } for pid=6865 comm="syz.7.205" name="binder0" dev="binder" ino=13 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=chr_file permissive=1 [ 808.774311][ T29] audit: type=1400 audit(808.670:374): avc: denied { ioctl } for pid=6865 comm="syz.7.205" path="/dev/binderfs/binder0" dev="binder" ino=13 ioctlcmd=0x6201 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=chr_file permissive=1 [ 808.777959][ T6866] binder: BC_ATTEMPT_ACQUIRE not supported [ 808.783359][ T6866] binder: 6865:6866 ioctl c0306201 20000400 returned -22 [ 813.186295][ T6876] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 813.191338][ T6876] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 886.415797][ T6919] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 886.435282][ T6919] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 888.600908][ T6919] hsr_slave_0: entered promiscuous mode [ 888.603128][ T6919] hsr_slave_1: entered promiscuous mode [ 888.616106][ T6919] debugfs: 'hsr0' already exists in 'hsr' [ 888.627526][ T6919] Cannot create hsr debugfs directory [ 889.734262][ T6919] netdevsim netdevsim8 netdevsim0: renamed from eth0 [ 889.793602][ T6919] netdevsim netdevsim8 netdevsim1: renamed from eth1 [ 889.888296][ T6919] netdevsim netdevsim8 netdevsim2: renamed from eth2 [ 889.899060][ T6919] netdevsim netdevsim8 netdevsim3: renamed from eth3 [ 893.133791][ T6919] 8021q: adding VLAN 0 to HW filter on device bond0 [ 898.892910][ T6919] veth0_vlan: entered promiscuous mode [ 898.927043][ T6919] veth1_vlan: entered promiscuous mode [ 899.080759][ T6919] veth0_macvtap: entered promiscuous mode [ 899.104315][ T6919] veth1_macvtap: entered promiscuous mode [ 899.194488][ T1208] netdevsim netdevsim8 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 899.196702][ T1208] netdevsim netdevsim8 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 899.203710][ T1208] netdevsim netdevsim8 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 899.204074][ T1208] netdevsim netdevsim8 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 899.597489][ T7233] batadv_slave_0: entered promiscuous mode [ 899.600700][ T7233] batadv_slave_0: entered allmulticast mode [ 899.612485][ T7233] netlink: 12 bytes leftover after parsing attributes in process `syz.8.219'. [ 899.613602][ T7233] A link change request failed with some changes committed already. Interface batadv_slave_0 may have been left with an inconsistent configuration, please check. [ 905.504270][ T7245] netlink: 96 bytes leftover after parsing attributes in process `syz.8.224'. [ 914.385744][ T7253] netlink: 20 bytes leftover after parsing attributes in process `syz.6.227'. [ 924.513284][ T7265] netlink: 148 bytes leftover after parsing attributes in process `syz.6.231'. [ 924.517827][ T7265] netlink: 56 bytes leftover after parsing attributes in process `syz.6.231'. [ 924.524777][ T7265] netlink: 'syz.6.231': attribute type 1 has an invalid length. [ 936.460153][ T7279] netlink: 28 bytes leftover after parsing attributes in process `syz.8.237'. [ 937.160250][ T29] audit: type=1400 audit(937.060:375): avc: denied { bind } for pid=7282 comm="syz.8.239" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=vsock_socket permissive=1 [ 937.180788][ T29] audit: type=1400 audit(937.070:376): avc: denied { listen } for pid=7282 comm="syz.8.239" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=vsock_socket permissive=1 [ 944.532829][ T29] audit: type=1400 audit(944.380:377): avc: denied { bind } for pid=7286 comm="syz.6.241" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_netfilter_socket permissive=1 [ 944.604343][ T29] audit: type=1400 audit(944.500:378): avc: denied { setopt } for pid=7286 comm="syz.6.241" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_netfilter_socket permissive=1 [ 947.140167][ T29] audit: type=1400 audit(947.020:379): avc: denied { unmount } for pid=5950 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:tmpfs_t tclass=filesystem permissive=1 [ 947.653111][ T6533] netdevsim netdevsim6 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 947.739025][ T6533] netdevsim netdevsim6 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 947.844324][ T6533] netdevsim netdevsim6 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 947.917401][ T6533] netdevsim netdevsim6 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 949.264366][ T6533] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 949.292772][ T6533] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 949.304249][ T6533] bond0 (unregistering): Released all slaves [ 949.589765][ T6533] hsr_slave_0: left promiscuous mode [ 949.618071][ T6533] hsr_slave_1: left promiscuous mode [ 949.653056][ T6533] veth1_macvtap: left promiscuous mode [ 949.654075][ T6533] veth0_macvtap: left promiscuous mode [ 949.654510][ T6533] veth1_vlan: left promiscuous mode [ 949.655262][ T6533] veth0_vlan: left promiscuous mode [ 960.250843][ T7308] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 960.281698][ T7308] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 962.389122][ T7308] hsr_slave_0: entered promiscuous mode [ 962.391717][ T7308] hsr_slave_1: entered promiscuous mode [ 963.157647][ T7308] netdevsim netdevsim9 netdevsim0: renamed from eth0 [ 963.202753][ T7308] netdevsim netdevsim9 netdevsim1: renamed from eth1 [ 963.241215][ T7308] netdevsim netdevsim9 netdevsim2: renamed from eth2 [ 963.254874][ T7308] netdevsim netdevsim9 netdevsim3: renamed from eth3 [ 965.174152][ T7308] 8021q: adding VLAN 0 to HW filter on device bond0 [ 976.664599][ T7308] veth0_vlan: entered promiscuous mode [ 976.797829][ T7308] veth1_vlan: entered promiscuous mode [ 977.349936][ T7308] veth0_macvtap: entered promiscuous mode [ 977.403020][ T7308] veth1_macvtap: entered promiscuous mode [ 977.630461][ T1977] netdevsim netdevsim9 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 977.630689][ T1977] netdevsim netdevsim9 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 977.645662][ T1977] netdevsim netdevsim9 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 977.646028][ T1977] netdevsim netdevsim9 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 979.372253][ T7650] netlink: 96 bytes leftover after parsing attributes in process `syz.8.246'. [ 987.034154][ T4301] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 987.101402][ T4301] hid-generic 0000:0000:0000.0001: hidraw0: HID v0.00 Device [syz1] on syz0 [ 999.031819][ T29] audit: type=1400 audit(998.930:380): avc: denied { create } for pid=7747 comm="syz.9.265" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=tipc_socket permissive=1 [ 1005.329827][ T7771] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 1005.330930][ T7771] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 1006.049516][ T3791] netdevsim netdevsim7 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 1006.141308][ T3791] netdevsim netdevsim7 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 1006.482787][ T3791] netdevsim netdevsim7 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 1006.737839][ T3791] netdevsim netdevsim7 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 1008.306839][ T3791] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 1008.429155][ T3791] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 1008.473312][ T3791] bond0 (unregistering): Released all slaves [ 1008.615015][ T3791] hsr_slave_0: left promiscuous mode [ 1008.628841][ T3791] hsr_slave_1: left promiscuous mode [ 1008.647322][ T3791] veth1_macvtap: left promiscuous mode [ 1008.647794][ T3791] veth0_macvtap: left promiscuous mode [ 1008.689227][ T3791] veth1_vlan: left promiscuous mode [ 1008.690485][ T3791] veth0_vlan: left promiscuous mode [ 1009.243499][ T7801] UDPLite6: UDP-Lite is deprecated and scheduled to be removed in 2025, please contact the netdev mailing list [ 1010.384956][ T7805] binder: 7804:7805 ioctl c00c620f 200002c0 returned -22 [ 1011.736303][ T7810] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 1011.737354][ T7810] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 1037.234535][ T7871] netlink: 8 bytes leftover after parsing attributes in process `syz.9.291'. [ 1037.235076][ T7871] netlink: 4 bytes leftover after parsing attributes in process `syz.9.291'. [ 1045.076355][ T7896] batadv_slave_0: left promiscuous mode [ 1045.099308][ T7896] batadv_slave_0: left allmulticast mode [ 1045.405641][ T29] audit: type=1400 audit(1045.300:381): avc: denied { connect } for pid=7892 comm="syz.8.298" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_netfilter_socket permissive=1 [ 1045.441678][ T29] audit: type=1400 audit(1045.340:382): avc: denied { set_context_mgr } for pid=7892 comm="syz.8.298" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=binder permissive=1 [ 1052.819822][ T7933] netlink: 96 bytes leftover after parsing attributes in process `syz.8.306'. [ 1054.589766][ T7942] netlink: 64 bytes leftover after parsing attributes in process `syz.8.309'. [ 1097.594299][ T29] audit: type=1400 audit(1097.490:383): avc: denied { bind } for pid=7985 comm="syz.9.321" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=packet_socket permissive=1 [ 1099.365437][ T7993] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 1099.373724][ T7993] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 1108.195963][ T8006] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 1108.196850][ T8006] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 1129.885854][ T8028] SELinux: Context system_u:object_r:dhcp_state_t:s0 is not valid (left unmapped). [ 1129.885894][ T29] audit: type=1400 audit(1129.780:384): avc: denied { relabelfrom } for pid=8027 comm="syz.9.337" name="" dev="pipefs" ino=10753 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=fifo_file permissive=1 [ 1129.891424][ T29] audit: type=1400 audit(1129.790:385): avc: denied { relabelto } for pid=8027 comm="syz.9.337" name="" dev="pipefs" ino=10753 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=fifo_file permissive=1 trawcon="system_u:object_r:dhcp_state_t:s0" [ 1144.366716][ T8050] netlink: 96 bytes leftover after parsing attributes in process `syz.9.344'. [ 1159.125014][ T8053] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 1159.165924][ T8053] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 1160.866525][ T8053] hsr_slave_0: entered promiscuous mode [ 1160.874072][ T8053] hsr_slave_1: entered promiscuous mode [ 1160.876033][ T8053] debugfs: 'hsr0' already exists in 'hsr' [ 1160.881095][ T8053] Cannot create hsr debugfs directory [ 1162.312270][ T8053] netdevsim netdevsim1 netdevsim0: renamed from eth0 [ 1162.337764][ T8053] netdevsim netdevsim1 netdevsim1: renamed from eth1 [ 1162.366928][ T8053] netdevsim netdevsim1 netdevsim2: renamed from eth2 [ 1162.385970][ T8053] netdevsim netdevsim1 netdevsim3: renamed from eth3 [ 1165.392068][ T8053] 8021q: adding VLAN 0 to HW filter on device bond0 [ 1180.627180][ T8053] veth0_vlan: entered promiscuous mode [ 1180.879712][ T8053] veth1_vlan: entered promiscuous mode [ 1181.223581][ T8053] veth0_macvtap: entered promiscuous mode [ 1181.325837][ T8053] veth1_macvtap: entered promiscuous mode [ 1181.674001][ T3792] netdevsim netdevsim1 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 1181.674719][ T3792] netdevsim netdevsim1 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 1181.675080][ T3792] netdevsim netdevsim1 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 1181.675304][ T3792] netdevsim netdevsim1 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 1212.643967][ T8432] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 1212.674128][ T8432] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 1217.983190][ T8432] hsr_slave_0: entered promiscuous mode [ 1217.986026][ T8432] hsr_slave_1: entered promiscuous mode [ 1217.989822][ T8432] debugfs: 'hsr0' already exists in 'hsr' [ 1217.990842][ T8432] Cannot create hsr debugfs directory [ 1220.484686][ T8432] netdevsim netdevsim2 netdevsim0: renamed from eth0 [ 1220.672629][ T8432] netdevsim netdevsim2 netdevsim1: renamed from eth1 [ 1220.886044][ T8432] netdevsim netdevsim2 netdevsim2: renamed from eth2 [ 1220.903092][ T8432] netdevsim netdevsim2 netdevsim3: renamed from eth3 [ 1226.139813][ T8432] 8021q: adding VLAN 0 to HW filter on device bond0 [ 1233.183460][ T32] netdevsim netdevsim1 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 1233.471505][ T32] netdevsim netdevsim1 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 1233.884074][ T32] netdevsim netdevsim1 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 1234.025815][ T32] netdevsim netdevsim1 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 1235.740521][ T32] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 1235.784903][ T32] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 1235.794859][ T32] bond0 (unregistering): Released all slaves [ 1235.991797][ T32] hsr_slave_0: left promiscuous mode [ 1236.019076][ T32] hsr_slave_1: left promiscuous mode [ 1236.063657][ T32] veth1_macvtap: left promiscuous mode [ 1236.064167][ T32] veth0_macvtap: left promiscuous mode [ 1236.069809][ T32] veth1_vlan: left promiscuous mode [ 1236.070315][ T32] veth0_vlan: left promiscuous mode [ 1243.966027][ T8760] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 1243.985096][ T8760] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 1245.993356][ T8432] veth0_vlan: entered promiscuous mode [ 1246.178046][ T8432] veth1_vlan: entered promiscuous mode [ 1246.725053][ T8432] veth0_macvtap: entered promiscuous mode [ 1246.892572][ T8432] veth1_macvtap: entered promiscuous mode [ 1247.227856][ T7248] netdevsim netdevsim2 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 1247.229725][ T7248] netdevsim netdevsim2 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 1247.233354][ T7248] netdevsim netdevsim2 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 1247.241638][ T7248] netdevsim netdevsim2 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 1248.430515][ T29] audit: type=1400 audit(1248.330:386): avc: denied { ioctl } for pid=8982 comm="syz.2.348" path="socket:[12259]" dev="sockfs" ino=12259 ioctlcmd=0x8933 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=can_socket permissive=1 [ 1248.450348][ T29] audit: type=1400 audit(1248.350:387): avc: denied { bind } for pid=8982 comm="syz.2.348" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=can_socket permissive=1 [ 1249.057463][ T8760] hsr_slave_0: entered promiscuous mode [ 1249.113605][ T8760] hsr_slave_1: entered promiscuous mode [ 1249.123030][ T8760] debugfs: 'hsr0' already exists in 'hsr' [ 1249.125578][ T8760] Cannot create hsr debugfs directory [ 1252.116609][ T8760] netdevsim netdevsim0 netdevsim0: renamed from eth0 [ 1252.140527][ T8760] netdevsim netdevsim0 netdevsim1: renamed from eth1 [ 1252.186476][ T8760] netdevsim netdevsim0 netdevsim2: renamed from eth2 [ 1252.215882][ T8760] netdevsim netdevsim0 netdevsim3: renamed from eth3 [ 1256.214308][ T8760] 8021q: adding VLAN 0 to HW filter on device bond0 [ 1260.709996][ T29] audit: type=1400 audit(1260.590:388): avc: denied { setopt } for pid=9132 comm="syz.2.351" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=can_socket permissive=1 [ 1275.803122][ T8760] veth0_vlan: entered promiscuous mode [ 1275.924872][ T8760] veth1_vlan: entered promiscuous mode [ 1276.491566][ T8760] veth0_macvtap: entered promiscuous mode [ 1276.521484][ T8760] veth1_macvtap: entered promiscuous mode [ 1276.952068][ T8768] netdevsim netdevsim0 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 1276.959436][ T8768] netdevsim netdevsim0 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 1276.969227][ T8768] netdevsim netdevsim0 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 1276.975064][ T8768] netdevsim netdevsim0 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 1315.891727][ T7395] netdevsim netdevsim2 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 1316.051802][ T7395] netdevsim netdevsim2 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 1316.196218][ T7395] netdevsim netdevsim2 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 1316.321460][ T7395] netdevsim netdevsim2 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 1316.965334][ T7395] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 1317.000958][ T7395] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 1317.056159][ T7395] bond0 (unregistering): Released all slaves [ 1317.169605][ T7395] hsr_slave_0: left promiscuous mode [ 1317.172152][ T7395] hsr_slave_1: left promiscuous mode [ 1317.199899][ T7395] veth1_macvtap: left promiscuous mode [ 1317.200361][ T7395] veth0_macvtap: left promiscuous mode [ 1317.204246][ T7395] veth1_vlan: left promiscuous mode [ 1317.204993][ T7395] veth0_vlan: left promiscuous mode [ 1320.201798][ T9245] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 1320.207121][ T9245] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 1322.563521][ T9245] hsr_slave_0: entered promiscuous mode [ 1322.565506][ T9245] hsr_slave_1: entered promiscuous mode [ 1322.573048][ T9245] debugfs: 'hsr0' already exists in 'hsr' [ 1322.573355][ T9245] Cannot create hsr debugfs directory [ 1324.435881][ T9245] netdevsim netdevsim4 netdevsim0: renamed from eth0 [ 1324.462835][ T9245] netdevsim netdevsim4 netdevsim1: renamed from eth1 [ 1324.513911][ T9245] netdevsim netdevsim4 netdevsim2: renamed from eth2 [ 1324.595957][ T9245] netdevsim netdevsim4 netdevsim3: renamed from eth3 [ 1328.151444][ T9245] 8021q: adding VLAN 0 to HW filter on device bond0 [ 1336.817693][ T7248] netdevsim netdevsim0 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 1337.102368][ T7248] netdevsim netdevsim0 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 1337.334978][ T7248] netdevsim netdevsim0 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 1337.690696][ T7248] netdevsim netdevsim0 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 1338.791304][ T7248] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 1338.826231][ T7248] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 1338.851705][ T7248] bond0 (unregistering): Released all slaves [ 1339.038858][ T7248] hsr_slave_0: left promiscuous mode [ 1339.075794][ T7248] hsr_slave_1: left promiscuous mode [ 1339.101960][ T7248] veth1_macvtap: left promiscuous mode [ 1339.102497][ T7248] veth0_macvtap: left promiscuous mode [ 1339.120932][ T7248] veth1_vlan: left promiscuous mode [ 1339.121461][ T7248] veth0_vlan: left promiscuous mode [ 1349.361208][ T9603] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 1349.367886][ T9603] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 1351.430609][ T9245] veth0_vlan: entered promiscuous mode [ 1351.535973][ T9245] veth1_vlan: entered promiscuous mode [ 1351.971988][ T9245] veth0_macvtap: entered promiscuous mode [ 1352.040256][ T9245] veth1_macvtap: entered promiscuous mode [ 1352.773319][ T7390] netdevsim netdevsim4 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 1352.833054][ T7390] netdevsim netdevsim4 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 1352.833555][ T7390] netdevsim netdevsim4 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 1352.833678][ T7390] netdevsim netdevsim4 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 1355.045498][ T9603] hsr_slave_0: entered promiscuous mode [ 1355.115759][ T9603] hsr_slave_1: entered promiscuous mode [ 1355.117201][ T9603] debugfs: 'hsr0' already exists in 'hsr' [ 1355.117504][ T9603] Cannot create hsr debugfs directory [ 1358.079199][ T9603] netdevsim netdevsim5 netdevsim0: renamed from eth0 [ 1358.115100][ T9603] netdevsim netdevsim5 netdevsim1: renamed from eth1 [ 1358.243363][ T9603] netdevsim netdevsim5 netdevsim2: renamed from eth2 [ 1358.282069][ T9603] netdevsim netdevsim5 netdevsim3: renamed from eth3 [ 1363.036351][ T9603] 8021q: adding VLAN 0 to HW filter on device bond0 [ 1368.102690][ T1208] netdevsim netdevsim8 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 1368.271952][ T1208] netdevsim netdevsim8 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 1368.574196][ T1208] netdevsim netdevsim8 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 1368.995091][ T1208] netdevsim netdevsim8 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 1370.245361][ T1208] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 1370.266426][ T1208] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 1370.277470][ T1208] bond0 (unregistering): Released all slaves [ 1370.477045][ T1208] hsr_slave_0: left promiscuous mode [ 1370.512405][ T1208] hsr_slave_1: left promiscuous mode [ 1370.557213][ T1208] veth1_macvtap: left promiscuous mode [ 1370.622780][ T1208] veth0_macvtap: left promiscuous mode [ 1370.623460][ T1208] veth1_vlan: left promiscuous mode [ 1370.627164][ T1208] veth0_vlan: left promiscuous mode [ 1385.884408][ T9603] veth0_vlan: entered promiscuous mode [ 1386.146967][ T9603] veth1_vlan: entered promiscuous mode [ 1386.759112][ T9603] veth0_macvtap: entered promiscuous mode [ 1386.810637][ T9603] veth1_macvtap: entered promiscuous mode [ 1387.329074][ T1208] netdevsim netdevsim5 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 1387.329641][ T1208] netdevsim netdevsim5 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 1387.329777][ T1208] netdevsim netdevsim5 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 1387.329890][ T1208] netdevsim netdevsim5 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 1388.217974][ T29] audit: type=1400 audit(1394.106:389): avc: denied { mounton } for pid=10051 comm="syz.5.358" path="/0/file0" dev="tmpfs" ino=18 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:user_tmpfs_t tclass=fifo_file permissive=1 [ 1403.135755][ T29] audit: type=1400 audit(1409.026:390): avc: denied { ioctl } for pid=10084 comm="syz.5.367" path="pid:[4026533055]" dev="nsfs" ino=4026533055 ioctlcmd=0xb702 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:nsfs_t tclass=file permissive=1 [ 1403.669953][T10088] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 1403.671511][T10088] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 1436.035552][ T29] audit: type=1326 audit(1441.896:391): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10163 comm="syz.4.380" exe="/syz-executor" sig=0 arch=40000028 syscall=240 compat=0 ip=0x132320 code=0x7ffc0000 [ 1436.037614][ T29] audit: type=1326 audit(1441.926:392): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10163 comm="syz.4.380" exe="/syz-executor" sig=0 arch=40000028 syscall=386 compat=0 ip=0x132320 code=0x7ffc0000 [ 1436.040083][ T29] audit: type=1326 audit(1441.926:393): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10163 comm="syz.4.380" exe="/syz-executor" sig=0 arch=40000028 syscall=240 compat=0 ip=0x132320 code=0x7ffc0000 [ 1436.041629][ T29] audit: type=1326 audit(1441.926:394): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10163 comm="syz.4.380" exe="/syz-executor" sig=0 arch=40000028 syscall=369 compat=0 ip=0x132320 code=0x7ffc0000 [ 1436.043334][ T29] audit: type=1326 audit(1441.926:395): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10163 comm="syz.4.380" exe="/syz-executor" sig=0 arch=40000028 syscall=240 compat=0 ip=0x132320 code=0x7ffc0000 [ 1436.068783][ T29] audit: type=1326 audit(1441.926:396): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10163 comm="syz.4.380" exe="/syz-executor" sig=0 arch=40000028 syscall=156 compat=0 ip=0x132320 code=0x7ffc0000 [ 1436.070631][ T29] audit: type=1326 audit(1441.926:397): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10163 comm="syz.4.380" exe="/syz-executor" sig=0 arch=40000028 syscall=240 compat=0 ip=0x132320 code=0x7ffc0000 [ 1436.070986][ T29] audit: type=1326 audit(1441.936:398): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10163 comm="syz.4.380" exe="/syz-executor" sig=0 arch=40000028 syscall=20 compat=0 ip=0x132320 code=0x7ffc0000 [ 1436.071630][ T29] audit: type=1326 audit(1441.936:399): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10163 comm="syz.4.380" exe="/syz-executor" sig=0 arch=40000028 syscall=240 compat=0 ip=0x132320 code=0x7ffc0000 [ 1436.187606][ T29] audit: type=1326 audit(1442.076:400): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10163 comm="syz.4.380" exe="/syz-executor" sig=0 arch=40000028 syscall=241 compat=0 ip=0x132320 code=0x7ffc0000 [ 1443.453254][ T29] kauditd_printk_skb: 8 callbacks suppressed [ 1443.455369][ T29] audit: type=1326 audit(1449.336:409): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10163 comm="syz.4.380" exe="/syz-executor" sig=0 arch=40000028 syscall=240 compat=0 ip=0x132320 code=0x7ffc0000 [ 1443.455626][ T29] audit: type=1326 audit(1449.336:410): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10163 comm="syz.4.380" exe="/syz-executor" sig=0 arch=40000028 syscall=240 compat=0 ip=0x132320 code=0x7ffc0000 [ 1443.516721][ T29] audit: type=1326 audit(1449.396:411): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10163 comm="syz.4.380" exe="/syz-executor" sig=0 arch=40000028 syscall=283 compat=0 ip=0x132320 code=0x7ffc0000 [ 1443.517170][ T29] audit: type=1326 audit(1449.396:412): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10163 comm="syz.4.380" exe="/syz-executor" sig=0 arch=40000028 syscall=240 compat=0 ip=0x132320 code=0x7ffc0000 [ 1443.517483][ T29] audit: type=1326 audit(1449.396:413): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10163 comm="syz.4.380" exe="/syz-executor" sig=0 arch=40000028 syscall=240 compat=0 ip=0x132320 code=0x7ffc0000 [ 1443.538705][ T29] audit: type=1326 audit(1449.426:414): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10163 comm="syz.4.380" exe="/syz-executor" sig=0 arch=40000028 syscall=374 compat=0 ip=0x132320 code=0x7ffc0000 [ 1443.538904][ T29] audit: type=1326 audit(1449.426:415): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10163 comm="syz.4.380" exe="/syz-executor" sig=0 arch=40000028 syscall=240 compat=0 ip=0x132320 code=0x7ffc0000 [ 1443.538976][ T29] audit: type=1326 audit(1449.426:416): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10163 comm="syz.4.380" exe="/syz-executor" sig=0 arch=40000028 syscall=240 compat=0 ip=0x132320 code=0x7ffc0000 [ 1443.559510][ T29] audit: type=1326 audit(1449.446:417): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10163 comm="syz.4.380" exe="/syz-executor" sig=0 arch=40000028 syscall=365 compat=0 ip=0x132320 code=0x7ffc0000 [ 1455.912073][ T8829] netdevsim netdevsim9 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 1456.013844][ T8829] netdevsim netdevsim9 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 1456.191793][ T8829] netdevsim netdevsim9 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 1456.389895][ T8829] netdevsim netdevsim9 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 1457.491323][ T8829] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 1457.512677][ T8829] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 1457.517372][ T8829] bond0 (unregistering): Released all slaves [ 1457.636634][ T8829] hsr_slave_0: left promiscuous mode [ 1457.643499][ T8829] hsr_slave_1: left promiscuous mode [ 1457.684981][ T8829] veth1_macvtap: left promiscuous mode [ 1457.685404][ T8829] veth0_macvtap: left promiscuous mode [ 1457.685778][ T8829] veth1_vlan: left promiscuous mode [ 1457.686006][ T8829] veth0_vlan: left promiscuous mode [ 1466.690957][ T29] audit: type=1400 audit(1472.576:418): avc: denied { write } for pid=10237 comm="syz.5.384" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=icmp_socket permissive=1 [ 1525.529893][T10392] netlink: 28 bytes leftover after parsing attributes in process `syz.5.404'. [ 1531.304030][T10411] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 1531.304859][T10411] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 1532.275097][T10418] netlink: 'syz.4.410': attribute type 12 has an invalid length. [ 1542.662566][T10446] usb usb1: usbfs: interface 0 claimed by hub while 'syz.4.414' sets config #1 [ 1543.943698][T10455] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 1543.945416][T10455] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 1555.999533][T10500] mmap: syz.4.424 (10500) uses deprecated remap_file_pages() syscall. See Documentation/mm/remap_file_pages.rst. [ 1556.212628][ T29] audit: type=1400 audit(1562.106:419): avc: denied { create } for pid=10503 comm="syz.4.425" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=alg_socket permissive=1 [ 1556.223240][ T29] audit: type=1400 audit(1562.116:420): avc: denied { bind } for pid=10503 comm="syz.4.425" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=alg_socket permissive=1 [ 1556.760164][ T29] audit: type=1400 audit(1562.656:421): avc: denied { setopt } for pid=10503 comm="syz.4.425" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=alg_socket permissive=1 [ 1556.768697][ T29] audit: type=1400 audit(1562.656:422): avc: denied { accept } for pid=10503 comm="syz.4.425" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=alg_socket permissive=1 [ 1575.347127][T10547] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 1575.353170][T10547] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 1575.528960][T10552] ip_tunnel: non-ECT from 0.0.0.0 with TOS=0x3 [ 1576.650789][T10566] netlink: 12 bytes leftover after parsing attributes in process `syz.5.434'. [ 1576.696160][ T48] block nbd0: Receive control failed (result -1) [ 1579.752442][ T29] audit: type=1400 audit(1585.646:423): avc: denied { read } for pid=10592 comm="syz.5.439" lport=58 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rawip_socket permissive=1 [ 1581.446919][T10602] syzkaller0: entered promiscuous mode [ 1581.447446][T10602] syzkaller0: entered allmulticast mode [ 1591.017887][T10654] syz_tun: entered allmulticast mode [ 1591.027631][T10653] syz_tun: left allmulticast mode [ 1592.291258][ T29] audit: type=1400 audit(1598.166:424): avc: denied { ioctl } for pid=10656 comm="syz.5.451" path="socket:[14977]" dev="sockfs" ino=14977 ioctlcmd=0x8933 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rawip_socket permissive=1 [ 1597.346859][T10708] netlink: 40 bytes leftover after parsing attributes in process `syz.5.463'. [ 1597.872976][ T29] audit: type=1400 audit(1603.746:425): avc: denied { read } for pid=10712 comm="syz.5.465" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=key_socket permissive=1 [ 1598.952121][ T29] audit: type=1400 audit(1604.846:426): avc: denied { bind } for pid=10723 comm="syz.5.467" lport=6 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rawip_socket permissive=1 [ 1598.985587][ T29] audit: type=1400 audit(1604.876:427): avc: denied { name_bind } for pid=10723 comm="syz.5.467" src=65530 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unreserved_port_t tclass=rawip_socket permissive=1 [ 1599.001208][ T29] audit: type=1400 audit(1604.896:428): avc: denied { node_bind } for pid=10723 comm="syz.5.467" saddr=172.20.20.170 src=65530 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:node_t tclass=rawip_socket permissive=1 [ 1599.173081][ T29] audit: type=1400 audit(1605.046:429): avc: denied { create } for pid=10723 comm="syz.5.467" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=llc_socket permissive=1 [ 1600.042744][ T29] audit: type=1400 audit(1605.936:430): avc: denied { load_policy } for pid=10730 comm="syz.4.469" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:security_t tclass=security permissive=1 [ 1600.391829][T10731] SELinux: failed to load policy [ 1600.874462][ T29] audit: type=1400 audit(1606.766:431): avc: denied { mount } for pid=10735 comm="syz.4.471" name="/" dev="devpts" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:devpts_t tclass=filesystem permissive=1 [ 1600.898817][ T29] audit: type=1400 audit(1606.786:432): avc: denied { remount } for pid=10735 comm="syz.4.471" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:devpts_t tclass=filesystem permissive=1 [ 1600.920628][T10736] devpts: Bad value for 'max' [ 1601.114236][ T29] audit: type=1400 audit(1606.976:433): avc: denied { unmount } for pid=9245 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:devpts_t tclass=filesystem permissive=1 [ 1641.836866][ T29] audit: type=1400 audit(1647.736:434): avc: denied { name_bind } for pid=10847 comm="syz.4.478" src=2 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:port_t tclass=rawip_socket permissive=1 [ 1642.216797][T10851] UDPLite: UDP-Lite is deprecated and scheduled to be removed in 2025, please contact the netdev mailing list [ 1743.661783][T10932] netlink: 408 bytes leftover after parsing attributes in process `syz.4.494'. [ 1748.967086][T10934] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 1749.004299][T10934] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 1751.456048][T10934] hsr_slave_0: entered promiscuous mode [ 1751.462813][T10934] hsr_slave_1: entered promiscuous mode [ 1752.967018][T10934] netdevsim netdevsim3 netdevsim0: renamed from eth0 [ 1753.013751][T10934] netdevsim netdevsim3 netdevsim1: renamed from eth1 [ 1753.051384][T10934] netdevsim netdevsim3 netdevsim2: renamed from eth2 [ 1753.074227][T10934] netdevsim netdevsim3 netdevsim3: renamed from eth3 [ 1755.653763][T10934] 8021q: adding VLAN 0 to HW filter on device bond0 [ 1763.791269][T10934] veth0_vlan: entered promiscuous mode [ 1763.863415][T10934] veth1_vlan: entered promiscuous mode [ 1764.117191][T10934] veth0_macvtap: entered promiscuous mode [ 1764.162286][T10934] veth1_macvtap: entered promiscuous mode [ 1764.370027][ T8829] netdevsim netdevsim3 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 1764.373777][ T8829] netdevsim netdevsim3 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 1764.375998][ T8829] netdevsim netdevsim3 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 1764.376394][ T8829] netdevsim netdevsim3 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 1794.409212][T11355] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 1794.412117][T11355] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 1801.774368][T11363] devpts: Bad value for 'max' [ 1853.414099][ T29] audit: type=1400 audit(1859.306:435): avc: denied { connect } for pid=11412 comm="syz.4.517" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=can_socket permissive=1 [ 1854.613827][T11427] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 1854.620883][T11427] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 1870.980209][ T29] audit: type=1400 audit(1876.866:436): avc: denied { watch } for pid=11446 comm="syz.4.524" path="/81" dev="tmpfs" ino=425 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:user_tmpfs_t tclass=dir permissive=1 [ 1871.746574][T11451] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 1871.747578][T11451] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 1875.727412][T11462] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=11462 comm=syz.4.529 [ 1906.106057][T11514] SELinux: policydb table sizes (0,0) do not match mine (8,7) [ 1906.107199][T11514] SELinux: failed to load policy [ 1941.345058][ T29] audit: type=1400 audit(1947.236:437): avc: denied { compute_member } for pid=11525 comm="syz.4.545" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:security_t tclass=security permissive=1 [ 1941.625678][ T29] audit: type=1326 audit(1947.516:438): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=11527 comm="syz.4.546" exe="/syz-executor" sig=0 arch=40000028 syscall=240 compat=0 ip=0x132320 code=0x7ffc0000 [ 1941.635966][ T29] audit: type=1326 audit(1947.526:439): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=11527 comm="syz.4.546" exe="/syz-executor" sig=0 arch=40000028 syscall=357 compat=0 ip=0x132320 code=0x7ffc0000 [ 1941.639162][ T29] audit: type=1326 audit(1947.526:440): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=11527 comm="syz.4.546" exe="/syz-executor" sig=0 arch=40000028 syscall=240 compat=0 ip=0x132320 code=0x7ffc0000 [ 1941.649665][ T29] audit: type=1326 audit(1947.536:441): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=11527 comm="syz.4.546" exe="/syz-executor" sig=0 arch=40000028 syscall=441 compat=0 ip=0x132320 code=0x7ffc0000 [ 1941.651322][ T29] audit: type=1326 audit(1947.546:442): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=11527 comm="syz.4.546" exe="/syz-executor" sig=0 arch=40000028 syscall=240 compat=0 ip=0x132320 code=0x7ffc0000 [ 1952.046436][T11534] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 1952.066070][T11534] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 1954.132995][T11534] hsr_slave_0: entered promiscuous mode [ 1954.135454][T11534] hsr_slave_1: entered promiscuous mode [ 1954.152807][T11534] debugfs: 'hsr0' already exists in 'hsr' [ 1954.161898][T11534] Cannot create hsr debugfs directory [ 1955.444986][T11534] netdevsim netdevsim7 netdevsim0: renamed from eth0 [ 1955.455113][T11534] netdevsim netdevsim7 netdevsim1: renamed from eth1 [ 1955.531351][T11534] netdevsim netdevsim7 netdevsim2: renamed from eth2 [ 1955.569330][T11534] netdevsim netdevsim7 netdevsim3: renamed from eth3 [ 1958.070042][T11534] 8021q: adding VLAN 0 to HW filter on device bond0 [ 1969.355915][T11534] veth0_vlan: entered promiscuous mode [ 1969.467030][T11534] veth1_vlan: entered promiscuous mode [ 1969.864090][T11534] veth0_macvtap: entered promiscuous mode [ 1969.946605][T11534] veth1_macvtap: entered promiscuous mode [ 1970.249628][ T7248] netdevsim netdevsim7 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 1970.250485][ T7248] netdevsim netdevsim7 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 1970.250607][ T7248] netdevsim netdevsim7 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 1970.250683][ T7248] netdevsim netdevsim7 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 1973.071060][T11906] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 1973.074880][T11906] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 1974.513067][T11918] syz.4.554 uses obsolete (PF_INET,SOCK_PACKET) [ 1975.156340][ T29] audit: type=1400 audit(1981.046:443): avc: denied { write } for pid=11924 comm="syz.4.555" path="socket:[17690]" dev="sockfs" ino=17690 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=can_socket permissive=1 [ 2000.994917][T11985] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 2001.011118][T11985] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 2001.024915][T11985] ------------[ cut here ]------------ [ 2001.025847][T11985] WARNING: mm/highmem.c:622 at kunmap_local_indexed+0x294/0x2e8, CPU#1: syz.4.563/11985 [ 2001.032640][T11985] Modules linked in: [ 2001.033712][T11985] Kernel panic - not syncing: kernel: panic_on_warn set ... [ 2001.034773][T11985] CPU: 1 UID: 0 PID: 11985 Comm: syz.4.563 Not tainted syzkaller #0 PREEMPT [ 2001.035508][T11985] Hardware name: ARM-Versatile Express [ 2001.036059][T11985] Call trace: [ 2001.036526][T11985] [<80201a74>] (dump_backtrace) from [<80201b70>] (show_stack+0x18/0x1c) [ 2001.037173][T11985] r7:82283bb8 r6:85243000 r5:00000000 r4:8229596c [ 2001.037559][T11985] [<80201b58>] (show_stack) from [<8021ee18>] (dump_stack_lvl+0x54/0x7c) [ 2001.037879][T11985] [<8021edc4>] (dump_stack_lvl) from [<8021ee58>] (dump_stack+0x18/0x1c) [ 2001.038476][T11985] r5:00000000 r4:82a7bd14 [ 2001.038673][T11985] [<8021ee40>] (dump_stack) from [<80202648>] (vpanic+0xe0/0x2e8) [ 2001.038991][T11985] [<80202568>] (vpanic) from [<80202884>] (trace_suspend_resume+0x0/0xd8) [ 2001.040695][T11985] r7:804d0480 [ 2001.044941][T11985] [<80202850>] (panic) from [<802520b0>] (get_taint+0x0/0x1c) [ 2001.048681][T11985] r3:8280c704 r2:00000001 r1:8227c120 r0:82283bb8 [ 2001.049112][T11985] [<80252038>] (check_panic_on_warn) from [<80252228>] (__warn+0x94/0x1a4) [ 2001.049535][T11985] [<80252194>] (__warn) from [<802524b0>] (warn_slowpath_fmt+0x178/0x1f4) [ 2001.049883][T11985] r8:00000009 r7:822b05d4 r6:dfc55c34 r5:85243000 r4:00000000 [ 2001.050147][T11985] [<8025233c>] (warn_slowpath_fmt) from [<804d0480>] (kunmap_local_indexed+0x294/0x2e8) [ 2001.050631][T11985] r10:8280ca28 r9:dfc55d68 r8:20200000 r7:ffedd000 r6:00000001 r5:85243000 [ 2001.050969][T11985] r4:ffedd000 [ 2001.051128][T11985] [<804d01ec>] (kunmap_local_indexed) from [<80534e58>] (break_ksm_pmd_entry+0x168/0x270) [ 2001.051537][T11985] r7:ffedd000 r6:20200000 r5:00000000 r4:00000000 [ 2001.052127][T11985] [<80534cf0>] (break_ksm_pmd_entry) from [<804e9f0c>] (walk_pgd_range+0x3dc/0x63c) [ 2001.052500][T11985] r10:81c1f3c4 r9:20000000 r8:dfc55d68 r7:80534cf0 r6:86851800 r5:20200000 [ 2001.052791][T11985] r4:20352000 [ 2001.052958][T11985] [<804e9b30>] (walk_pgd_range) from [<804ea1b0>] (__walk_page_range+0x44/0x64) [ 2001.053309][T11985] r10:8291822c r9:82ad0df8 r8:81c1f3c4 r7:20352000 r6:20000000 r5:dfc55d68 [ 2001.053585][T11985] r4:86413680 [ 2001.053732][T11985] [<804ea16c>] (__walk_page_range) from [<804ea894>] (walk_page_range_vma_unsafe+0xb4/0x24c) [ 2001.054140][T11985] r9:82ad0df8 r8:84f7758c r7:81c1f3c4 r6:20352000 r5:20000000 r4:86413680 [ 2001.054445][T11985] [<804ea7e0>] (walk_page_range_vma_unsafe) from [<804eaa58>] (walk_page_range_vma+0x2c/0x34) [ 2001.054822][T11985] r7:dfc55dcc r6:20352000 r5:81c1f3c4 r4:86413680 [ 2001.055071][T11985] [<804eaa2c>] (walk_page_range_vma) from [<80533c9c>] (break_ksm+0x5c/0x9c) [ 2001.055575][T11985] [<80533c40>] (break_ksm) from [<80536df4>] (run_store+0x2fc/0x3bc) [ 2001.055918][T11985] r7:00000002 r6:81e8bba4 r5:84f77480 r4:8594e018 [ 2001.056143][T11985] [<80536af8>] (run_store) from [<81a88df0>] (kobj_attr_store+0x1c/0x28) [ 2001.056487][T11985] r10:85817a90 r9:00000000 r8:83359780 r7:86549900 r6:81e8bba4 r5:81a88dd4 [ 2001.056758][T11985] r4:80536af8 [ 2001.056914][T11985] [<81a88dd4>] (kobj_attr_store) from [<8063ac5c>] (sysfs_kf_write+0x70/0x7c) [ 2001.057250][T11985] r5:81a88dd4 r4:00000002 [ 2001.057438][T11985] [<8063abec>] (sysfs_kf_write) from [<80638f18>] (kernfs_fop_write_iter+0x118/0x218) [ 2001.057806][T11985] r9:00000000 r8:00000002 r7:dfc55f08 r6:00000002 r5:85817a80 r4:86549900 [ 2001.058218][T11985] [<80638e00>] (kernfs_fop_write_iter) from [<8056b000>] (vfs_write+0x274/0x44c) [ 2001.058842][T11985] r10:81c27144 r9:20000000 r8:dfc55f68 r7:85243000 r6:00000002 r5:85025600 [ 2001.059320][T11985] r4:80638e00 [ 2001.059499][T11985] [<8056ad8c>] (vfs_write) from [<8056b348>] (ksys_write+0x74/0xe8) [ 2001.060207][T11985] r10:00000004 r9:85243000 r8:8020029c r7:00000000 r6:00000002 r5:85025600 [ 2001.060605][T11985] r4:85025603 [ 2001.060868][T11985] [<8056b2d4>] (ksys_write) from [<8056b3cc>] (sys_write+0x10/0x14) [ 2001.068519][T11985] r7:00000004 r6:00316310 r5:00000000 r4:00000000 [ 2001.068977][T11985] [<8056b3bc>] (sys_write) from [<80200060>] (ret_fast_syscall+0x0/0x1c) [ 2001.069495][T11985] Exception stack(0xdfc55fa8 to 0xdfc55ff0) [ 2001.069894][T11985] 5fa0: 00000000 00000000 00000003 20000000 00000002 00000000 [ 2001.070301][T11985] 5fc0: 00000000 00000000 00316310 00000004 00300000 00000000 00006364 76fa60bc [ 2001.070671][T11985] 5fe0: 76fa5ec0 76fa5eb0 0001929c 00132320 [ 2001.073869][T11985] Rebooting in 86400 seconds..